Ixia ATI Update 2016-25 (291527)

Defects Resolved

Ticket Info
DE7055 Removed duplicate strike: strikes/exploits/misc/cve_2015_1903_IBM_Lotus_Domino_Color_Palette_buffer_overflow.xml; Corrected missing description for strikes/exploits/webapp/exec/cve_2014_4158_sensa_kolibri_webserver_request_bo.xml
DE7062 Corrected the CVSS score for 4 strikes: strikes/denial/http/frontpage_dos_device[1-4].xml

New Protocols & Applications (1)

Name Category Info
Mirai Comand-and-Control Botnet Security Mirai Botnet is a centrally managed botnet, where individual botnet nodes are able to exchange messages with a shared Command and Control server over TCP port 23.

New Super Flows (4)

Name Category Info
DDoS RPC/Portmapper Reflection Flood Security An RPC/Portmapper DDoS attack is being emulated where the victim receives a flood of portmapper dump call responses directed to its IP addresses from the reflectors (servers running RPC services).
Mirai Botnet DNS Flood Attack Security This traffic emulates a Mirai Botnet DNS Flood Attack.
Mirai Botnet HTTP Flood Attack Security This traffic emulates a Mirai Botnet HTTP Flood Attack.
Mirai Botnet UDP Flood Attack Security This traffic emulates a Mirai Botnet UDP Flood Attack.

New DDoS (1)

Name Info
DDoS RPC/Portmapper Reflection Flood An RPC/Portmapper DDoS attack is being emulated where the victim receives a flood of portmapper dump call responses directed to its IP addresses from the reflectors (servers running RPC services).

New Strikes (11)

CVSS ID References Category Info
10.0 E16-68301 CVSS-10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)
EXPLOITDB-40740
URL
Exploits This strike exploits a code-injection vulnerability in Eir D1000 Modems. The vulnerability is due to failure to sanitize supplied values inside SOAP requests. By crafting a SOAP message, a remote unauthenticated attacker could execute arbitrary code on the target system.
10.0 E16-66y02 APSB-16-18
BID-91253
CVE-2016-4138
CVSS-10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)
EXPLOITDB-40090
GOOGLE-793
MS16-083
SECURITYTRACKER-1036117
Exploits This strike exploits a remote code execution vulnerability in Adobe Flash Player. The vulnerability is due to a heap overflow in ATF packing. An attacker can entice a target to open a specially crafted flash file to trigger the vulnerability. Successful exploitation may result in execution of arbitrary code or abnormal termination of the flash process.
10.0 E15-5dh01 APSB-15-09
BID-74605
CVE-2015-3077
CVSS-10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)
GOOGLE-254
SECURITYTRACKER-1032285
Exploits This strike exploits a remote code execution vulnerability in Adobe Flash Player. The vulnerability is due to a type confusion issue in the Button.filters getter. An attacker can entice a target to open a specially crafted flash file to trigger the vulnerability. Successful exploitation may result in execution of arbitrary code or abnormal termination of the flash process.
10.0 E15-5cf01 APSB-15-06
BID-74064
CVE-2015-3039
CVSS-10.0 (AV:N/AC:L/AU:N/C:C/I:C/A:C)
GOOGLE-244
ZDI-15-293
Exploits This strike exploits a remote code execution vulnerability in Adobe Flash Player. The vulnerability is due to a use after free in ConvolutionFilter.matrix setter. An attacker can entice a target to open a specially crafted flash file to trigger the vulnerability. Successful exploitation may result in execution of arbitrary code or abnormal termination of the flash process.
9.4 E16-a0701 BID-94591
CVE-2016-9079
CVSS-9.4 (AV:N/AC:L/AU:N/C:C/I:C/A:N)
Exploits This strike exploits a use-after-free vulnerability in the Mozilla Firefox and Tor Browsers on the Windows platform. Specifically the vulnerability exists in the SVG animation function nsSMILTimeContainer::NotifyTimeChange(). This is a remote code execution vulnerability in Firefox Browser versions less than 50.0.2. A vulnerable version of the application can run code of the attacker's choosing at will.
9.3 E16-66v01 APSB-16-18
CVE-2016-4135
CVSS-9.3 (AV:N/AC:M/AU:N/C:C/I:C/A:C)
GOOGLE-786
MS16-083
SECURITYTRACKER-1036117
Exploits This strike exploits a remote code execution vulnerability in Adobe Flash Player. The vulnerability is due to a heap overflow in ATF processing. An attacker can entice a target to open a specially crafted flash file to trigger the vulnerability. Successful exploitation may result in execution of arbitrary code or abnormal termination of the flash process.
7.6 E16-8jv02 BID-94052
CVE-2016-7195
CVSS-7.6 (AV:N/AC:H/AU:N/C:C/I:C/A:C)
MS16-142
Exploits This strike exploits a vulnerability in the Microsoft browsers Edge and Internet Explorer. When the object element's classid parameter is parsed and found to not contain the "clsid:" string, and the characters of this string are non printable, it is possible to read out-of-bounds memory. This can result in a denial of service condition in the browser, or potentially disclose memory contents that may lead to an ASLR bypass.
7.5 E16-9pt01 BID-94083
CVE-2016-8705
CVSS-7.5 (AV:N/AC:L/AU:N/C:P/I:P/A:P)
URL
Exploits This strike exploits an integer overflow vulnerability in Memcached Binary Protocol. For binary request messages with certain opcodes, sufficiently large BodyLength fields will pass validations due to a signedness error. The value will later be used when writing to an insufficiently sized buffer, leading to a heap buffer overflow. An attacker can send a specially crafted request message to trigger the heap overflow, potentially leading to arbitrary code execution. Failure to execute code will not result in a crash.
7.2 D15-7pe01 BID-77473
CVE-2015-6098
CVSS-7.2 (AV:L/AC:L/AU:N/C:C/I:C/A:C)
GOOGLE-516
MS15-117
Denial This Strike identifies a vulnerability in the Windows 7 32-bit operating system. Specifically a buffer overflow can occur in an IOCTL handler of ndis.sys (ndis!ndisNsiGetIfNameForIfIndex). When this happens the Windows operating system will crash. Due to the nature of the attack, and the memory information that is leaked, a privilege escalation attack may also be possible.
6.3 D16-8qi01 BID-94448
CVE-2016-7434
CVSS-6.3 (AV:N/AC:M/AU:S/C:N/I:N/A:C)
EXPLOITDB-40806
URL
Denial This strike exploits a denial of service vulnerability in Network Time Protocol. NTP packets contain a data section of comma delimited parameters of the format parameter=value. In cases where there is no =value, value will be returned as null, which will later trigger a null pointer dereference, causing ntpd to terminate abnormally. An attacker can send a specially crafted NTP packet and crash the ntpd service, resulting in a denial of service condition.
2.1 D15-7pi01 BID-77462
CVE-2015-6102
CVSS-2.1 (AV:L/AC:L/AU:N/C:P/I:N/A:N)
GOOGLE-510
MS15-115
Denial This Strike identifies a vulnerability in the way the Windows 7 32-bit operating system handles a memmove operation when copying cursor content from unmapped memory. When this happens the Windows operating system will crash. Due to the nature of the attack and the memory information that is leaked a privilege escalation attack may also be possible.

