Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27552
HistoryJan 11, 2012 - 12:00 a.m.

ZDI-12-009 : Citrix Provisioning Services Stream Service 0x40020000 Remote Code Execution Vulnerability

2012-01-1100:00:00
vulners.com
13

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-009 : Citrix Provisioning Services Stream Service 0x40020000
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-009
January 10, 2012

  • – CVE ID:

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:

Citrix

  • – Affected Products:

Citrix Citrix Provisioning Services

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 11860.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Citrix Provisioning Services. Authentication
    is not required to exploit this vulnerability.

The flaw exists within the streamprocess.exe component. This process
listens on UDP port 6905. When handling a request type 0x40020000 the
process uses the user supplied length in an attempted bounds check
before copying to a local stack buffer. A remote attacker can exploit
this vulnerability to execute arbitrary code under the context of SYSTEM.

  • – Vendor Response:

Citrix has issued an update to correct this vulnerability. More details
can be found at:

http://support.citrix.com/article/CTX130846

  • – Disclosure Timeline:
    2011-07-22 - Vulnerability reported to vendor

2012-01-10 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPDHyYAAoJEFVtgMGTo1scFs8IAIo3uX6d5CuVvfs5LtmQitg2
6jkn/wiUDnId5mzrQalrKrjMTnFtxy4w3awYiNALZj2SoiTA3HZxerxRmbbHjzOh
dj9x2d+ebPYqV6cGEp7OXPdhU+PUSh1ESHOW6kHtEruHD8bCy/+CguMwladkmShD
Wsky/W5dBp8THhrm22rGbHZqp5w1EFmEw+F788BdG/LAT+8JMxKMmZl6DVb4BrC5
3LA13Zxu9RW7Em8C/2yaUhhQCFVIwK02vXuymfXSKv53uFF7xnnKS9E06sE3GOlr
8VgL8mrm3uBQAishz2SU9JhNmB+oWCJKu+iVqJVF45LfKb/fazegnR5RFk8RGZM=
=41Qy
-----END PGP SIGNATURE-----