lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 10 Oct 2007 14:51:56 -0700
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Cc: zdi-disclosures@...m.com
Subject: ZDI-07-057: Firebird process_packet() Remote Stack Overflow Vulnerability

ZDI-07-057: Firebird process_packet() Remote Stack Overflow
            Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-057.html
October 10, 2007

-- CVE ID:
CVE-2007-4992

-- Affected Vendor:
Firebird

-- Affected Products:
Firebird SQL 2.0.2

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since October  9, 2007 by Digital Vaccine protection
filter ID 5627. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Firebird SQL server. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the database service fbserver.exe,
which binds to TCP port 3050. When processing an overly long request, a
stack buffer can be overflowed through a vulnerable call to sprintf()
within the function process_packet(). If properly exploited, remote
control of the affected system can be attained with SYSTEM credentials.

-- Vendor Response:
Firebird has issued an update to correct this vulnerability. More
details can be found at:

http://www.firebirdsql.org/rlsnotes/Firebird-2.0.3-ReleaseNotes.pdf

-- Disclosure Timeline:
2007.09.14 - Vulnerability reported to vendor
2007.10.09 - Digital Vaccine released to TippingPoint customers
2007.10.10 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by an anonymous researcher.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.


CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@...m.com. 

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