Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21228
HistoryJan 25, 2009 - 12:00 a.m.

ZDI-09-009: EMC AutoStart Backbone Engine Trusted Pointer Code Execution Vulnerability

2009-01-2500:00:00
vulners.com
5

ZDI-09-009: EMC AutoStart Backbone Engine Trusted Pointer Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-009
January 23, 2009

– Affected Vendors:
EMC

– Affected Products:
EMC AutoStart

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 6412.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
systems with vulnerable installations of EMC AutoStart. Authentication
is not required to exploit this vulnerability.

The specific flaw exists within the Backbone service (ftbackbone.exe)
which listens by default on TCP port 8042. The process trusts a DWORD
value from incoming packets which it arbitrarily calls. Exploitation of
this issue leads to code execution under the context of the SYSTEM
user.

– Vendor Response:
EMC states:
Customers who are using older versions are advised to upgrade to EMC
AutoStart 5.3 SP2
For EMC AutoStart 5.3. SP2 Software navigate to the following location:
Powerlink > Support > Software Downloads and Licensing > Downloads A-B >
AutoStart

– Disclosure Timeline:
2008-08-26 - Vulnerability reported to vendor
2009-01-23 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Manuel Santamarina Suarez

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected].