what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-028

Zero Day Initiative Advisory 12-028
Posted Feb 8, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-028 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Rational Rhapsody. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaws exists within BB FlashBack Recorder.dll. The Filename property is vulnerable to directory traversal via the Start() method. PauseAndSave() is also vulnerable to directory traversal via its nextfilename parameter. InsertMarker() and InsertSoundToFBRAtMarker() have parameters that are vulnerable to script injection and can be combined with the previously mentioned vulnerabilities to achieve remote arbitrary code execution.

tags | advisory, remote, arbitrary, vulnerability, code execution
advisories | CVE-2011-1392
SHA-256 | b91a6531dea44477e2aadda1393a53b6738e18af1494bf5db32e2e7f7e05104f

Zero Day Initiative Advisory 12-028

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-028 : IBM Rational Rhapsody BBFlashBack.FBRecorder.1 Control
Multiple Remote Code Execution Vulnerabilities
http://www.zerodayinitiative.com/advisories/ZDI-12-028
February 8, 2012

- -- CVE ID:
CVE-2011-1392

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:

IBM



- -- Affected Products:

IBM Rational Rhapsody



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12042.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Rational Rhapsody. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaws exists within BB FlashBack Recorder.dll. The Filename
property is vulnerable to directory traversal via the Start() method.
PauseAndSave() is also vulnerable to directory traversal via its
nextfilename parameter. InsertMarker() and InsertSoundToFBRAtMarker()
have parameters that are vulnerable to script injection and can be
combined with the previously mentioned vulnerabilities to achieve remote
arbitrary code execution.

- -- Vendor Response:

IBM has issued an update to correct this vulnerability. More details can
be found at:

http://www.ibm.com/support/docview.wss?uid=swg21576352




- -- Disclosure Timeline:
2011-06-29 - Vulnerability reported to vendor

2012-02-08 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Andrea Micalizzi aka rgod



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPMrPsAAoJEFVtgMGTo1sc8c8H/1TwsrPTmnUek0T23ND1/7s/
9CjKE6o2iwWobG7MmDw0tQu03wPCOV9VNeSWLST8hGcF5u3gDOmEB2T3kGo45H4k
YAm9yEZGBXF5aOEUqOO1OgzrHgyOxfxFS6PlJIP5tBPfsgJTrMXweHbx6wX4S7lX
+Fk2UWlXNtjeKUM+JmEUllM5ODWowDF2YzwYmV9aRaLspgji5EqY06kYTUfMqr1q
WYAnPlOVySQX0sdrbBZUj08K5H0An8WnHCcyXwZD7JdPdbHc77hVp/gWdLtO8dAe
Yx2rP3qfEO5AUUFWRcuxeT7nLw9jPvnVHLSBcaGK9rzjOflCMB6h5RXbySTeFak=
=a23F
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close