-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-025 : EMC Networker indexd.exe Opcode 0x01 Parsing Remote Code Execution http://www.zerodayinitiative.com/advisories/ZDI-12-025 February 8, 2012 - -- CVE ID: CVE-2012-0395 - -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C - -- Affected Vendors: EMC - -- Affected Products: EMC NetWorker - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 12038. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of EMC Networker. Authentication is not required to exploit this vulnerability. The specific flaw exists within the way the indexd.exe handles rpc calls with opcode 0x1 for program 0x0005F3D9. While processing this message a user supplied string is copied into a fixed size stack buffer. This can result in a buffer overflow which can lead to remote code execution under the context of the current process. - -- Vendor Response: EMC has issued an update to correct this vulnerability. More details can be found at: http://www.securityfocus.com/archive/1/521374/100/0/threaded - -- Disclosure Timeline: 2011-11-21 - Vulnerability reported to vendor 2012-02-08 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Tal zeltzer - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJPMrKyAAoJEFVtgMGTo1sc3VoIAIYY5ubkmFCDgC49J8pp0SfO XbOL/Xhx7sgc1JgkQYIsK+WVreYOCtzQ02CcGHj+UdVF0ca0CriU/YlbhFPNaGMf d0Nxg7Y4lBYlX2CGGZdd5LPAMVVotrAUUeznC7dCFt2CNXhdm4lFfqpoKon1CE8R zkggIwRlK+eaqs2DtH1uW/pDW60zn8v0MNUsRZOmLudJFx1W7enjeXqnCu4HLOac efrNhuY6tyOPbXTQY6PJJGW7dshF/MtXRzGtWOLOepp+aziT9G2w7e9eugJL8jMq Knloto5DuBtnLXIbxo96wMsH6LoogfcluuxnMFalkj01YoNJjZp7wXD9clSEA78= =4pOn -----END PGP SIGNATURE-----