lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 12 Jul 2012 17:09:34 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-118: EMC AutoStart ftAgent Opcode 0x03
 Parsing Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-118: EMC AutoStart ftAgent Opcode 0x03 Parsing Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-118
July 12, 2012

- -- CVE ID:
CVE-2012-0409

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
EMC

- -- Affected Products:
EMC AutoStart

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12435.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of EMC Autostart. Authentication is not required
to exploit this vulnerability.

The specific flaw exists within the ftAgent.exe service, which listens by
default on TCP port 8045. When handling messages with opcode 03 and subcode
04, the process performs arithmetic on an unvalidated user-supplied value
used to determine the size of a new heap buffer, allowing a potential
integer wrap to cause a heap buffer overflow. This vulnerability can be
leveraged to execute code under the context of the SYSTEM user.


- -- Vendor Response:
EMC has issued an update to correct this vulnerability. More details can be
found at:
http://www.securityfocus.com/archive/1/522835/30/0/threaded


- -- Disclosure Timeline:
2011-11-29 - Vulnerability reported to vendor
2012-07-12 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* gwslabs.com

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT/8EylVtgMGTo1scAQKXWQgAgQlPDhZ7V/WCBhg7ooDSm+k68GJLcO87
Ktmb7HTVxxjqzywyHijP5jiVRlVTsBAHa7LFy38M68zmY8nt3+5XSs0Y229x4Oyr
jLeh0XtaMQW2mcxU5nlpOXtEYULQRGXNCDSzmX96HTJEFfw4GavON5K4gojeWPPY
GlqhoyMqoZz76g5XKQCbBn4iGH3+N2CZa+Mo0U7gCMhVm+68XU4CC6giAIyXfeES
sAjhkopVo2qqGF6wIRdhP1ShLypteCTAGCNeDDCVN8pEaCpncMaQg2+o+Jb58ApB
IEBSP2EjvhrY3beTGK0ViRrjZupX/+dYL5NUY0iNc+AslL4AiUuK9w==
=Ec0D
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists