Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25788
HistoryFeb 24, 2011 - 12:00 a.m.

ZDI-11-093: CA Internet Security Suite HIPS XML Security Database Parser Class Remote Code Execution Vulnerability

2011-02-2400:00:00
vulners.com
11

ZDI-11-093: CA Internet Security Suite HIPS XML Security Database Parser Class
Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-093

February 23, 2011

– CVE ID:
CVE-2011-1036

– CVSS:
9.3, (AV:N/AC:M/Au:N/C:C/I:C/A:C)

– Affected Vendors:
CA

– Affected Products:
CA Internet Security Suite

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10848.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of CA Internet Security Suite 2010. User
interaction is required to exploit this vulnerability in that the target
must visit a malicious page or open a malicious file.

The flaw exists within the XMLSecDB ActiveX control which is installed
with HIPSEngine component. SetXml and Save methods are implemented
insecurely and can allow creation of an arbitrary file on the victim's
system. A remote attacker can exploit this vulnerability to execute
arbitrary code under the context of the user.

– Vendor Response:
CA has issued an update to correct this vulnerability. More
details can be found at:

https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={53A608DF-BFDB-4AB3-A98F-E4BB6BC7A2F4}

– Disclosure Timeline:
2010-08-25 - Vulnerability reported to vendor
2011-02-23 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Andrea Micalizzi aka rgod

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi