Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26927
HistoryAug 27, 2011 - 12:00 a.m.

ZDI-11-273: EMC Autostart Domain Name Logging Remote Code Execution Vulnerability

2011-08-2700:00:00
vulners.com
14

ZDI-11-273: EMC Autostart Domain Name Logging Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-273

August 23, 2011

– CVE ID:
CVE-2011-2735

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
EMC

– Affected Products:
EMC AutoStart

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11452.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of EMC AutoStart High Availability.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within the packet error handling of the
application. When building an error message to log an error, the
application will use a user-supplied string from the packet as an
argument to a function containing a format string. The result of this
function is written to a statically sized buffer located on the stack.
This will lead to code execution under the context of the service.

– Vendor Response:
EMC has issued an update to correct this vulnerability. More
details can be found at:
http://www.securityfocus.com/archive/1/519371

– Disclosure Timeline:
2011-01-21 - Vulnerability reported to vendor
2011-08-23 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Sebastian Apelt (www.siberas.de)

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi