Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:17458
HistoryJul 11, 2007 - 12:00 a.m.

Portcullis Security Advisory 06-040

2007-07-1100:00:00
vulners.com
36

Portcullis Security Advisory

Vulnerable System:

Visionsoft Audit

Vulnerability Title:

The VSAOD server has input validation flaws which can result in an
unauthenticated heap overflow.

Vulnerability discovery and development:

Portcullis Security Testing Services discovered this vulnerability during an
application assessment.
Further research was then carried out post assessment.

Credit for Discovery:

Tim Brown - Portcullis Computer Security Ltd.

Affected systems:

All known versions of Audit, the vulnerability was discovered for version
12.4.0.0.

Details:

It is possible to set the log file name on the remote VSAOD server using the
following unauthenticated exchange:

client> LOG.<filename>
server> Logfile set to: <filename>

When the file name passed is of sufficient length, the remote VSAOD server will
terminate. As the server writes the file to its file prior to crashing, the
server will terminate every time it is restarted until the ini file has been
fixed.

Impact:

An attacker could cause a Denial of Service or execute arbitrary code. Since
the VSAOD server typically runs as SYSTEM, an attacker who successfully executes
arbitrary code will fully compromise the system.

Exploit:

Exploit code is not required.

Vendor Status:

Contacted [email protected]

e-mailed - 16th January 2007
e-mailed - 26th February 2007
e-mailed - 15th March 2007

Copyright:

Copyright Portcullis Computer Security Limited 2006, All rights reserved
worldwide.
Permission is hereby granted for the electronic redistribution of this
information. It is not to be edited or altered in any way without the express
written consent of Portcullis Computer Security Limited.

Disclaimer:

The information herein contained may change without notice. Use of this
information constitutes acceptance for use in an AS IS condition. There are NO
warranties, implied or otherwise, with regard to this information or its use. Any
use of this information is at the user's risk. In no event shall the
author/distributor (Portcullis Computer Security Limited) be held liable for any
damages whatsoever arising out of or in connection with the use or spread of this
information.