[FD] [Call For Papers] BSides Knoxville, TN - May 15th 2015

2015-02-02 Thread Adam Caudill
 
Calling all Makers, Hackers, Red Teams, Blue Teams, or anyone who wants to rant 
about security and privacy! The first ever BSides Knoxville is scheduled for 
May 15th, 2015 @ Scruffy City Hall, and we’re looking for creative, 
cutting-edge presentations.  Whether you’ve devised a new attack against 
internet-connected gas pumps or discovered a new behavioral analysis technique 
for identifying botnet C&C, we want to hear from you!  Attacking, defending, 
threat intelligence, privacy issues, reverse engineering, philosophy; if it has 
a security, hacking, or privacy angle, BSides Knoxville is interested!

If you want to shape Appalachia’s view on security, please submit a short 
abstract describing your contribution at:

https://bsidesknoxville.com/cfp/

Key CFP dates and deadlines:

- CFP Opening: Feb. 1st, 2015
- Early Submission Deadline: March 1st, 2015
- Early Submission Notification: March 7th, 2015
- Final Submission Deadline: April 1st, 2015
- Final Notifications: April 7th, 2015

Location:

The event will be held at Scruffy City Hall in Knoxville, TN.

Further information available here: https://bsidesknoxville.com/

-- 
Adam Caudill
a...@adamcaudill.com
http://adamcaudill.com/



___
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Re: [FD] iTunes 12.1 for Windows: still outdated and VULNERABLE 3rd party libraries, still UNQUOTED and VULNERABLE pathnames C:\Program Files\...

2015-02-02 Thread Stefan Kanthak
"Brandon Perry"  wrote:

>I think you would get more traction on possibly getting Apple to fix these
> if you wrote exploits proving they were a problem.

Or do you mean exploits like this one:


EVERY developer should know that

* his/her software is not the only application installed on a users PC;

* the outdated or vulnerable components s/he delivers and ínstalls can
  be called by every other application or malware running on a users PC!

JFTR: the MSVCRT DLL of Visual C++ 2003 which was/is used for example
  in Sun/Oracle Java 6.x and thus installed on many user systems is
  a good trampoline for attacks.

  There is ABSOLUTELY no justification for Apple or any other
  developer to ship VULNERABLE components at all!


