-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0605
        CVE-2016-7955 - Alienvault OSSIM/USM Authentication Bypass
                               8 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Alienvault OSSIM/USM
Publisher:         Zero Day Initiative
Operating System:  Debian GNU/Linux
                   Network Appliance
                   Virtualisation
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7955  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-16-517

Comment: Proof of Concept code is publically available

- --------------------------BEGIN INCLUDED TEXT--------------------

AlienVault Unified Security Management Remote Authentication Bypass 

Vulnerability
ZDI-16-517: September 19th, 2016
CVSS Score 10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) 
CVE: CVE-2016-7955

Affected Vendors
AlienVault

Affected Products
Unified Security Management

Vulnerability Details

This vulnerability allows remote attackers to bypass authentication 
requirements on vulnerable installations of AlienVault Unified Security 
Manager. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the logcheck function in session.inc. By 
providing a specific value as a user-agent, an attacker can bypass 
authentication to a number of pages. In addition to viewing information, 
it's possible to modify the application and achieve arbitrary code 
execution as root.
Vendor Response
AlienVault has issued an update to correct this vulnerability. More details 
can be found at:

https://www.alienvault.com/forums/discussion/7765/alienvault-v5-3-1-hotfix

Vulnerable Versions: <=5.3.0
Fixed Version: 5.3.1

Disclosure Timeline

2016-08-30 - Vulnerability reported to vendor
2016-09-19 - Coordinated public release of advisory

Credit
This vulnerability was discovered by:
Peter Lapp (lappsec)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gGwC
-----END PGP SIGNATURE-----