exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-123

Zero Day Initiative Advisory 12-123
Posted Jul 13, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-123 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of EMC Autostart. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ftAgent.exe service, which listens by default on TCP port 8045. When handling messages with opcode 50 (0x32) and subcode 60 (0xe9), the process performs arithmetic on an unvalidated user-supplied value used to determine the size of a new heap buffer, allowing a potential integer wrap to cause a heap buffer overflow. This vulnerability can be leveraged to execute code under the context of the SYSTEM user.

tags | advisory, remote, overflow, arbitrary, tcp
advisories | CVE-2012-0409
SHA-256 | 139726b2952af85d06f670b61700a45f677d9611c51028cd49892fdfb52b2905

Zero Day Initiative Advisory 12-123

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-123: EMC AutoStart ftAgent Opcode 50 Subcode 60 Parsing Remote Code
Execution Vulnerability
https://www.zerodayinitiative.com/advisories/ZDI-12-123
July 12, 2012

- -- CVE ID:
CVE-2012-0409

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
EMC

- -- Affected Products:
EMC AutoStart

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12435.
For further product information on the TippingPoint IPS, visit:

https://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of EMC Autostart. Authentication is not required
to exploit this vulnerability.

The specific flaw exists within the ftAgent.exe service, which listens by
default on TCP port 8045. When handling messages with opcode 50 (0x32) and
subcode 60 (0xe9), the process performs arithmetic on an unvalidated
user-supplied value used to determine the size of a new heap buffer,
allowing a potential integer wrap to cause a heap buffer overflow. This
vulnerability can be leveraged to execute code under the context of the
SYSTEM user.

- -- Vendor Response:
EMC has issued an update to correct this vulnerability. More details can be
found at:
https://www.securityfocus.com/archive/1/522835/30/0/threaded


- -- Disclosure Timeline:
2011-11-22 - Vulnerability reported to vendor
2012-07-12 - Coordinated public release of advisory


- -- Credit:
This vulnerability was discovered by:
* gwslabs.com


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

https://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
https://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
https://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT/8GtFVtgMGTo1scAQJN/Af8CPT/CvyWubFtj5Os3OqWaP/yItHS/HZK
AiGKxTL/4iDOyLH+XWZog9qaGMjT/r4IpQPoj8MQnhBpdDy1wuqbR3ZyQnqhPSQE
GvpARxc+OGkV013+EEIItT3E4AYvC7Xt2isqzuNy/Wf8Lk3NytyjyqMKEgHziG+y
GmbL1Sfb8iUjUYUQYNKljQ/9q4IJq5+pLyi5Tj2owUi9d9MxZh7/qJskA25BQiNl
uTYI3zdGGYhUFaFnaTSRApRN0fWZZQRX2uqkDesmHzvtlKnwJS52wKxlri6CUar2
rUNgfCtfzlGbPGo53NNJvsAxfdqqlFWx77CaPmpMt3E8gCsw2nIXzg==
=V52q
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close