regards
Stefan Kanthak

> On Sat, Jan 31, 2015 at 10:11 AM, Stefan Kanthak 
> wrote:
>
>> Hi @ll,
>>
>> See ,
>> ,
>> ,
>>  and
>>  for the
>> prequel.
>>
>>
>> The just released iTunes 12.1 for Windows comes again with
>> outdated and VULNERABLE 3rd party libraries.
>>
>> In AppleMobileDeviceSupport.msi:
>>
>> * libeay32.dll and ssleay32.dll 0.9.8za from 2014-06-05
>>
>>   The current version is 0.9.8ze and has 21 security fixes
>>   which are missing in 0.9.8za; see 
>>
>>   At last, these DLLs are no more 7 years old as before, but
>>   "only" 7 months old.
>>
>>
>> * libcurl.dll 7.16.2
>>
>>   is almost EIGHT years old and has at least 22 unfixed CVEs!
>>
>>   The current version is 7.40.0; for the fixed vulnerabilities
>>   see 
>>
>>
>> In AppleApplicationSupport.msi:
>>
>> * msvcr100.dll and msvcp100.dll 10.0.40219.1 from 2011-02-20
>>
>>   These are the runtime DLLs for Visual C++ 2010 RTM.
>>
>>   The current version is but 10.0.40219.325; see
>>   https://technet.microsoft.com/library/security/bulletin/MS11-025
>>
>>
>>
>> Additionally the following VULNERABLE[*] command lines with unquoted
>> pathnames containing spaces are registered.
>>
>> By AppleApplicationSupport.msi:
>>
>>
>> [HKEY_CLASSES_ROOT\CLSID\{fdd068c2-d51a-4175-8a20-5cbc704ea3bd}\LocalServer32]
>> @="[#AppleApplicationSupport_APSDaemon.exe]"
>>
>>
>> [HKEY_CLASSES_ROOT\CLSID\{6812639B-FD61-4329-9901-22CFDBD690FE}\LocalServer32]
>> @="[#AppleApplicationSupport_APSDaemon.exe]"
>>
>>
>> [HKEY_CLASSES_ROOT\CLSID\{D9E904CA-8865-42E7-B0F0-B7B8C4D54D70}\LocalServer32]
>> @="[#AppleApplicationSupport_APSDaemon.exe]"
>>
>>
>> For beginners: the value of the unnamed registry entry is a COMMAND
>> LINE and has to be quoted properly!
>>
>> From 
>>
>> | To help provide system security, use quoted strings in the path to
>> | indicate where the executable filename ends and the arguments begin.
>>
>> As of Windows 2003 developers who are NOT completely unaware of
>> Microsofts documentation might want to use the "ServerExecutable"
>> registry entry described there too.
>> But 12 years are surely way too short for Apple's developers, QA and
>> management to learn about such "new" features which help improve safety
>> and security.
>>
>>
>> By iTunes.msi:
>>
>> [HKEY_CLASSES_ROOT\itms\shell\open\command]
>> @="[#iTunes.exe] /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\iTunes\shell\open\command]
>> @="[#iTunes.exe] /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\daap\shell\open\command]
>> @="[#iTunes.exe] /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\itmss\shell\open\command]
>> @="[#iTunes.exe] /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\itsradio\shell\open\command]
>> @="[#iTunes.exe] /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\itunesradio\shell\open\command]
>> @="[#iTunes.exe] /url \"%1\""
>>
>> [HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\iTunes\shell\open\command]
>> @="[#iTunes.exe]"
>>
>> [HKEY_CLASSES_ROOT\itpc\shell\open\command]
>> @="[#iTunes.exe] /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\itls\shell\open\command]
>> @="[#iTunes.exe] /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\iTunes.AssocProtocol.itls\shell\open\command]
>> @="[INSTALLDIR]iTunes.exe /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\pcast\shell\open\command]
>> @="[INSTALLDIR]iTunes.exe /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\iTunes.AssocProtocol.daap\shell\open\command]
>> @="[INSTALLDIR]iTunes.exe /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\iTunes.AssocProtocol.itms\shell\open\command]
>> @="[INSTALLDIR]iTunes.exe /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\iTunes.AssocProtocol.itmss\shell\open\command]
>> @="[INSTALLDIR]iTunes.exe /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\iTunes.AssocProtocol.itpc\shell\open\command]
>> @="[INSTALLDIR]iTunes.exe /url \"%1\""
>>
>> [HKEY_CLASSES_ROOT\iTunes.AssocProtocol.pcast\shell\open\command]
>> @="[INSTALLDIR]iTunes.exe /url \"%1\""
>>
>>
>> From 

Re: [FD] Major Internet Explorer Vulnerability - NOT Patched

2015-02-02 Thread Joey Fowler
Hi David,

"nice" is an understatement here.

I've done some testing with this one and, while there *are* quirks, it most
definitely works. It even bypasses standard HTTP-to-HTTPS restrictions.

As long as the page(s) being framed don't contain X-Frame-Options headers
(with `deny` or `same-origin` values), it executes successfully. Pending
the payload being injected, most Content Security Policies are also
bypassed (by injecting HTML instead of JavaScript, that is).

It looks like, through this method, all viable XSS tactics are open!

Nice find!

Has this been reported to Microsoft outside (or within) this thread?

