Full Disclosure mailing list archives

ZDI-12-139 : SAP Crystal Reports crystalras.exe OBUnmarshal Remote Code Execution Vulnerability


From: ZDI Disclosures <zdi-disclosures () tippingpoint com>
Date: Fri, 17 Aug 2012 15:34:53 +0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-139 : SAP Crystal Reports crystalras.exe OBUnmarshal Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-139
August 17, 2012

- -- CVE ID:


- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
SAP

- -- Affected Products:
SAP Crystal Reports

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of SAP Crystal Reports. Authentication is not
required to exploit this vulnerability.

The flaw exists within the ebus-3-3-2-7.dll component which is used by the
crystalras.exe service. This process listens on a random TCP port. When
unmarshalling GIOP ORB encapsulated data the process invokes a memcpy
constrained by a user controlled value. A remote attacker can exploit this
vulnerability to execute arbitrary code under the context of the SYSTEM
user.

- -- Vendor Response:
SAP has issued an update to correct this vulnerability. More details can be
found at:
https://service.sap.com/sap/support/notes/1662272

- -- Disclosure Timeline:
2011-11-21 - Vulnerability reported to vendor
2012-08-17 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* e6af8de8b1d4b2b6d5ba2610cbf9cd38

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUC5kllVtgMGTo1scAQINwgf/UIOzUF6WsKUTTcSC+xflsBo/DCIV6i+G
NMaoh/zAFEXihtINiVTOs1mp1/wY6RxcC33FkighgNJrXkvgvmKEoxnpi6GWkODY
uTweHgvXCiOucEMLniGufC6xH7wmeIB8y1KSUS3LUbHYEUdRwz5u+wCIbWoft8cW
cGYrAbwHcxntieTxDdQ1MexFj9do7Jn+J+RpI7aHyPc7XSN7IF7/9uQmtDS9oz47
8hYF+V0uZ0N3Xa/ilfDSANtMjqXV9ESDP02xXJjcrGcP974zfVF6TkItGjxVN7Rf
Px5uvZycU2fNx6cjiGe7ud+zJIah4+0+uH33gRsPcQhbLsyapPfkyA==
=rT/w
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: