lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 1 Jun 2009 11:42:42 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: FD <full-disclosure@...ts.grok.org.uk>, bugtraq <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
Subject: ZDI-09-024: Safenet SoftRemote IKE Service Remote
 Stack Overflow Vulnerability

ZDI-09-024: Safenet SoftRemote IKE Service Remote Stack Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-024
June 1, 2009

-- Affected Vendors:
Safenet 

-- Affected Products:
Safenet  SoftRemote

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 6801.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the Safenet Softremote IKE VPN service.
Authentication is not required to exploit this vulnerability.

The specific flaw exists in the ireIke.exe service listening on UDP port
62514. The process does not adequately handle long requests resulting in
a stack overflow. Exploitation can result in complete system compromise
under the SYSTEM credentials.

-- Vendor Response:
Safenet  states:
The issue has been fixed in our release version 10.8.6, customers are
advised to upgrade to this version.

-- Disclosure Timeline:
2008-10-28 - Vulnerability reported to vendor
2009-06-01 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Ruben Santamarta

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