--
Joey Fowler
Senior Security Engineer, Tumblr



On Sat, Jan 31, 2015 at 9:18 AM, David Leo  wrote:

> Deusen just published code and description here:
> http://www.deusen.co.uk/items/insider3show.3362009741042107/
> which demonstrates the serious security issue.
>
> Summary
> An Internet Explorer vulnerability is shown here:
> Content of dailymail.co.uk can be changed by external domain.
>
> How To Use
> 1. Close the popup window("confirm" dialog) after three seconds.
> 2. Click "Go".
> 3. After 7 seconds, "Hacked by Deusen" is actively injected into
> dailymail.co.uk.
>
> Technical Details
> Vulnerability: Universal Cross Site Scripting(XSS)
> Impact: Same Origin Policy(SOP) is completely bypassed
> Attack: Attackers can steal anything from another domain, and inject
> anything into another domain
> Tested: Jan/29/2015 Internet Explorer 11 Windows 7
>
> If you like it, please reply "nice".
>
> Kind Regards,
>
>
> ___
> Sent through the Full Disclosure mailing list
> https://nmap.org/mailman/listinfo/fulldisclosure
> Web Archives & RSS: http://seclists.org/fulldisclosure/

___
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[FD] About Group (about.com) All Topics (At least 99.88% links) Vulnerable to XSS & Iframe Injection Security Attacks, About.com Open Redirect Security Vulnerabilities

2015-02-02 Thread Jing Wang
*About Group (about.com ) All Topics (At least 99.88%
links) Vulnerable to XSS & Iframe Injection Security Attacks, About.com
Open Redirect Security Vulnerabilities*




*Vulnerability Description:*
About.com all "topic sites" are vulnerable to XSS (Cross-Site Scripting)
and Iframe Injection (Cross Frame Scripting) attacks. This means all
sub-domains of about.com are affected. Based on a self-written program,
94357 links were tested. Only 118 links do not belong to the topics
(Metasites) links. Meanwhile, some about.com main pages are vulnerable to
XSS attack, too. This means no more than 0.125% links are not affected. At
least 99.875% links of About Group are vulnerable to XSS and Iframe
Injection attacks. In fact, for about.com's structure, the main domain is
something just like a cover. So, very few links belong to them.

Simultaneously, the About.com main page's search field is vulnerable to XSS
attacks, too. This means all domains related to about.com are vulnerable to
XSS attacks.

For the Iframe Injection vulnerability. They can be used to do DOS
(Denial-of-Service Attack) to other websites, too.

In the last, some "Open Redirect" vulnerabilities related to about.com are
introduced. There may be large number of other Open Redirect
Vulnerabilities not detected. Since About.com are trusted by some the other
websites. Those vulnerabilities can be used to do "Covert Redirect" to
these websites.





*Vulnerability Disclosure:*
Those vulnerabilities were reported to About on Sunday, Oct 19, 2014. No
one replied. Until now, they are still unpatched.





*Vulnerability Discover:*
Wang Jing, Division of Mathematical Sciences (MAS), School of Physical and
Mathematical Sciences (SPMS), Nanyang Technological University (NTU),
Singapore.
http://www.tetraph.com/wangjing






*(1) Some Basic Background*

*(1.1) Domain Description:*
http://www.about.com/

"For March 2014, 61,428,000 unique visitors were registered by comScore for
About.com, making it the 16th-most-visited online property for that month."
(The New York Times)

"About.com, also known as The About Group (formerly About Inc.), is an
Internet-based network of content that publishes articles and videos about
various subjects on its "topic sites," of which there are nearly 1,000. The
website competes with other online resource sites and encyclopedias,
including those of the Wikimedia Foundation" (Wikipedia)

"As of May 2013, About.com was receiving about 84 million unique monthly
visitors." (TechCrunch. AOL Inc.)

