ID

VAR-201107-0229


CVE

CVE-2011-2667


TITLE

CA Gateway Security and CA Total Defense Used in CA Gateway Security for HTTP of Icihttp.exe Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2011-004769

DESCRIPTION

Icihttp.exe in CA Gateway Security for HTTP, as used in CA Gateway Security 8.1 before 8.1.0.69 and CA Total Defense r12, does not properly parse URLs, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and daemon crash) via a malformed request. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Icihttp.exe module (CA Gateway Security for HTTP), which responds to incoming HTTP requests on port 8080. Due to a flawed copy-loop algorithm in the URL parsing routine, it is possible for a remote unauthenticated user to cause an exploitable heap corruption condition. This could result in the execution of arbitrary code under the context of the Gateway Security service. Computer Associates Total Defense and Gateway Security are prone to a remote code-execution vulnerability. Successfully exploiting this issue will allow attackers to execute arbitrary code with elevated privileges, completely compromising affected computers. Total Defense r12 and Gateway Security 8.1 are vulnerable; other versions may also be affected. CA has issued an update that resolves the vulnerability. The vulnerability, CVE-2011-2667, occurs due to insufficient bounds checking that can result in a memory overwrite on the heap. By sending a malformed request, an attacker can overwrite a sensitive portion of heap memory, which can potentially result in server compromise. If the version displayed is less than 8.1.0.69, the installation is vulnerable. Solution Gateway Security r8.1: Apply fix RO32642 Alternatively, update to Gateway Security 9.0 available from the CA support site. (url line wraps) https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=17 7782 Regards, Kevin Kotas CA Product Vulnerability Response Team -----BEGIN PGP SIGNATURE----- Version: PGP 8.1 iQEVAwUBTicU8pI1FvIeMomJAQHDpQgAlZ5TqT9B+I4zd20wzh8GhajqGb8BIuxo sCToQG5jq+kUX1QMnL+MVv4A0nR2o2P8cgxEhNtpEOyHnTeKvBuT//ALBpQgjYQ3 lMY3tRNrqEo1BAD9x/GqVp/xIBiaqkL80bt0BXmvxxhKblSX30mUA8D+v8P+DPrO eR+VEB7feWQ9LaqjIeEa5t8P5/TxuA+XNv0EdWtU7OAFc/IzXiu91XF++I+UJs3V l9Kvdj7x7JXyqZXc3943eUR/zqbxXO2/h/67Gj+N5ub1S4TBkPuoUMcPQ3o3l2WZ 75HcRT6AIHZ6shTbD20TCl1LUs4uKmJYc41kfbCEX3BsU12WbbV+zw== =w+9B -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. ---------------------------------------------------------------------- The Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way. Read more and request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: CA Gateway Security URL Parsing Vulnerability SECUNIA ADVISORY ID: SA45332 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45332/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45332 RELEASE DATE: 2011-07-22 DISCUSS ADVISORY: http://secunia.com/advisories/45332/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45332/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45332 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in CA Gateway Security, which can be exploited by malicious people to compromise a vulnerable system. This can be exploited to corrupt heap memory via specially crafted HTTP requests sent to TCP 8080. The vulnerability is reported in versions prior to 8.1.0.69. SOLUTION: Apply patch RO32642. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: Andrea Micalizzi aka rgod via ZDI. ORIGINAL ADVISORY: CA: https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={5E404992-6B58-4C44-A29D-027D05B6285D} ZDI: http://www.zerodayinitiative.com/advisories/ZDI-11-237/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -- Vendor Response: CA states: CA20110720-01: Security Notice for CA Gateway Security and Total Defense https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=%7b5E404992-6B58-4C44-A29D-027D05B6285D%7d -- Disclosure Timeline: 2011-01-21 - Vulnerability reported to vendor 2011-07-20 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Andrea Micalizzi aka rgod -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 2.88

sources: NVD: CVE-2011-2667 // JVNDB: JVNDB-2011-004769 // ZDI: ZDI-11-237 // BID: 48813 // VULHUB: VHN-50612 // PACKETSTORM: 103195 // PACKETSTORM: 103256 // PACKETSTORM: 103181

AFFECTED PRODUCTS

vendor:camodel:gateway securityscope:eqversion:8.1

Trust: 1.6

vendor:camodel:total defensescope:eqversion:r12

Trust: 1.4

vendor:broadcommodel:total defensescope:eqversion:r12

Trust: 1.0

vendor:camodel:gateway securityscope:eqversion:8.1.0.69

Trust: 0.8

vendor:camodel:gateway securityscope:ltversion:8.1

Trust: 0.8

vendor:camodel:total defense suitescope: - version: -

Trust: 0.7

vendor:computermodel:associates gateway securityscope:eqversion:8.1

Trust: 0.3

vendor:computermodel:associates gateway securityscope:neversion:9.0

Trust: 0.3

sources: ZDI: ZDI-11-237 // BID: 48813 // JVNDB: JVNDB-2011-004769 // CNNVD: CNNVD-201107-323 // NVD: CVE-2011-2667

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2667
value: HIGH

Trust: 1.0

NVD: CVE-2011-2667
value: HIGH

Trust: 0.8

ZDI: CVE-2011-2667
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201107-323
value: CRITICAL

Trust: 0.6

VULHUB: VHN-50612
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-2667
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 2.5

VULHUB: VHN-50612
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-11-237 // VULHUB: VHN-50612 // JVNDB: JVNDB-2011-004769 // CNNVD: CNNVD-201107-323 // NVD: CVE-2011-2667

