Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26174
HistoryApr 19, 2011 - 12:00 a.m.

ZDI-11-133: CA Total Defense Suite UNC Management Console DeleteReports SQL Injection Vulnerability

2011-04-1900:00:00
vulners.com
29

ZDI-11-133: CA Total Defense Suite UNC Management Console DeleteReports SQL Injection
Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-133

April 13, 2011

– CVE ID:
CVE-2011-1653

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
CA

– Affected Products:
CA Total Defense Suite

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11064.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of CA Total Defense Suite. Authentication is
not required to exploit this vulnerability.

The specific flaw exists within the DeleteReports stored procedure,
accessed via the management.asmx console. The Management Web Service
listens for SOAP 1.2 requests on port 34444 for HTTP and 34443 for
HTTPS. Due to a flaw in the implementation of the DeleteReports stored
procedure, it is possible for a remote, unauthenticated user to inject
arbitrary SQL commands in the SOAP request which could ultimately lead
to arbitrary code execution under the context of the SYSTEM user by
invoking an exec function.

– Vendor Response:
CA has issued an update to correct this vulnerability. More
details can be found at:
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={CD065CEC-AFE2-4D9D-8E0B-BE7F6E345866}

– Disclosure Timeline:
2011-01-21 - Vulnerability reported to vendor
2011-04-13 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Andrea Micalizzi aka rgod

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi