ID

VAR-201102-0367


CVE

CVE-2011-1036


TITLE

CA ISS Used in CA HIPS of XML Security Database Parser class Vulnerabilities in arbitrary programs being downloaded to client machines

Trust: 0.8

sources: JVNDB: JVNDB-2011-004302

DESCRIPTION

The XML Security Database Parser class in the XMLSecDB ActiveX control in the HIPSEngine component in the Management Server before 8.1.0.88, and the client before 1.6.450, in CA Host-Based Intrusion Prevention System (HIPS) 8.1, as used in CA Internet Security Suite (ISS) 2010, allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via vectors involving the SetXml and Save methods. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The flaw exists within the XMLSecDB ActiveX control which is installed with HIPSEngine component. SetXml and Save methods are implemented insecurely and can allow creation of an arbitrary file on the victim's system. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the user. CA Host-Based Intrusion Prevention System(HIPS) is prone to a remote code-execution vulnerability. Failed exploits result in denial-of-service conditions. ---------------------------------------------------------------------- Get a tax break on purchases of Secunia Solutions! If you are a U.S. company, you may be qualified for a tax break for your software purchases. Learn more at: http://secunia.com/products/corporate/vim/section_179/ ---------------------------------------------------------------------- TITLE: CA Host-Based Intrusion Prevention System "XMLSecDB.DIParser" ActiveX Control Vulnerability SECUNIA ADVISORY ID: SA43377 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43377/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43377 RELEASE DATE: 2011-03-13 DISCUSS ADVISORY: http://secunia.com/advisories/43377/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/43377/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=43377 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been discovered in CA Host-Based Intrusion Prevention System, which can be exploited by malicious people to compromise a user's system. This can be exploited to create an arbitrary file using directory traversal specifiers and supply controlled content via the "SetXml()" method. The vulnerability is confirmed in UmxXmlSd version 1.5.0.263 and reported in the following products: * HIPS Management Server versions prior to 8.1.0.88. SOLUTION: Apply RO26950 and set registry values. Please see the vendor's advisory for more details. Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ PROVIDED AND/OR DISCOVERED BY: Andrea Micalizzi aka rgod via ZDI Additional details provided by Secunia Research. ORIGINAL ADVISORY: CA (CA20110223-01): https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={53A608DF-BFDB-4AB3-A98F-E4BB6BC7A2F4} ZDI: http://www.zerodayinitiative.com/advisories/ZDI-11-093/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 CA20110223-01: Security Notice for CA Host-Based Intrusion Prevention System Issued: February 23, 2011 Updated: February 24, 2011 CA Technologies support is alerting customers to a security risk associated with CA Host-Based Intrusion Prevention System (HIPS). CA Technologies has issued patches to address the vulnerability. The vulnerability, CVE-2011-1036, is due to insecure method implementation in the XMLSecDB ActiveX control that is utilized in CA HIPS components and products. HIPS client sources are vulnerable if the build number is less than 1.6.450. Older versions of HIPS and ISS, that are no longer supported, may also be vulnerable. Solution CA has issued the following patches to address the vulnerability. You do not need to restart the client. CA Internet Security Suite (ISS) 2010: Fix information will be published soon. CA Internet Security Suite (ISS) 2011: Fix information will be published soon. References CVE-2011-1036 - CA HIPS XMLSecDB ActiveX control insecure methods Acknowledgement Andrea Micalizzi aka rgod, via TippingPoint ZDI Change History Version 1.0: Initial Release Version 1.5: Added ISS 2011 to list of affected products. Added instructions for determining if ISS is affected. If additional information is required, please contact CA Technologies Support at https://support.ca.com. If you discover a vulnerability in a CA Technologies product, please report your findings to the CA Technologies Product Vulnerability Response Team. support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=177782 Thanks and regards, Ken Williams, Director ca technologies Product Vulnerability Response Team ca technologies Business Unit Operations wilja22@ca.com -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.9.1 (Build 287) Charset: utf-8 wj8DBQFNZypeeSWR3+KUGYURAmbuAJ9tD5x666uOpX6ia6ksu4rdnksyggCfSwCn kb1ylRiLIRzRg3j1VygjImQ= =M+5z -----END PGP SIGNATURE----- . More details can be found at: https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={53A608DF-BFDB-4AB3-A98F-E4BB6BC7A2F4} -- Disclosure Timeline: 2010-08-25 - Vulnerability reported to vendor 2011-02-23 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Andrea Micalizzi aka rgod -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 2.97

sources: NVD: CVE-2011-1036 // JVNDB: JVNDB-2011-004302 // ZDI: ZDI-11-093 // BID: 46539 // VULHUB: VHN-48981 // PACKETSTORM: 99241 // PACKETSTORM: 98719 // PACKETSTORM: 99243 // PACKETSTORM: 98694

