Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27653
HistoryFeb 13, 2012 - 12:00 a.m.

ZDI-12-019 : IBM SPSS mraboutb.dll ActiveX Control SetLicenseInfoEx Method Remote Code Execution Vulnerability

2012-02-1300:00:00
vulners.com
9

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-019 : IBM SPSS mraboutb.dll ActiveX Control SetLicenseInfoEx
Method Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-019
January 30, 2012

  • – CVE ID:
    CVE-2012-0188

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

IBM

  • – Affected Products:

IBM SPSS

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 11970.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of IBM SPSS. User interaction is required to
    exploit this vulnerability in that the target must visit a malicious
    page or open a malicious file.

The specific flaw exists within SetLicenseInfoEx() method exposed by the
mraboutb.dll ActiveX Control. String data supplied to the first
parameter (strInstallDir) of SetLicenseInfoEx() is copied into a 256
byte global buffer without first checking the string length. This
overflow can be exploited to remotely execute arbitrary code on the
target system.

  • – Vendor Response:

IBM has issued an update to correct this vulnerability. More details can
be found at:

http://www-01.ibm.com/support/docview.wss?uid=swg21577956

  • – Disclosure Timeline:
    2011-07-20 - Vulnerability reported to vendor

2012-01-30 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:
  • Andrea Micalizzi aka rgod
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPJuJtAAoJEFVtgMGTo1scHTIH/j7+/owwRRpwjC7lz6ied5tq
GPdODAgMN2oSSsXoBTNyZrFoQT1SvTZT6Ct63C1i2OaJJGvBvY6h4FqU5a9EIYc0
2y4OJUfoQfnWCHp6fsHKg4tcVK1xqqPfYqrriux50+W3gAJYh5gfLeRQWJa5CXOF
u6hdfVBtmlpiN/CLhK5fVEtRAqXe0RDlaQNlKNL/zoy+q/C+2p5o6bCB8jcYL0Rm
3h5mBeDsE4TShRV1gAA5lAZQEXVlim4icNVuq0KJClw+yVrgcNE2ruEYoqHq+FzF
qBd1ElcVVUMVLm4KtSR6f2mixvbz8crZKKATHJaLF5ljqXk24ynUXOZ/z1joymE=
=UoMT
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27653