what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

EMC NetWorker Buffer Overflow

EMC NetWorker Buffer Overflow
Posted Jan 8, 2013
Site emc.com

EMC NetWorker provides some of its services through the SunRPC remote procedure call mechanism. One of these services, nsrindexd, which listens on a dynamic port, exposes a SunRPC interface. A buffer overflow vulnerability exists in this service that could potentially be exploited by a malicious user to create a denial of service condition or execute arbitrary code on the vulnerable system in the context of the affected application, commonly system. Affected products include EMC NetWorker 7.5.x and earlier, EMC NetWorker 7.6.4 and earlier, and EMC NetWorker 8.0.0.5 and earlier.

tags | advisory, remote, denial of service, overflow, arbitrary
advisories | CVE-2012-4607
SHA-256 | 94887bfb88a7ec768c8b3fa36fd375f356522df36424e97753aceb5368089b26

EMC NetWorker Buffer Overflow

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2013-001: EMC NetWorker Buffer Overflow vulnerability.

EMC Identifier: ESA-2013-001

EMC CQ Identifier: NW145612

EMC CQ Identifier: NW145894

CVE Identifier: CVE-2012-4607


Severity Rating: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)


Affected Products:

EMC NetWorker 7.5.x and earlier

EMC NetWorker 7.6.4 and earlier

EMC NetWorker 8.0.0.5 and earlier


Summary:

A buffer overflow vulnerability exists in the EMC NetWorker nsrindexd RPC service that could potentially be exploited by a malicious user to create a denial of service condition or execute arbitrary code.


Details:

EMC NetWorker provides some of its services through the SunRPC remote procedure call mechanism. One of these services, nsrindexd, which listens on a dynamic port, exposes a SunRPC interface. A buffer overflow vulnerability exists in this service that could potentially be exploited by a malicious user to create a denial of service condition or execute arbitrary code on the vulnerable system in the context of the affected application, commonly system.


Resolution:

The following EMC NetWorker products contain resolution to this issue:

EMC NetWorker 7.6.5 and later

EMC NetWorker 8.0.0.6 and later

EMC NetWorker 8.0.1 and later

EMC strongly recommends that all customers upgrade to above builds at the earliest opportunity.


Link to Remedies:

Registered EMC Online Support customers can download software from the EMC Online Support website.

Select "Support by Product" and type "NetWorker". From this page select "Downloads", "Documentation" or "Advisories" as required.


Credits:

EMC would like to thank Aniway.Anyway@gmail.com working with TippingPoint's Zero Day Initiative (http://www.zerodayinitiative.com) for reporting this issue.


Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

Because the view is restricted based on customer agreements, you may not have permission to view certain downloads. Should you not see a software download you believe you should have access to, follow the instructions in EMC Knowledgebase solution emc116045.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

EMC Product Security Response Center

Security_Alert@EMC.COM

http://www.emc.com/contact-us/contact/product-security-response-center.html

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (Cygwin)

iEYEARECAAYFAlDrIJ4ACgkQtjd2rKp+ALwSBQCg0Upewdw4GeIbYrYQcJBo7GUP
qdUAnRvLLpEn7XZg/zLK7N8TNPvYqCFP
=xh5u
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close