"According to About's online media kit, nearly 1,000 "Experts" (freelance
writers) contribute to the site by writing on various topics, including
healthcare and travel." (About.com)




*(1.2) Topics Related to About.com*
"The Revolutionary About.com Directory and Community Metasite. Hundreds of
real live passionate Guides covering Arts, Entertainment, Business,
Industry, Science, Technology, Culture, Health, Fitness, Games,Travel,
News, Careers, Jobs, Sports, Recreation, Parenting, Kids, Teens, Moms,
Education, Computers, Hobbies and Local Information." (azlist.about.com)

About.com - Sites A to Z
Number of Topics
A: 66
B: 61
C: 118
D: 49
E: 33
F: 57
G: 39
H: 48
I: 32
J: 15
K: 13
L: 36
M: 70
N: 26
O: 23
P: 91
Q: 4
R: 32
S: 104
T: 47
U: 12
V: 9
W: 43
X: 1
Y: 4
Z: 1
SUM: 1039

Reference:
azlist.about.com/

In fact, those are not all topics of about.com. Some of the topics are not
listed here such as,
http://specialchildren.about.com

So, there are more than 1000 topics related to about.com





*(1.3) Result of Exploiting XSS Attacks*
"Exploited XSS is commonly used to achieve the following malicious results
Identity theft
Accessing sensitive or restricted information
Gaining free access to otherwise paid for content
Spying on user’s web browsing habits
Altering browser functionality
Public defamation of an individual or corporation
Web application defacement
Denial of Service attacks (DOS)
" (Acunetix)






*(1.4) Basics of Iframe Injection (Cross-frame-Scripting) Vulnerabilities*
"In an XFS (Cross-frame-Scripting) attack, the attacker exploits a specific
cross-frame-scripting bug in a web browser to access private data on a
third-party website. The attacker induces the browser user to navigate to a
web page the attacker controls; the attacker's page loads a third-party
page in an HTML frame; and then JavaScript executing in the attacker's page
steals data from the third-party page." (OWASP)

"XFS also sometimes is used to describe an XSS attack which uses an HTML
frame in the attack. For example, an attacker might exploit a Cross Site
Scripting Flaw to inject a frame into a third-party web page; or an
attacker might create a page which uses a frame to load a third-party page
with an XSS flaw." (OWASP)






*(1.5) Basic of Open Redirect (Dest Redirect Privilege Escalation)
Vulnerabilities*
"An open redirect is an application that takes a parameter and redirects a
user to the parameter value 

[FD] CVE-2014-9562 OptimalSite Content Management System (CMS) XSS (Cross-Site Scripting) Security Vulnerabilities

2015-02-02 Thread Jing Wang
*CVE-2014-9562 OptimalSite Content Management System (CMS) XSS (Cross-Site
Scripting) Security Vulnerabilities*





Exploit Title:  OptimalSite CMS /display_dialog.php image Parameter XSS
Security Vulnerability
Vendor: OptimalSite
Product: OptimalSite Content Management System (CMS)
Vulnerable Versions: V.1 V2.4
Tested Version: V.1 V2.4
Advisory Publication: Feb 2, 2015
Latest Update: Feb 2, 2015
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2014-9562
CVSS Severity (version 2.0):
CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 8.6
Credit: Wang Jing [Mathematics, Nanyang Technological University (NTU),
Singapore]








*Advisory Details:*

*(1) Vendor & Product Description*

*Vendor:*
OptimalSite


*Product & Version:*
OptimalSite Content Management System (CMS)
V.1
V2.4


*Vendor URL & Download:*
http://www.optimalsite.com/en/



*Product Description:*
“Content management system OptimalSite is an online software package that
enables the management of information published on a website.”

“OptimalSite consists of the system core and integrated modules, which
allow expanding website possibilities and functionality. You may select a
set of modules that suits your needs best.”





*(2) Vulnerability Details:*
OptimalSite Content Management System (CMS) has a security problem. It can
be exploited by XSS attacks.

*(2.1) *The vulnerability occurs at “display_dialog.php” page with “image”
parameter.