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-50612 // JVNDB: JVNDB-2011-004769 // NVD: CVE-2011-2667

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 103195 // PACKETSTORM: 103181 // CNNVD: CNNVD-201107-323

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201107-323

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-004769

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-50612

PATCH

title:CA20110720-01: Security Notice for CA Gateway Security and Total Defenseurl:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=%7B5E404992-6B58-4C44-A29D-027D05B6285D%7D

Trust: 0.8

title:CA20110720-01: Security Notice for CA Gateway Security and Total Defenseurl:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=%7b5E404992-6B58-4C44-A29D-027D05B6285D%7d

Trust: 0.7

title:CA Total Defense and Gateway Security Fixes for remote code execution vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=147280

Trust: 0.6

sources: ZDI: ZDI-11-237 // JVNDB: JVNDB-2011-004769 // CNNVD: CNNVD-201107-323

EXTERNAL IDS

db:NVDid:CVE-2011-2667

Trust: 3.7

db:ZDIid:ZDI-11-237

Trust: 2.9

db:BIDid:48813

Trust: 2.0

db:SECUNIAid:45332

Trust: 1.9

db:SECTRACKid:1025813

Trust: 1.7

db:SECTRACKid:1025812

Trust: 1.7

db:SREASONid:8316

Trust: 1.7

db:JVNDBid:JVNDB-2011-004769

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1017

Trust: 0.7

db:CNNVDid:CNNVD-201107-323

Trust: 0.7

db:PACKETSTORMid:103195

Trust: 0.2

db:PACKETSTORMid:103181

Trust: 0.2

db:VULHUBid:VHN-50612

Trust: 0.1

db:PACKETSTORMid:103256

Trust: 0.1

sources: ZDI: ZDI-11-237 // VULHUB: VHN-50612 // BID: 48813 // JVNDB: JVNDB-2011-004769 // PACKETSTORM: 103195 // PACKETSTORM: 103256 // PACKETSTORM: 103181 // CNNVD: CNNVD-201107-323 // NVD: CVE-2011-2667

REFERENCES

url:http://www.zerodayinitiative.com/advisories/zdi-11-237/

Trust: 2.1

url:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentid=%7b5e404992-6b58-4c44-a29d-027d05b6285d%7d

Trust: 1.9

url:http://www.securityfocus.com/bid/48813

Trust: 1.7

url:http://www.securityfocus.com/archive/1/518935/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/518934/100/0/threaded

Trust: 1.7

url:http://securitytracker.com/id?1025812

Trust: 1.7

url:http://securitytracker.com/id?1025813

Trust: 1.7

url:http://secunia.com/advisories/45332

Trust: 1.7

url:http://securityreason.com/securityalert/8316

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/68736

Trust: 1.7

url:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentid={5e404992-6b58-4c44-a29d-027d05b6285d}

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2667

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2667

Trust: 0.8

url:http://www.ca.com

Trust: 0.3

url:https://support.ca.com/irj/portal/anonymous/solndtls?aparno=ro32642&os=nt&actionid=3

Trust: 0.3

url:http://secunia.com/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2667

Trust: 0.2

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.2

url:http://support.ca.com/

Trust: 0.1

url:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentid=17

Trust: 0.1

url:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentid={5

Trust: 0.1

url:http://secunia.com/advisories/45332/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=45332

Trust: 0.1

url:http://secunia.com/products/corporate/vim/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/45332/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-237

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

sources: ZDI: ZDI-11-237 // VULHUB: VHN-50612 // BID: 48813 // JVNDB: JVNDB-2011-004769 // PACKETSTORM: 103195 // PACKETSTORM: 103256 // PACKETSTORM: 103181 // CNNVD: CNNVD-201107-323 // NVD: CVE-2011-2667

CREDITS

Andrea Micalizzi aka rgod

Trust: 1.6

sources: ZDI: ZDI-11-237 // BID: 48813 // CNNVD: CNNVD-201107-323

SOURCES

db:ZDIid:ZDI-11-237
db:VULHUBid:VHN-50612
db:BIDid:48813
db:JVNDBid:JVNDB-2011-004769
db:PACKETSTORMid:103195
db:PACKETSTORMid:103256
db:PACKETSTORMid:103181
db:CNNVDid:CNNVD-201107-323
db:NVDid:CVE-2011-2667

LAST UPDATE DATE

2024-08-14T14:28:15.647000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-237date:2011-07-20T00:00:00
db:VULHUBid:VHN-50612date:2018-10-09T00:00:00
db:BIDid:48813date:2011-07-20T00:00:00
db:JVNDBid:JVNDB-2011-004769date:2012-03-27T00:00:00
db:CNNVDid:CNNVD-201107-323date:2021-04-13T00:00:00
db:NVDid:CVE-2011-2667date:2023-11-07T02:07:44.260

SOURCES RELEASE DATE

db:ZDIid:ZDI-11-237date:2011-07-20T00:00:00
db:VULHUBid:VHN-50612date:2011-07-28T00:00:00
db:BIDid:48813date:2011-07-20T00:00:00
db:JVNDBid:JVNDB-2011-004769date:2012-03-27T00:00:00
db:PACKETSTORMid:103195date:2011-07-21T00:35:53
db:PACKETSTORMid:103256date:2011-07-21T07:04:10
db:PACKETSTORMid:103181date:2011-07-20T18:35:17
db:CNNVDid:CNNVD-201107-323date:1900-01-01T00:00:00
db:NVDid:CVE-2011-2667date:2011-07-28T22:55:02.390