-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-11-350 : Enterasys NetSight nssyslogd PRI Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-350 December 19, 2011 - -- CVE ID: - -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C - -- Affected Vendors: Enterasys - -- Affected Products: Enterasys NetSight - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 11871. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Enterasys Netsight. Authentication is not required to exploit this vulnerability. The flaw exists within the nssyslogd.exe component which listens by default on UDP port 514. When parsing a new syslog message the process attempts to copy the PRIO field to an intermediate variable. The process does not properly validate the size of the destination buffer and blindly copies user supplied data into a fixed-length buffer on the stack. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM user. - -- Vendor Response: Enterasys has issued an update to correct this vulnerability. More details can be found at: https://cp-enterasys.kb.net/article.aspx?article=14206&p=1 - -- Disclosure Timeline: 2011-04-27 - Vulnerability reported to vendor 2011-12-19 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Jeremy Brown * Andrea Micalizzi aka rgod - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJO76Y0AAoJEFVtgMGTo1scxOkH/0OB0nYFB/2vyVLsmleLD9Bv 1fp+kWgPauKsLb81+mtrEh3K8rAVhnWoYA86lrIgLAbH3mjlg+RTNDPUKrZ/2iu5 bO2Z+MOK4imYDCdwLTMCjBfz20rhvusP/P9saIg9XdENV4kMeWRi5Hip0so/0aKk Eaq04ld7T8UPFxSE9P0WolWq3nQM8WgXoy/QEmY2vwdP5+DO96Zz3YwU8+On20dJ m5bESDizSnLj2V2zaZ6ruae+syWpMT3/aVBQmcUmhe6qOW+DBJS5vigpIk9vCWkO t7p8RXue+pkol/wlql1dOScWfYf3N3mMTBJtWxths3GIEkLhxIBjxsBW8U7p+cI= =aA+8 -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/