*References:*
http://tetraph.com/security/cves/cve-2014-9562-optimalsite-content-management-system-cms-xss-cross-site-scripting-security-vulnerabilities/
http://securityrelated.blogspot.com/2015/02/cve-2014-9562-optimalsite-content.html
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9562
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9562
https://security-tracker.debian.org/tracker/CVE-2014-9562
http://www.cvedetails.com/cve/CVE-2014-9562/
http://www.security-database.com/detail.php?alert=CVE-2014-9562
http://packetstormsecurity.com/files/cve/CVE-2014-9562
http://www.pentest.it/cve-2014-9562.html
http://www.naked-security.com/cve/CVE-2014-9562/
http://007software.net/cve-2014-9562/
https://security-tracker.debian.org/tracker/CVE-2014-9562








--
Wang Jing,
Division of Mathematical Sciences (MAS),
School of Physical and Mathematical Sciences (SPMS),
Nanyang Technological University (NTU),
Singapore.
http://www.tetraph.com/wangjing/

___
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

[FD] Sefrengo CMS v1.6.1 - Multiple SQL Injection Vulnerabilities

2015-02-02 Thread ITAS TEAM
# Exploit Title:Sefrengo CMS v1.6.1 - Multiple SQL Injection
Vulnerabilities
# Vendor:   http://www.sefrengo.org/
# Download link:http://forum.sefrengo.org/index.php?showtopic=3368 (
https://github.com/sefrengo-cms/sefrengo-1.x/tree/22c0d16bfd715631ed317cc990785ccede478f07
)
# CVE ID: CVE-2015-1428
# Vulnerability:SQL Injection
# Affected version: Sefrengo CMS v1.6.1
# Fixed version:Sefrengo CMS v1.6.2
# Author:Nguyen Hung Tuan (tuan.h.ngu...@itas.vn) & ITAS Team (
www.itas.vn)


::PROOF OF CONCEPT::

Link 1:

- Vulnerable file:   /backend/external/phplib/ct_sql.inc
- Vulnerable function:   function ac_get_value($id, $name)
- Vulnerable parameter:  $id
- Vulnerable code:
function ac_get_value($id, $name) {
global $cms_db;
$this->db->query(sprintf("select val from %s where sid  = '%s' and name
= '%s'",
  $cms_db['sessions'],
  $id,
  addslashes($name)));
if ($this->db->next_record()) {
  $str  = $this->db->f("val");
  $str2 = base64_decode( $str );

  if ( ereg("^".$name.":.*", $str2) ) {
 $str = ereg_replace("^".$name.":", "", $str2 );
  } else {

$str3 = stripslashes( $str );

if ( ereg("^".$name.":.*", $str3) ) {
  $str = ereg_replace("^".$name.":", "", $str3 );
} else {

  switch ( $this->encoding_mode ) {
case "slashes":
  $str = stripslashes($str);
break;

case "base64":
default:
  $str = base64_decode($str);
  }
}
  };
  return $str;
};
return "";
}

Link 2:

- Vulnerable file:   /backend/inc/class.values_ct.php
- Vulnerable function:   function set_value($mixed)
- Vulnerable parameter:  $mixed['id']
- Vulnerable code:
function set_value($mixed)
{
global $cms_db, $db;
//build query

$sql_group = (empty($mixed['group'])) ? 0: ''.$mixed['group'];
$sql_client = (empty($mixed['client'])) ? '': 'AND idclient IN ('.
$mixed['client'] .')';
$sql_lang = (empty($mixed['lang'])) ? '': 'AND idlang IN ('.
$mixed['lang'] .')';
$sql_key = (empty($mixed['key'])) ? '': 'AND V.key1 = "'.
$mixed['key'] . '" ';
$sql_key2 = (empty($mixed['key2'])) ? '': 'AND V.key2 = "'.
$mixed['key2'] . '" ';
$sql_key3 = (empty($mixed['key3'])) ? '': 'AND V.key3 = "'.
$mixed['key3'] . '" ';
$sql_key4 = (empty($mixed['key4'])) ? '': 'AND V.key4 = "'.
$mixed['key4'] . '" ';
$sql_id = (empty($mixed['id'])) ? "": "AND V.idvalues = '".
$mixed['id'] . "' ";


$sql = "SELECT *
FROM". $cms_db['values'] ."  AS V
WHEREV.group_name IN ('$sql_group')
$sql_client $sql_lang
$sql_key  $sql_key2  $sql_key3  $sql_key4 $sql_id";

