what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 07-019

Zero Day Initiative Advisory 07-019
Posted Apr 19, 2007
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of BMC Patrol. User interaction is not required to exploit this vulnerability. The specific flaw exists due to improper parsing of XDR data sent to the bgs_sdservice.exe process listening by default on TCP port 10128. An attacker can influence a parameter to a memory copy operation and cause corruption of the stack and including SEH pointers. This can be leveraged to execute arbitrary code.

tags | advisory, arbitrary, tcp
advisories | CVE-2007-2136
SHA-256 | c68d1abda193e0c11f283735950b98df7c0f02cde1ca790898b0e4241dba539e

Zero Day Initiative Advisory 07-019

Change Mirror Download
ZDI-07-019: BMC Patrol PerformAgent bgs_sdservice Memory Corruption
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-019.html
April 18, 2007

-- CVE ID:
CVE-2007-2136

-- Affected Vendor:
BMC

-- Affected Products:
Patrol

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since April 13, 2007 by Digital Vaccine protection
filter ID 5287. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of BMC Patrol. User interaction is not
required to exploit this vulnerability.

The specific flaw exists due to improper parsing of XDR data sent to
the bgs_sdservice.exe process listening by default on TCP port 10128.
An attacker can influence a parameter to a memory copy operation and
cause corruption of the stack and including SEH pointers. This can be
leveraged to execute arbitrary code.


-- Vendor Response:
BMC has provided the following statement: "[This issue] has been
addressed, and a patch has been made available to our customers. A
flash bulletin has been created describing the patch and will be sent
to all affected customers in the next few days.

BMC has a formal customer support mechanism in place to provide
solutions to security issues brought to us by those who have legally
licensed our software. In cases where security issues are brought to my
attention by individuals/vendors who do not have legal access to our
products, we will investigate their merit; however the issues will be
addressed at our own discretion and according to our understanding of
their severity.

Finally, please note that in the future, I will only communicate
resolutions and workarounds to licensed customers who are using our
software legally. For a more meaningful dialogue around these issues
and to be notified of any available patches, I urge all licensed
customers to use BMC's support mechanism."

-- Disclosure Timeline:
2007.03.05 - Vulnerability reported to vendor
2007.04.13 - Digital Vaccine released to TippingPoint customers
2007.04.18 - Public release of advisory

-- Credit:
This vulnerability was discovered by an anonymous researcher.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close