[<prev] [next>] [day] [month] [year] [list]
Message-ID: <4F0C7CE6.9040304@hp.com>
Date: Tue, 10 Jan 2012 12:01:10 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-12-010 : Citrix Provisioning Services Stream Service 0x40020006
Remote Code Execution Vulnerability
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
ZDI-12-010 : Citrix Provisioning Services Stream Service 0x40020006
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-010
January 10, 2012
- -- CVE ID:
- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C
- -- Affected Vendors:
Citrix
- -- Affected Products:
Citrix Provisioning Services
- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11860.
For further product information on the TippingPoint IPS, visit:
http://www.tippingpoint.com
- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Citrix Provisioning Services. Authentication
is not required to exploit this vulnerability.
The flaw exists within the streamprocess.exe component. This process
listens on UDP port 6905. When handling a request type 0x40020006 the
process uses the user supplied length in an attempted bounds check
before copying to a local stack buffer. A remote attacker can exploit
this vulnerability to execute arbitrary code under the context of SYSTEM.
- -- Vendor Response:
Citrix has issued an update to correct this vulnerability. More details
can be found at:
http://support.citrix.com/article/CTX130846
- -- Disclosure Timeline:
2011-07-22 - Vulnerability reported to vendor
2012-01-10 - Coordinated public release of advisory
- -- Credit:
This vulnerability was discovered by:
* Aniway.Anyway@...il.com
- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
Follow the ZDI on Twitter:
http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)
iQEcBAEBAgAGBQJPDHzjAAoJEFVtgMGTo1scfDQIAJVADhWgn5KwDu/urXv0XVT9
UXgimOx7oLkvsVa7BRZOQVZRiRUAA5gOuGl+afKIMdSbnBkLz5vTxXQwAfbJu2Sj
kIDpoW3TF2kGmR/8WgHtxfrnqtACV9GGLWq3Mp2VfXU9IEE8Aufj1b+540RxQvH2
g2CU6NWCLpb8Z0P52a8QWEbCy4dbp71gnYW9CDr7JHAXd7cda/VSbiEaI2C9hE/U
GBKxRzSVvpWCGlldAmnpdcWVWhDF6INzsuBFZslnG65TJzOPcPfXopTNdMZVmQvM
HuSCMrmchQQBVxLrA1Q3b+Fo7qGGu7UQuILG9N8WvFYwGmkpkMxP4Y/qG16FS18=
=up0O
-----END PGP SIGNATURE-----
Powered by blists - more mailing lists