Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26879
HistoryAug 17, 2011 - 12:00 a.m.

ZDI-11-264: Symantec Veritas Storage Foundation vxsvc.exe Value Unpacking Integer Overflow Remote Code Execution Vulnerability

2011-08-1700:00:00
vulners.com
17

ZDI-11-264: Symantec Veritas Storage Foundation vxsvc.exe Value Unpacking Integer Overflow Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-264

August 16, 2011

– CVE ID:
CVE-2011-0547

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
Symantec

– Affected Products:
Symantec Veritas Storage Foundation

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11572.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Symantec Veritas Storage Foundation
Administrator Service. Authentication is not required to exploit this
vulnerability.

The specific flaw exists within vxsvc.exe process. The problem affecting
the part of the server running on tcp port 2148 is an integer overflow
in the function vxveautil.kv_binary_unpack where a 32-bit field is used
to allocate an amount of memory equal to its value plus 1. This can be
made to miscalculate a heap buffer which can be subsequently overflowed
allowing an attacker to execute arbitrary code under the context of
SYSTEM.

– Vendor Response:
Symantec has issued an update to correct this vulnerability. More
details can be found at:

http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110815_00

– Disclosure Timeline:
2011-02-17 - Vulnerability reported to vendor
2011-08-16 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Luigi Auriemma

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

Related for SECURITYVULNS:DOC:26879