Multiple Vendor librpc.dll Signedness Error Remote Code Execution Vulnerability

2010.03.07
Credit: ZDI
Risk: High
Local: No
Remote: Yes
CWE: CWE-189


CVSS Base Score: 10/10
Impact Subscore: 10/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Complete
Integrity impact: Complete
Availability impact: Complete

ZDI-10-023: Multiple Vendor librpc.dll Signedness Error Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-023 March 1, 2010 -- CVE ID: CVE-2009-2754 -- Affected Vendors: IBM EMC -- Affected Products: IBM Informix EMC NetWorker -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 5945. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com -- Vulnerability Details: This vulnerability allows attackers to execute arbitrary code on vulnerable installations of both IBM Informix Dynamic Server and EMC Legato Networker. User interaction is not required to exploit this vulnerability. The specific flaw exists within the RPC protocol parsing library, librpc.dll, utilized by the ISM Portmapper service (portmap.exe) bound by default to TCP port 36890. During authentication, a lack of a proper signedness check on a supplied parameter size can result in exploitable stack based buffer overflow leading to arbitrary code execution under the context of the SYSTEM user. -- Vendor Responses: IBM states: This issue was first fixed in: IDS 10.00.TC9, IDS 11.10.TC3 Recommended fix pack version: IDS 10.00.TC10, IDS 11.10.TC3 4. URL to APAR or fixpack Fix pack download URL: http://www-933.ibm.com/support/fixcentral/ APAR URLs http://www.ibm.com/support/docview.wss?uid=swg1IC55329 http://www.ibm.com/support/docview.wss?uid=swg1IC55330EMC states: EMC states: EMC has released a Security Advisory (ESA-08-007) identifier to customers through Powerlink. -- Disclosure Timeline: 2008-02-07 - Vulnerability reported to vendor 2010-03-01 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Sebastian Apelt (sebastian.apelt (at) siberas (dot) de [email concealed]) -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/

References:

http://www.vupen.com/english/advisories/2010/0509
http://www.vupen.com/english/advisories/2010/0508
http://xforce.iss.net/xforce/xfdb/56586
http://www.zerodayinitiative.com/advisories/ZDI-10-023
http://www.securityfocus.com/bid/38472
http://www.securityfocus.com/archive/1/archive/1/509793/100/0/threaded
http://www.ibm.com/support/docview.wss?uid=swg1IC55330
http://www.ibm.com/support/docview.wss?uid=swg1IC55329
http://secunia.com/advisories/38731


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top