what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-138

Zero Day Initiative Advisory 12-138
Posted Aug 17, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-138 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of SAP Business Objects Financial Consolidation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within CtAppReg.dll. In the Check function, there is a vulnerability in the handling of the username parameter. If an overly long string is used as the username, it can overwrite heap memory. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the process.

tags | advisory, remote, arbitrary
SHA-256 | 71f5cfb590cb170041ac772bc7eb8657757c72abff12510ade4581f83a51f776

Zero Day Initiative Advisory 12-138

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-138 : SAP Business Objects Financial Consolidation CtAppReg.dll
username Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-138
August 17, 2012

- -- CVE ID:


- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
SAP

- -- Affected Products:
SAP Business Objects Financial Consolidation


- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of SAP Business Objects Financial Consolidation.
User interaction is required to exploit this vulnerability in that the
target must visit a malicious page or open a malicious file.

The specific flaw exists within CtAppReg.dll. In the Check function, there
is a vulnerability in the handling of the username parameter. If an overly
long string is used as the username, it can overwrite heap memory. A
remote attacker can exploit this vulnerability to execute arbitrary code
under the context of the process.

- -- Vendor Response:
SAP has issued an update to correct this vulnerability. More details can be
found at:
https://service.sap.com/sap/support/notes/1685003


- -- Disclosure Timeline:
2011-11-04 - Vulnerability reported to vendor
2012-08-17 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUC5kOlVtgMGTo1scAQJ1pQf/WgR/nzewWw16MtyPQWAaQQOccX2gDu0U
HRlD42kLXc0ErH2rTjDMxEDAyCRg6axZ4/WAGYG+e/EqA+4E8myueAz1pQU3kcqX
o3zcWfoN6Tv48K5Guhh8BUwkS6zB+MQflcR9EObHqSPlfpLFzhuBw4UE1eF3kU8q
SobaxmDVVzxIwsCn8sP/KhSqOL0Ce5bJXWpD78O/zupBc/VfIQzdKIWGEnysXGCA
LjQkAd0/5/2Qa38f+d9VYgyORGehqXFiBznU+oskpKt8/OxifJJj/W6t1u79OOjC
XPdLd8rHYOqxArNhv3+RgZx6bIiC1yQUjIFsvYzQ1WDzrbFETMoC8w==
=4HKl
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close