Bugtraq mailing list archives

FGA-2009-003:EMC RepliStor Buffer Overflow Vulnerability


From: "noreply-secresearch () fortinet com" <noreply-secresearch () fortinet com>
Date: Thu, 9 Apr 2009 10:01:53 +0800

FGA-2009-003:EMC RepliStor Buffer Overflow Vulnerability  
2009.April.08  

Summary:  
======== 
    Fortinet's FortiGuard Global Security Research Team has discovered a buffer overflow vulnerability in EMC 
RepliStor. 

Impact: 
=======
    Remote code execution. 

Risk:  
=====
    Critical

Affected Software:  
==================
    EMC RepliStor 6.2 SP4 and earlier 
    EMC RepliStor 6.3 SP1 and earlier 

Additional Information:
======================
    A remote, unauthenticated user may connect over TCP to the "ctrlservice.exe" or "rep_srv.exe" process and send a 
specially-crafted 
    message to cause a heap based buffer overflow, which can result in arbitrary code execution. 


Solutions:
===========
    The FortiGuard Global Security Research Team released the signature "EMC.RepliStor.Integer.Overflow" 
    
    Users should use EMC's Powerlink solution to upgrade to the following EMC RepliStor products: 
    RepliStor 6.2 SP5: Navigate in Powerlink to Home > Support > Software Downloads and Licensing > Downloads P-R 
RepliStor 6.2 SP5 
    RepliStor 6.3 SP2: Navigate in Powerlink to Home > Support > Software Downloads and Licensing > Downloads P-R 
RepliStor 6.3 SP2 

    Fortinet customers who subscribe to Fortinet’s intrusion prevention (IPS) service should be protected against this 
buffer overflow 
    vulnerability. Fortinet’s IPS service is one component of FortiGuard Subscription Services, which also offer 
comprehensive solutions 
    such as antivirus, Web content filtering and antispam capabilities. These services enable protection against 
threats on both application 
    and network layers. FortiGuard Services are continuously updated by the FortiGuard Global Security Research Team, 
which enables Fortinet 
    to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging 
threats. 
    These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows 
responsible disclosure 
    guidelines to ensure optimum protection during a threat's lifecycle. 

References:  
===========
    FortiGuard Advisory: http://www.fortiguardcenter.com/advisory/FGA-2009-13.html
    EMC Powerlink: powerlink.emc.com 
    CVE ID: CVE-2009-1119 

Acknowledgments:   
================
 
    Zhenhua Liu of Fortinet's FortiGuard Global Security Research Team


Disclaimer:
===========

    Although Fortinet has attempted to provide accurate information in these materials, Fortinet assumes no legal 
responsibility for 
    the accuracy or completeness of the information. More specific information is available on request from Fortinet. 
Please note that 
    Fortinet's product information does not constitute or contain any guarantee, warranty or legally binding 
representation, unless 
    expressly identified as such in a duly signed writing.

About Fortinet ( www.fortinet.com ):
====================================

    Fortinet is the pioneer and leading provider of ASIC-accelerated unified threat management, or UTM, security 
systems, which are used 
    by enterprises and service providers to increase their security while reducing total operating costs. Fortinet 
solutions were built 
    from the ground up to integrate multiple levels of security protection--including firewall, antivirus, intrusion 
prevention, VPN, 
    spyware prevention and anti-spam -- designed to help customers protect against network and content level threats. 
Leveraging a custom 
    ASIC and unified interface, Fortinet solutions offer advanced security functionality that scales from remote office 
to chassis-based 
    solutions with integrated management and reporting. Fortinet solutions have won multiple awards around the world 
and are the only 
    security products that are certified in six programs by ICSA Labs: (Firewall, Antivirus, IPSec, SSL, Network IPS, 
and Anti-Spyware). 
    Fortinet is privately held and based in Sunnyvale, California.

*** This email and any attachments thereto may contain private, confidential, and privileged material for the sole use 
of the intended recipient.  Any review, copying, or distribution of this email (or any attachments thereto) by others 
is strictly prohibited.  If you are not the intended recipient, please contact the sender immediately and permanently 
delete the original and any copies of this email and any attachments thereto. ***

Current thread: