exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 07-044

Zero Day Initiative Advisory 07-044
Posted Jul 26, 2007
Authored by Tipping Point, Tenable Network Security | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on systems with affected installations of BakBone NetVault Reporter. User interaction is not required to exploit this vulnerability. BakBone NetVault Reporter version 3.5 prior to Update4 is susceptible.

tags | advisory, remote, arbitrary
advisories | CVE-2007-3911
SHA-256 | c3eba9e3a239ceea1a75f4975440e4f47f2979ceeb1fcddc729b4d6201491bbc

Zero Day Initiative Advisory 07-044

Change Mirror Download
ZDI-07-044: BakBone NetVault Reporter Scheduler Heap Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-044.html
July 25, 2007

-- CVE ID:
CVE-2007-3911

-- Affected Vendor:
BakBone

-- Affected Products:
BakBone NetVault Reporter 3.5 < Update4

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since July 24, 2007 by Digital Vaccine protection
filter ID 5215. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
systems with affected installations of BakBone NetVault Reporter. User
interaction is not required to exploit this vulnerability.

The specific flaw exists both within the scheduler client
(clsscheduler.exe) listening on TCP port 7978 and the scheduler server
(srvscheduler.exe) listening on TCP port 7977. In both cases an
exploitable heap corruption can occur during the processing of overly
long filename arguments to the "GET" and "POST" requests. Code
execution is possible under the context of the SYSTEM user.

When searching for a termination/whitespace character ("\r\t\n") a heap
chunk is being used to hold the data. Due to the lack of bounds checking
on this heap chunk an overflow occurs when a long string without any of
the above special characters are encountered. The vulnerable code
appears below.

0x00466C07 mov al, [esi+ebp]
0x00466C0A cmp al, 20h
0x00466C0C jz short loc_466C84
0x00466C0E cmp al, 9
0x00466C10 jz short loc_466C84
0x00466C12 cmp al, 0Ah
0x00466C14 jz short loc_466C84
0x00466C16 cmp al, 0Dh
0x00466C18 jz short loc_466C84
0x00466C1A push 1
0x00466C1C inc esi
0x00466C1D push 1
0x00466C1F lea edx, [esi+ebp] ; heap chunk
0x00466C22 push edx ; readfds
0x00466C23 mov ecx, edi
0x00466C25 call sub_4645C0 ; recv 1 byte
0x00466C2A cmp eax, 0FFFFFFFFh
0x00466C2D mov [ebx+272Ch], eax
0x00466C33 jnz short loc_466C07 ;loop


-- Vendor Response:
BakBone has addressed this issue in NetVault Report Manager v3.5 Update4
available for download from:

http://www.bakbone.com/products/downloads/default.asp

-- Disclosure Timeline:
2007.02.23 - Vulnerability reported to vendor
2007.07.24 - Digital Vaccine released to TippingPoint customers
2007.07.25 - Public release of advisory

-- Credit:
This vulnerability was discovered by Tenable Network Security.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close