Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25709
HistoryFeb 14, 2011 - 12:00 a.m.

ZDI-11-061: EMC Replication Manager Client irccd.exe Remote Code Execution Vulnerability

2011-02-1400:00:00
vulners.com
33

ZDI-11-061: EMC Replication Manager Client irccd.exe Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-061

February 7, 2011

– CVE ID:
CVE-2011-0647

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
EMC

– Affected Products:
EMC Replication Manager

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8028.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the EMC Replication Manager Client.
Authentication is not required to exploit this vulnerability.

The Replication Manager client installs a service binds the irccd.exe
process to TCP port 6542. This service accepts commands using an
XML-based protocol. It exposes a vulnerability through it's RunProgram
functionality. By abusing this function an attacker can execute
arbitrary code under the context of currently logged in user.

– Vendor Response:
EMC has stated that this vulnerability has been fixed in EMC Replication
Manager version 5.3 available through EMC Powerlink. However, the bug is
still present in the EMC Networker Module for Microsoft Applications. It
will be fixed in these products at a later date. EMC has released
Security Advisory ESA-2011-004 to address this issue (covering
CVE-2011-0647).

– Disclosure Timeline:
2009-10-27 - Vulnerability reported to vendor
2011-02-07 - Public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi