Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26603
HistoryJul 04, 2011 - 12:00 a.m.

ZDI-11-226: Citrix EdgeSight Launcher Service Remote Code Execution Vulnerability

2011-07-0400:00:00
vulners.com
17

ZDI-11-226: Citrix EdgeSight Launcher Service Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-226

June 27, 2011

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
Citrix

– Affected Products:
Citrix EdgeSight

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11399.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Citrix EdgeSight. Authentication is not
required to exploit this vulnerability.

The flaw exists within the LauncherService.exe component which listens
by default on TCP port 18747. When handling a request the process trusts
a user supplied field in the packet specifying the length of data to
follow, the process then copies the user supplied data, without
validation, into a fixed-length buffer on the heap. A remote attacker
can exploit this vulnerability to execute arbitrary code under the
context of the SYSTEM user.

– Vendor Response:
Citrix has issued an update to correct this vulnerability. More
details can be found at:

http://support.citrix.com/article/CTX129699

– Disclosure Timeline:
2011-01-21 - Vulnerability reported to vendor
2011-06-27 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* AbdulAziz Hariri

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi