exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-138

Zero Day Initiative Advisory 12-138
Posted Aug 17, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-138 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of SAP Business Objects Financial Consolidation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within CtAppReg.dll. In the Check function, there is a vulnerability in the handling of the username parameter. If an overly long string is used as the username, it can overwrite heap memory. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the process.

tags | advisory, remote, arbitrary
SHA-256 | 71f5cfb590cb170041ac772bc7eb8657757c72abff12510ade4581f83a51f776

Zero Day Initiative Advisory 12-138

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-138 : SAP Business Objects Financial Consolidation CtAppReg.dll
username Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-138
August 17, 2012

- -- CVE ID:


- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
SAP

- -- Affected Products:
SAP Business Objects Financial Consolidation


- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of SAP Business Objects Financial Consolidation.
User interaction is required to exploit this vulnerability in that the
target must visit a malicious page or open a malicious file.

The specific flaw exists within CtAppReg.dll. In the Check function, there
is a vulnerability in the handling of the username parameter. If an overly
long string is used as the username, it can overwrite heap memory. A
remote attacker can exploit this vulnerability to execute arbitrary code
under the context of the process.

- -- Vendor Response:
SAP has issued an update to correct this vulnerability. More details can be
found at:
https://service.sap.com/sap/support/notes/1685003


- -- Disclosure Timeline:
2011-11-04 - Vulnerability reported to vendor
2012-08-17 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUC5kOlVtgMGTo1scAQJ1pQf/WgR/nzewWw16MtyPQWAaQQOccX2gDu0U
HRlD42kLXc0ErH2rTjDMxEDAyCRg6axZ4/WAGYG+e/EqA+4E8myueAz1pQU3kcqX
o3zcWfoN6Tv48K5Guhh8BUwkS6zB+MQflcR9EObHqSPlfpLFzhuBw4UE1eF3kU8q
SobaxmDVVzxIwsCn8sP/KhSqOL0Ce5bJXWpD78O/zupBc/VfIQzdKIWGEnysXGCA
LjQkAd0/5/2Qa38f+d9VYgyORGehqXFiBznU+oskpKt8/OxifJJj/W6t1u79OOjC
XPdLd8rHYOqxArNhv3+RgZx6bIiC1yQUjIFsvYzQ1WDzrbFETMoC8w==
=4HKl
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close