Ixia ATI Update 2017-01 (294966)

Defects Resolved

Ticket Info
DE6967 (1423156) Resolved a problem where in rare situations encryption was not enabled on a flow when it was added manually to the test.
DE7085 (1426828) The IEC104 protocol and superflows have been updated to provide two new parameters: "Use Random ADSU Type" and "ADSU Payload".
DE7151 The RTP stream actions in the following Super Flows have been updated with a StartEnd transaction flag: "Tango Call", "Appline Basic Audio Call", "050 Plus Call", "050 Plus Unanswered Call"
DE7162 Resolves an issue in which the "Watch" parameter was not properly processed in Super Flows that use the Apache ZAB "Exists Request",  "Get Children Request", or "Get Data Request" actions.
DE7168 The "Set Accept TLS Options" and "Set Start TLS Options" actions are no longer available to the "Microsoft Smooth Streaming" flow. The "Accept TLS" and "Start TLS" actions may be used where TLS/SSL is desired.
DE7175 This change fixes an issue in which action and flow parameters that enabled token substitution but were also disabled were not otherwise disabled. Values for parameters that enable token substitution but are disabled are now ignored.

Enhancements

Ticket Info
US10848 (40695) Enable token support to Telnet fields. Note: Only supports Random-character tokens as '##type([seed type], [log type], num)##', e.g. ##alpha(3)##, ##num(10, 100)##, etc.
US57651 Added 2 new actions: 'Login Incorrect' and 'Login Timeout' and a new canned Superflow 'Telnet Failed Login'.
US57984 Support for Giphy has been added to the update.  The actions Sign In, Search A Tag,  Play A Gif and Sign Out have been implemented. The action "Play a Gif" allows the user to customize the gif image that would be used to generate the Giphy traffic.  

New Protocols & Applications (2)

Name Category Info
CoAP Distributed Computing The Constrained Application Protocol (CoAP) is a specialized web transfer protocol for use with constrained nodes and constrained (e.g., low-power, lossy) networks. The protocol is designed for machine-to-machine (M2M) applications such as smart energy and building automation. It is frequently used for Internet of Things (IoT) networks.
Giphy Jan17 Social Networking/Search Emulates the use of the Giphy website as of January 2017. This protocol uses dynamically created flows to simulate the various internal actions performed by a modern Web browser. Because these dynamic flows may be large in number and may contain a large amount of generated data, profile creation and test initialization may require a considerable amount of time. The "Max. Request/Response Pairs per Action" and "Max. Generated File Size" flow parameters can be used to control the number and size of the interactions performed by the actions. DNS resolution is always performed for each host. Delete the DNS host from the Super Flow to disable this feature.

New Super Flows (3)

Name Category Info
Telnet Failed Login Remote Access This emulates a failed telnet login process. The client attempts to login twice which fails and then the server times the client out.
Constrained Application Protocol (CoAP) Distributed Computing The Constrained Application Protocol (CoAP) is a specialized web transfer protocol for use with constrained nodes and constrained (e.g., low-power, lossy) networks. The protocol is designed for machine-to-machine (M2M) applications such as smart energy and building automation. It is frequently used for Internet of Things (IoT) networks. This simulation shows several CoAP requests and their responses.
Giphy Jan 17 Social Networking/Search Emulates the use of the Giphy website as of January 2017. All of the available actions for this flow are exercised. This protocol uses dynamically created flows to simulate the various internal actions performed by a modern Web browser. Because these dynamic flows may be large in number and may contain a large amount of generated data, profile creation and test initialization may require a considerable amount of time. The "Max. Request/Response Pairs per Action" and "Max. Generated File Size" flow parameters can be used to control the number and size of the interactions performed by the actions. DNS resolution is always performed for each host. Delete the DNS host from the Super Flow to disable this feature.

New Strikes (10)

