-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-029 : IBM Rational Rhapsody BBFlashBack.Recorder.1 InsertMarker Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-029 February 8, 2012 - -- CVE ID: CVE-2011-1391 - -- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C - -- Affected Vendors: IBM - -- Affected Products: IBM Rational Rhapsody - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 12043. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Rational Rhapsody. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within BB FlashBack Recorder.dll. Uninitialized pointers may be passed as arguments to InsertMarker() which in turn can allow an attacker to corrupt memory in a controlled fashion. This behavior can be exploited to remotely execute arbitrary code in the context of the user running the browser. - -- Vendor Response: IBM has issued an update to correct this vulnerability. More details can be found at: http://www.ibm.com/support/docview.wss?uid=swg21576352 - -- Disclosure Timeline: 2011-06-29 - Vulnerability reported to vendor 2012-02-08 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Andrea Micalizzi aka rgod - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJPMrRvAAoJEFVtgMGTo1sczLAIAJWb82oO9NHzcQD8h7WT5UFj OVdy7gDqitaQoXGdS1QjzxWFVWHrvVrrDHWhXVA+5LkKxcVHlDi7OjCXQlI1jPwX w86eTgMYQst7O0HmfwdPCeWK2WKJGJ+OsFMsBjB3p4+PcET7DSc9f/pin3VL4WHg EhLzrku9aYp0LfcXa4CLwhO44qn++tm5BGtL8eyP8yNd3V4OKwDHvM0yehSuEB6B pEwTXqSVneU13Uo8VDMU3P6mR77abDPux8mqrqsChne0vhTbWYsxqyzR5Jzv0EXo 2NePdR2nIHs8m0tUzrZqoTESvcOFCBueXsn1ZJmnDqKsTgKFRrlm5d3Sp7TSBEM= =NBGw -----END PGP SIGNATURE-----