lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <AF6E290B52139041BD6CA591212E455B575C3EB785@GVW0442EXB.americas.hpqcorp.net>
Date: Mon, 31 Jan 2011 20:30:14 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-11-037: Symantec IM Manager Administrative Interface
 IMAdminSchedTask.asp Eval Code Injection Remote Code Execution Vulnerability

ZDI-11-037: Symantec IM Manager Administrative Interface IMAdminSchedTask.asp Eval Code Injection Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-037

January 31, 2011

-- CVE ID:
CVE-2010-3719

-- CVSS:
8.5, (AV:N/AC:M/Au:S/C:C/I:C/A:C)

-- Affected Vendors:
Symantec

-- Affected Products:
Symantec IM Manager

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10776. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Symantec IM Manager. Authentication is
required to exploit this vulnerability in that a logged in user must be
coerced into visiting a malicious link.

The specific flaw exists within the ScheduleTask method exposed by the
IMAdminSchedTask.asp page hosted on the web interface. This function
does not properly sanitize user input from a POST variable before
passing it to an eval call. An attacker can abuse this to inject and
execute arbitrary ASP under the context of the user visiting the
malicious link.

-- Vendor Response:
Symantec has issued an update to correct this vulnerability. More
details can be found at:

http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&amp;pvid=security_advisory&amp;year=2011&amp;suid=20110131_00

-- Disclosure Timeline:
2010-10-12 - Vulnerability reported to vendor
2011-01-31 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Andrea Micalizzi aka rgod

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