Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21760
HistoryMay 01, 2009 - 12:00 a.m.

ZDI-09-018: Symantec Client Security Alert Originator Service Stack Overflow Vulnerability

2009-05-0100:00:00
vulners.com
12

ZDI-09-018: Symantec Client Security Alert Originator Service Stack Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-018
April 28, 2009

– CVE ID:
CVE-2009-1430

– Affected Vendors:
Symantec

– Affected Products:
Symantec Client Security

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5959.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of Symantec Client Security. Authentication is
not required to exploit this vulnerability.

The specific flaw resides in the Alert Originator service, iao.exe,
which listens by default on TCP port 38292. The process blindly copies
user-supplied data to a stack buffer via a memcpy call. By supplying a
specially crafted packet, an attacker can overflow that buffer leading
to arbitrary code execution in the context of the SYSTEM user.

– Vendor Response:
Symantec has issued an update to correct this vulnerability. More
details can be found at:

http://www.symantec.com/business/security_response/securityupdates/detail.js
p?fid=security_advisory&pvid=security_advisory&year=2009&suid=20
090428_02

– Disclosure Timeline:
2007-09-14 - Vulnerability reported to vendor
2009-04-28 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Sebastian Apelt ([email protected])

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/