what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 11-244

Zero Day Initiative Advisory 11-244
Posted Jul 29, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-244 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Flexera Software Flexnet License Server Manager. Authentication is not required to exploit this vulnerability. The flaw exists within the lmadmin component which listens by default on TCP port 27000 (this can vary however if the port is in use). When handling a packet type having the opcode 0x2f the process trusts a user provided value when calculating the bytes remaining in the packet. Using this tainted remaining length value the process then copies packet data into a buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the lmadmin user.

tags | advisory, remote, arbitrary, tcp
SHA-256 | db7e59a0376e24785389a9bdd53eb17e30918197fb24d6479b7244441faff253

Zero Day Initiative Advisory 11-244

Change Mirror Download
ZDI-11-244: (0day) FlexNet License Server Manager lmadmin Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-244

July 28, 2011

-- CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

-- Affected Vendors:
Flexera Software

-- Affected Products:
Flexera Software FlexNet License Server Manager

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11526.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Flexera Software Flexnet License Server
Manager. Authentication is not required to exploit this vulnerability.

The flaw exists within the lmadmin component which listens by default on
TCP port 27000 (this can vary however if the port is in use). When
handling a packet type having the opcode 0x2f the process trusts a user
provided value when calculating the bytes remaining in the packet. Using
this tainted remaining length value the process then copies packet data
into a buffer on the heap. A remote attacker can exploit this
vulnerability to execute arbitrary code under the context of the lmadmin
user.

-- Vendor Response:
Flexera Software states:
[July 28, 2011] - This vulnerability is being disclosed publicly without
a patch in accordance with the ZDI 180 day deadline.

Mitigation supplied by vendor:
This report has been entered into Flexera Softwares technical support
case tracking system as IOC-000086525. The FlexNet License Server
Manager components (lmgrd, lmadmin, and each vendor daemon) are only
intended to be deployed in networks that are controlled by the recipient
of FlexNet-enabled software. In particular, they are not intended to be
deployed on the internet or in a public cloud. Flexera Software
acknowledges that the deployment environments available to the FlexNet
License Server Manager components are increasing and Flexera Software is
considering supporting new deployment environments for these components
in future releases of its products.

-- Disclosure Timeline:
2011-01-24 - Vulnerability reported to vendor
2011-07-28 - Public release of advisory

-- Credit:
This vulnerability was discovered by:
* Luigi Auriemma

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close