Modified Strikes (5)

CVSS ID References Category Info
7.5 E14-67i01 BID-68195
CVE-2014-4158
CVSS-7.5 (AV:N/AC:L/AU:N/C:P/I:P/A:P)
EXPLOITDB-33027
Exploits Removed duplicate strike: strikes/exploits/misc/cve_2015_1903_IBM_Lotus_Domino_Color_Palette_buffer_overflow.xml; Corrected missing description for strikes/exploits/webapp/exec/cve_2014_4158_sensa_kolibri_webserver_request_bo.xml
5.0 D00-0jp02 BID-1608
CVE-2000-0709
CVE-2000-0710
CVSS-5.0 (AV:N/AC:L/AU:N/C:P/I:N/A:N)
Denial Corrected the CVSS score for 4 strikes: strikes/denial/http/frontpage_dos_device[1-4].xml
5.0 D00-0jp04 BID-1608
CVE-2000-0709
CVE-2000-0710
CVSS-5.0 (AV:N/AC:L/AU:N/C:P/I:N/A:N)
Denial Corrected the CVSS score for 4 strikes: strikes/denial/http/frontpage_dos_device[1-4].xml
5.0 D00-0jp01 BID-1608
CVE-2000-0709
CVE-2000-0710
CVSS-5.0 (AV:N/AC:L/AU:N/C:P/I:N/A:N)
Denial Corrected the CVSS score for 4 strikes: strikes/denial/http/frontpage_dos_device[1-4].xml
5.0 D00-0jp03 BID-1608
CVE-2000-0709
CVE-2000-0710
CVSS-5.0 (AV:N/AC:L/AU:N/C:P/I:N/A:N)
Denial Corrected the CVSS score for 4 strikes: strikes/denial/http/frontpage_dos_device[1-4].xml