exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-161

Zero Day Initiative Advisory 12-161
Posted Aug 23, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-161 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the EMC Autostart ftAgent, which is deployed on machines managed by EMC Autostart by default. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing routines for op-codes used by EMC Autostart ftAgent's proprietary network protocol. This ftAgent.exe service listens on TCP port 8045, and performs arithmetic for memory size calculation using values read from the network without validation. This arithmetic is susceptible to integer overflow, causing the memory allocation to be undersized, ultimately allowing for heap-based memory corruption. An attacker can exploit this condition to gain remote code execution as user SYSTEM.

tags | advisory, remote, overflow, arbitrary, tcp, code execution, protocol
advisories | CVE-2012-0409
SHA-256 | fdee368795f66f47a0823976f64f0ad1a9e458bf0bb5679fe899f32f95d88be7

Zero Day Initiative Advisory 12-161

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-161 : EMC AutoStart ftAgent Opcode 0x2d Subcode 0x1194 Parsing
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-161
August 22, 2012

- -- CVE ID:
CVE-2012-0409

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
EMC

- -- Affected Products:
EMC AutoStart

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12435.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the EMC Autostart ftAgent, which is deployed on
machines managed by EMC Autostart by default. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the parsing routines for op-codes used by
EMC Autostart ftAgent's proprietary network protocol. This ftAgent.exe
service listens on TCP port 8045, and performs arithmetic for memory size
calculation using values read from the network without validation. This
arithmetic is susceptible to integer overflow, causing the memory
allocation to be undersized, ultimately allowing for heap-based memory
corruption. An attacker can exploit this condition to gain remote code
execution as user SYSTEM.

- -- Vendor Response:
EMC has issued an update to correct this vulnerability. More details can be
found at:
http://www.securityfocus.com/archive/1/522835/30/0/threaded

- -- Disclosure Timeline:
2012-01-12 - Vulnerability reported to vendor
2012-08-22 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* gwslabs.com

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDUIe1VtgMGTo1scAQLGywf/bRP1RwY+fFbY9VK/G+ffa1scCPrx3A8A
7CE4KWWiqA4yq/UTiYfJ5Bol6hlWrhpWqapbfjakbUt1BSGTraui6kKPPoiV+/Vb
U5dkbPUWWYT8RskhVVv6ef6dUHjpQFUU/+5wfMC67PipoxwMOvH3g6FZvoTBF/JG
NAxqJKj2l9i4cl1hDYkueU5ieBcmYvFITrGwQBM8+GjTvQ6CkDjhb3Ii78DgEdau
RSn9I6L2/3lBJmxk5lZ+y7rCtWk/HBmlyE8B/7ab7PH0K9t8pwjyGbhTxMYLwoZ4
amHgZlBEh3wcEXR8uf4q/JeEHmcgWBBQn1IEeEUrBk9pqHtZYuzlfA==
=Tt/B
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close