From xforce@iss.net Thu Sep 19 00:54:56 2002 From: X-Force To: vulnwatch@vulnwatch.org Date: Wed, 18 Sep 2002 11:55:24 -0400 (EDT) Subject: [VulnWatch] ISS Security Brief: Flaw in Internet Scanner Parsing Mechanism -----BEGIN PGP SIGNED MESSAGE----- Internet Security Systems Security Brief September 18, 2002 Flaw in Internet Scanner Parsing Mechanism Synopsis: ISS X-Force has learned of a text parsing flaw within Internet Scanner. Internet Scanner incorrectly parses improperly formatted Web response messages. This flaw may lead to a buffer overflow within Internet Scanner. Impact: The Internet Scanner response parsing flaw may lead to a denial of service (DoS) attack or remote command execution on the vulnerable Internet Scanner server. This attack can only be launched if an attacker configures a non-standard condition on a computer within the licensed address range. The attack cannot be launched unless the attacker runs Internet Scanner or waits for Internet Scanner to be launched by an authorized third-party. Affected Versions: Internet Scanner 6.2.1 for Windows NT and Windows 2000 For the complete ISS X-Force Security Advisory, please visit: http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21165 ______ About Internet Security Systems (ISS) Founded in 1994, Internet Security Systems (ISS) (Nasdaq: ISSX) is a pioneer and world leader in software and services that protect critical online resources from an ever-changing spectrum of threats and misuse. Internet Security Systems is headquartered in Atlanta, GA, with additional operations throughout the Americas, Asia, Australia, Europe and the Middle East. Copyright (c) 2002 Internet Security Systems, Inc. All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this document. It is not to be edited or altered in any way without the express written consent of the Internet Security Systems X-Force. If you wish to reprint the whole or any part of this document in any other medium excluding electronic media, please email xforce@iss.net for permission. Disclaimer: The information within this paper may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Internet Security Systems X-Force) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information. X-Force PGP Key available on MIT's PGP key server and PGP.com's key server, as well as at http://www.iss.net/security_center/sensitive.php Please send suggestions, updates, and comments to: X-Force xforce@iss.net of Internet Security Systems, Inc. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBPYihtjRfJiV99eG9AQGhCgP/UUEF0AhlEA3K6k5m5Bkmm62xPzd4hTRD iraW+UQ4+yyAOXrhZTBP4aKpQDMZ4UnRx7HmnQTMIQE5RaDMtIp44H3ZdqdQS219 Ffz6vhp+8gx2diyxjAGbT5Q7c7aWi48DL2bDEGR6/fqtHdn29c4DWmO32MbT0eaX KkpdR/Ej2cU= =d2/V -----END PGP SIGNATURE-----