CVSS ID References Category Info
10.0 E16-3qv01 APSB-16-04
CVE-2016-0967
CVSS-10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)
EXPLOITDB-39466
GOOGLE-633
Exploits This strike exploits a remote code execution vulnerability in Adobe Flash Player. The vulnerability is due to a stack corruption when Adobe flash loads the FLV file. An attacker can entice a target to open a specially crafted flash file to trigger the vulnerability. Successful exploitation may result in abnormal termination of the flash process.
9.3 E16-8mb01 BID-94726
CVE-2016-7283
CVSS-9.3 (AV:N/AC:M/AU:N/C:C/I:C/A:C)
MS16-144
URL
Exploits This strike exploits a vulnerability in the Microsoft Internet Explorer Browser. Specifically, in the CWigglyShape DrawMultiple function a loop is created that draws a segment of a Unicode character during each iteration through the loop. It is possible to corrupt the loop counter causing the loop to not terminate properly and allowing for an out of bounds memory read. This memory corruption can lead to an information disclosure or cause a denial of service condition to occur in the browser, and it may also be possible for remote code execution to occur.
7.6 E16-3uo01 APSB-16-15
BID-90618
CVE-2016-1104
CVSS-7.6 (AV:N/AC:H/AU:N/C:C/I:C/A:C)
EXPLOITDB-39825
GOOGLE-794
MS16-064
Exploits This strike exploits a remote code execution vulnerability in Adobe Flash Player. The vulnerability is due to an out of bounds read when placing a corrupt image. An attacker can entice a target to open a specially crafted flash file to trigger the vulnerability. Successful exploitation may result in abnormal termination of the flash process.
7.6 E16-3um01 APSB-16-15
BID-90618
CVE-2016-1102
CVSS-7.6 (AV:N/AC:H/AU:N/C:C/I:C/A:C)
EXPLOITDB-39824
GOOGLE-791
MS16-064
Exploits This strike exploits a remote code execution vulnerability in Adobe Flash Player. The vulnerability is due to an out of bounds read in JXR processing. An attacker can entice a target to open a specially crafted flash file to trigger the vulnerability. Successful exploitation may result in abnormal termination of the flash process.
7.6 E16-8l501 BID-94055
CVE-2016-7241
CVSS-7.6 (AV:N/AC:H/AU:N/C:C/I:C/A:C)
MS16-129
Exploits This strike exploits a vulnerability in the Microsoft Edge and Internet Explorer Browsers. Specifically, in the javascript scripting engine when JSON.parse is called in a specific manner, another function gets called on an array object expecting the type to be JavascriptArray. However, if this is changed to a JavascriptNativeIntArray memory pointers can be written to JavascriptNativeIntArray. It is then possible to retrieve and disclose this pointer information, and it is also possible to corrupt memory in such a way that may cause a denial of service condition in the browser or allow for remote code execution to occur.
7.6 E16-8k001 BID-93968
CVE-2016-7200
CVSS-7.6 (AV:N/AC:H/AU:N/C:C/I:C/A:C)
GOOGLE-922
MS16-129
Exploits This strike exploits a vulnerability in the Microsoft Edge Browser. Specifically, in the Chakra javascript engine, it is possible to corrupt memory due to the way that the filter function assumes the destination array is of a certain type, and can end up writing a pointer to an integer array. It is then possible to disclose this pointer information, and it is also possible to corrupt memory in such a way that may cause a denial of service condition in the browser or potentially allow for remote code execution to occur.
7.5 E16-9ud01 BID-93883
CVE-2016-8869
CVSS-7.5 (AV:N/AC:L/AU:N/C:P/I:P/A:P)
EXPLOITDB-40637
SECURITYTRACKER-1037108
Exploits This strike exploits an account creation security bypass in Joomla. The vulnerability is due to improper validation of HTTP POST data to index.php/component/users. An attacker could exploit this vulnerability in order to create an account on the target server.
6.8 E16-ar101 BID-95130
CVE-2016-10045
CVSS-6.8 (AV:N/AC:M/AU:N/C:P/I:P/A:P)
URL
Exploits This strike exploits an incomplete patch for a command injection vulnerability in PHPMailer. The sender field is used as a PHP parameter. The field originally allowed space characters to be escaped by using a double quote character. By escaping additional spaces, additional parameters can be injected, which will then be evaluated. The patch added escapeshellarg() escaping to prevent this attack. However, this escaping clashes with escapeshellcmd() escaping, which happens later. Due to this clash, the single quote character can be used to achieve the same result on a patched machine. An attacker can use this to insert arbitrary parameters to be evaluated, including the -X parameter to write out a log with arbitrary php code, which can then be executed.
6.8 E16-aqp01 BID-95108
CVE-2016-10033
CVSS-6.8 (AV:N/AC:M/AU:N/C:P/I:P/A:P)
SECURITYTRACKER-1037533
URL
Exploits This strike exploits a command injection vulnerability in PHPMailer. The sender field is used as a PHP parameter. The field allows space characters to be escaped by using a double quote character. By escaping additional spaces, additional parameters can be injected, which will then be evaluated. An attacker can use this to insert arbitrary parameters to be evaluated, including the -X parameter to write out a log with arbitrary php code, which can then be executed.
6.8 E16-9ue01 BID-93876
CVE-2016-8870
CVSS-6.8 (AV:N/AC:M/AU:N/C:P/I:P/A:P)
EXPLOITDB-40637
SECURITYTRACKER-1037108
Exploits This strike exploits a privilege escalation vulnerability in Joomla. The vulnerability is due to improper validation of HTTP POST data to index.php/component/users. An attacker could exploit this vulnerability in order to create an admin account on the target server.