lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 7 Aug 2009 15:54:31 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: FD <full-disclosure@...ts.grok.org.uk>, bugtraq <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
Subject: ZDI-09-052: CA Unicenter Software Delivery
 dtscore.dll Stack Overflow Vulnerability

ZDI-09-052: CA Unicenter Software Delivery dtscore.dll Stack Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-052
August 7, 2009

-- Affected Vendors:
Computer Associates

-- Affected Products:
Computer Associates Unicenter Software Delivery

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5593.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of Computer Associates Unicenter Software
Delivery. Authentication is not required to exploit this vulnerability.

The specific flaw resides in the dtscore.dll library. The vulnerability
is exposed through multiple processes listening on multiple ports. The
vulnerable function is a token searching routine which will copy user
supplied data into a fixed length stack buffer. Exploitation of this
vulnerability leads to arbitrary code execution under the context of the
SYSTEM user.

-- Vendor Response:
Computer Associates has issued an update to correct this vulnerability. More
details can be found at:

https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=214090

-- Disclosure Timeline:
2007-09-14 - Vulnerability reported to vendor
2009-08-07 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Orlando Padilla and Peter Silberman

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