exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-119

Zero Day Initiative Advisory 12-119
Posted Jul 13, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-119 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of EMC Autostart. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ftAgent.exe service, which listens by default on TCP port 8045. When handling messages with opcode 65 (0x41) and subcode 00, the vulnerable function uses a uninitialized stack variable in calculating a memory pointer. Also, the function uses signed extension and signed comparison when checking the uninitialized stack variable, which allows arbitrary negative values to bypass the check. This could result in corruption of a controlled memory location, which can be leveraged to execute code under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, tcp
advisories | CVE-2012-0409
SHA-256 | 2fca778924705af40b57af80b858febce97f9007f8a7d7eeb17a8180102c1040

Zero Day Initiative Advisory 12-119

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-119: EMC AutoStart ftAgent Opcode 0x41 Subcode 0x00 Parsing Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-119
July 12, 2012

- -- CVE ID:
CVE-2012-0409

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
EMC

- -- Affected Products:
EMC AutoStart


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12435.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of EMC Autostart. Authentication is not required
to exploit this vulnerability.

The specific flaw exists within the ftAgent.exe service, which listens by
default on TCP port 8045. When handling messages with opcode 65 (0x41) and
subcode 00, the vulnerable function uses a uninitialized stack variable in
calculating a memory pointer. Also, the function uses signed extension and
signed comparison when checking the uninitialized stack variable, which
allows arbitrary negative values to bypass the check. This could result in
corruption of a controlled memory location, which can be leveraged to
execute code under the context of the SYSTEM user.


- -- Vendor Response:
EMC has issued an update to correct this vulnerability. More details can be
found at:
http://www.securityfocus.com/archive/1/522835/30/0/threaded


- -- Disclosure Timeline:
2011-12-22 - Vulnerability reported to vendor
2012-07-12 - Coordinated public release of advisory


- -- Credit:
This vulnerability was discovered by:
* gwslabs.com


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT/8FNVVtgMGTo1scAQK78wf/fkQ+iWzGOke0MikKXafD/3Xok37hKzkk
wkCOjHZBeykZ67LrdonK6MH268TVeYx3lphGqdqMt1F0god1jFMd7vXi+rqrriRa
5q5FPoL9JONV2auAMZEIUPEZATXfElZdFyej1y5F8qMMj803Xg+Ylidsmw68w6zw
PI2eKxVDMRV0DmtqNGgRrtvWbPRnt/8ZDjrMDGPMm8T/45yVqCOisg3Q433/NERp
QGY1LH/Tte6D/BGYvOX1+rW/C7GwePsVxc5EStWsAE0SZ2qCxXpfToOZb347COH4
0p9S4eEVMlt6YkXbMcdi7Bt6SuifJqyar2tRHaqowON9KoyyqwpPNQ==
=inBD
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close