//die($sql);
$db -> query($sql);

$count_rows = $db ->num_rows();

if($count_rows > 1){
echo $sql .' Fehler in Klasse "cms_value_ct". Es wurde
mehr als ein Ergebnis gefunden. Anfrage ist nicht eindeutig';
exit;
}
elseif($count_rows == 1){
$db -> next_record();
$mixed['id'] = $db -> f('idvalues');
//echo "update";
$this -> _update_by_id($mixed);
}
else{
$this -> insert($mixed);
}

}

::DISCLOSURE::
+ 01/08/2015: Send the detail of vulnerabilities to vendor and Vendor
confirmed
+ 01/25/2015: Vendor releases patch
+ 01/26/2015: ITAS Team publishes information

::REFERENCE::
- Detail and videos:
http://www.itas.vn/news/itas-team-found-out-multiple-sql-injection-vulnerabilities-in-sefrengo-cms-v1-6-1-74.html
-
https://github.com/sefrengo-cms/sefrengo-1.x/commit/22c0d16bfd715631ed317cc990785ccede478f07


::COPYRIGHT::
Copyright (c) ITAS CORP 2014, All rights reserved worldwide. Permission is
hereby granted for the electronic redistribution of this information. It is
not to be edited or altered in any way without the express written consent
of ITAS CORP.

::DISCLAIMER::
THE INFORMATION PRESENTED HEREIN ARE PROVIDED ?AS IS? WITHOUT WARRANTY OF
ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING BUT NOT LIMITED TO, ANY
IMPLIED WARRANTIES AND MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE
OR WARRANTIES OF QUALITY OR COMPLETENESS. THE INFORMATION PRESENTED HERE IS
A SERVICE TO THE SECURITY COMMUNITY AND THE PRODUCT VENDORS. ANY
APPLICATION OR DISTRIBUTION OF THIS INFORMATION CONSTITUTES ACCEPTANCE
ACCEPTANCE AS IS, AND AT THE USER'S OWN RISK.

=
ITAS Team (www.itas.vn)

___
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[FD] CVE-2014-5360 Landesk Management Suite XSS (Cross-Site Scripting) Security Vulnerability

2015-02-02 Thread Alex Haynes
CVE-2014-5360 Landesk Management Suite XSS (Cross-Site Scripting) Security 
Vulnerability
Exploit Title: Landesk Management Suite Cross-Site scripting 
vulnerabilityProduct: Landesk Management SuiteVulnerable Versions: 9.5 
(possible previous versions), 9.6Tested Version: 9.5Advisory Publication: Feb 
02, 2015Latest Update: Feb 02, 2015Vulnerability Type: Cross-Site Scripting 
[CWE-79]CVE Reference: CVE-2014-5360Credit: Alex Haynes
Advisory Details:
(1) Vendor & Product Description
Vendor:LANDESK
Product & Version:Landesk Management Suite v9.5
Vendor URL & Download:http://www.landesk.com/products/management-suite/
Product Description:"Manage all your users’ multi-platform desktops and mobile 
devices. Integrate several IT disciplinesinto a single management experience 
that speeds software distribution, ensures software license compliance, 
simplifies OS provisioning, saves power costs, provides secure remote control, 
and manages Mac OS X."

(2) Vulnerability Details:--The admin interface of 
Landesk Management Suite can be exploited by XSS attacks.
Proof of concept:URL: 
https:///remote/serverlist_grouptree.aspx?AMTVersion=+alert(5)Parameter
 name: AMTVersionParameter Type: GETAttack Pattern: +alert(5)
(3) Advisory Timeline:--15/09/2014 - First 
Contact19/12/2014 - Vulnerability fixed02/02/2015 - Advisory released
(4)Solution:--Upgrade to version 9.6 SP1 which includes a fix for 
this vulnerability
(5) Credits:--Discovered by Alex Haynes
References:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5360  
  

___
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/