exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-124

Zero Day Initiative Advisory 12-124
Posted Jul 13, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-124 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of EMC Autostart. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ftAgent.exe service, which listens by default on TCP port 8045. When handling messages with opcode 50 (0x32) and subcode 42 (0x2a), the process performs arithmetic on an unvalidated user-supplied value used to determine the size of a new heap buffer, allowing a potential integer wrap to cause a heap buffer overflow. This vulnerability can be leveraged to execute code under the context of the SYSTEM user.

tags | advisory, remote, overflow, arbitrary, tcp
advisories | CVE-2012-0409
SHA-256 | 87313ef097a86bab73a342f52465b4b4cd830209fa7d28de5dd33b89c9045022

Zero Day Initiative Advisory 12-124

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-124: EMC AutoStart ftAgent Opcode 50 Subcode 42 Parsing Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-124
July 12, 2012

- -- CVE ID:
CVE-2012-0409

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
EMC

- -- Affected Products:
EMC AutoStart


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12435.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of EMC Autostart. Authentication is not required
to exploit this vulnerability.

The specific flaw exists within the ftAgent.exe service, which listens by
default on TCP port 8045. When handling messages with opcode 50 (0x32) and
subcode 42 (0x2a), the process performs arithmetic on an unvalidated
user-supplied value used to determine the size of a new heap buffer,
allowing a potential integer wrap to cause a heap buffer overflow. This
vulnerability can be leveraged to execute code under the context of the
SYSTEM user.

- -- Vendor Response:
EMC has issued an update to correct this vulnerability. More details can be
found at:
http://www.securityfocus.com/archive/1/522835/30/0/threaded


- -- Disclosure Timeline:
2011-11-21 - Vulnerability reported to vendor
2012-07-12 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* gwslabs.com


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT/8HA1VtgMGTo1scAQIKQwgAlYvxHGQ3c5Sx++uzE18MNIulZW6KXmLd
Gh2NlpWzy19gbvDGET1K1DBTwMSdEaNdVXMw4h7cTEuDLwlwIrEFRD82Q5jDuGBy
1whV3B4Lws8spwk3k1vZfoBKgAg2inhTSFzv0ZNnwrZSSpfE4dNMM+7Em+vvX1U8
BroSz03RV8Pk0iSlbOG8ZeKAsxwE6X3VPv5S4n3KLRhO4fJQ98iCOKCjqVzk2d9v
NYLfaVkjxR34R/E11Fa1BDDEnULT68KmK3B7CcxI9TYoVstNN2dmS9EPwWU5MZme
n8Gd8LnKvZSl8/GIR1wSjVENtDY82M0tw5/rFcgLoDH6pWL+T9XaDQ==
=FLuL
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close