Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Secunia Broadcasts Zero-day Vulnerability via Email

SecurityWeek has learned that Secunia, a Danish vulnerability management firm, disclosed an unpatched vulnerability within an image viewing application used by organizations in both the private and the defense sectors to a public mailing list.

Now, thanks to an email error, a vulnerability once sheltered by a coordinated disclosure program has been exposed.

SecurityWeek has learned that Secunia, a Danish vulnerability management firm, disclosed an unpatched vulnerability within an image viewing application used by organizations in both the private and the defense sectors to a public mailing list.

Now, thanks to an email error, a vulnerability once sheltered by a coordinated disclosure program has been exposed.

The disclosure was accidental. An email written by Secunia’s Advisory Team Lead, Chaitanya Sharma, was supposed to be addressed to the ‘vuln’ address at Secunia. However, it looks as if the auto-filled address (likely caused by typing the letter “V” alone and hitting the Tab key) instead pointed the email to vim [at] attrition.org – the Vulnerability Information Managers mailing list.

Human Error

The publically posted email chain, which is part of Secunia’s vulnerability disclosure program, centers on the work of James Fitts, who himself is a researcher that discovered a Stack-based Overflow in Intergraph’s ERDAS ER Viewer application.

“The disclosure of the vulnerability was – exactly as you suggest – an error, and instead of cc’ing an internal Secunia email address, the researcher working on the case by accident cc’ed the mailing list,” Morten Rinder Stengaard, Chief Technology Officer at Secunia told SecurityWeek in response to an email inquiry. “This is of course extremely unfortunate, and we are currently going through all procedures to ensure that it cannot happen again in the future.”

Intergraph, headquartered in Madison, Alabama, creates software that is used in the defense and intelligence sector (anti-terror / geospatial intelligence), as well as emergency, electric, road, rail, airport, and seaport infrastructure management. In short, they can offer data authoring software to all types critical infrastructure for a number of needs. Highlights from the company’s customer portfolio include the U.S. Army Corps of Engineers, the U.S Border Patrol, Amnesty International, state government agencies, and universities. 

ERDAS ER Viewer is the freeware application that allows users to view large JPEG 2000 and ECW files. It can also support a number of other image formats, geared towards large-format printers and mapping software. The same core functionality is also included in the paid version, ERDAS ER Mapper, which is included in Intergraph’s IMAGINE suite of geospatial image processing and analysis software.

According to the email written by Secunia, the ERDAS ER software has two unpatched flaws. The first flaw is the stack-based buffer overflow that was initially disclosed to Secunia, and the second flaw was supposedly patched in April by Intergraph, but Secunia reported the fix was only released to “a restricted audience.” 

Advertisement. Scroll to continue reading.

As for the vulnerabilities discovered by Fitts; An attacker would likely use Phishing in order to trick a user into opening a ERS file (a format supported by the ERDAS ER software), which can be used to trigger one of two overflow conditions in the rf_report_error function of the ermapper_u.dll used by Intergraph’s software. With an invalid, overly long ERS file, exploiting the disclosed vulnerabilities can cause limited stack-based buffer overflows and execute of arbitrary code. 

“We tested the vulnerability report on the latest version of [ERDAS] ER Viewer and after quick review it appears that the vulnerability you reported is a distinct vulnerability than described in CVE-2013-0726. It could also be a new vector for the vulnerability which the vendor failed to fix properly…,” Secunia’s Sharma wrote in an email to Fitts on May 14.

If your firm is using Intergraph’s IMAGINE software suite, including ERDAS ER Viewer / Mapper, you should insure you’re using the latest version of the software. For the Viewer, the last version was released May 17, 2013. As for the recently disclosed vulnerabilities, those represent a level of informed risk at this point, as there is little to be done (outside of the normal vigilance and awareness training that may already exist within your organization) to prevent the flaws from being exploited.

Stengaard told SecurityWeek that Secunia was working with the vendor to coordinate the release of the patch, which is expected to be released soon. 

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.