AFFECTED PRODUCTS

vendor:camodel:host-based intrusion prevention systemscope:eqversion:8.1

Trust: 2.4

vendor:camodel:internet security suite 2011scope:eqversion:*

Trust: 1.0

vendor:camodel:internet security suite 2010scope:eqversion:*

Trust: 1.0

vendor:camodel:internet security suite 2010scope: - version: -

Trust: 0.8

vendor:camodel:internet security suitescope: - version: -

Trust: 0.7

vendor:computermodel:associates internet security suitescope:eqversion:2011

Trust: 0.3

vendor:computermodel:associates internet security suitescope:eqversion:2010

Trust: 0.3

vendor:computermodel:associates host-based intrusion prevention system r8.1scope: - version: -

Trust: 0.3

sources: ZDI: ZDI-11-093 // BID: 46539 // JVNDB: JVNDB-2011-004302 // CNNVD: CNNVD-201102-367 // NVD: CVE-2011-1036

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-1036
value: HIGH

Trust: 1.0

NVD: CVE-2011-1036
value: HIGH

Trust: 0.8

ZDI: CVE-2011-1036
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201102-367
value: HIGH

Trust: 0.6

VULHUB: VHN-48981
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-1036
severity: HIGH
baseScore: 8.8
vectorString: AV:N/AC:M/AU:N/C:N/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2011-1036
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-48981
severity: HIGH
baseScore: 8.8
vectorString: AV:N/AC:M/AU:N/C:N/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-11-093 // VULHUB: VHN-48981 // JVNDB: JVNDB-2011-004302 // CNNVD: CNNVD-201102-367 // NVD: CVE-2011-1036

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-DesignError

Trust: 0.8

sources: JVNDB: JVNDB-2011-004302 // NVD: CVE-2011-1036

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 98719 // PACKETSTORM: 98694 // CNNVD: CNNVD-201102-367

TYPE

design error

Trust: 0.6

sources: CNNVD: CNNVD-201102-367

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-004302

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-48981

PATCH

title:CA20110208-01: Security Advisory for CA Secure Content Manager, Gateway Securityurl:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=%7B53A608DF-BFDB-4AB3-A98F-E4BB6BC7A2F4%7D

Trust: 0.8

title:CA has issued an update to correct this vulnerability.{53A608DF-BFDB-4AB3-A98F-E4BB6BC7A2F4}url:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=

Trust: 0.7

sources: ZDI: ZDI-11-093 // JVNDB: JVNDB-2011-004302

EXTERNAL IDS

db:NVDid:CVE-2011-1036

Trust: 3.7

db:ZDIid:ZDI-11-093

Trust: 3.0

db:BIDid:46539

Trust: 1.4

db:SECUNIAid:43377

Trust: 1.3

db:SECUNIAid:43490

Trust: 1.3

db:SECTRACKid:1025120

Trust: 1.1

db:VUPENid:ADV-2011-0496

Trust: 1.1

db:SREASONid:8106

Trust: 1.1

db:JVNDBid:JVNDB-2011-004302

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-882

Trust: 0.7

db:CNNVDid:CNNVD-201102-367

Trust: 0.7

db:BUGTRAQid:20110223 ZDI-11-093: CA INTERNET SECURITY SUITE HIPS XML SECURITY DATABASE PARSER CLASS REMOTE CODE EXECUTION VULNERABILITY

Trust: 0.6

db:NSFOCUSid:16511

Trust: 0.6

db:PACKETSTORMid:98694

Trust: 0.2

db:PACKETSTORMid:98719

Trust: 0.2

db:VULHUBid:VHN-48981

Trust: 0.1

db:PACKETSTORMid:99241

Trust: 0.1

db:PACKETSTORMid:99243

Trust: 0.1

sources: ZDI: ZDI-11-093 // VULHUB: VHN-48981 // BID: 46539 // JVNDB: JVNDB-2011-004302 // PACKETSTORM: 99241 // PACKETSTORM: 98719 // PACKETSTORM: 99243 // PACKETSTORM: 98694 // CNNVD: CNNVD-201102-367 // NVD: CVE-2011-1036

REFERENCES

url:http://www.zerodayinitiative.com/advisories/zdi-11-093

Trust: 1.8

url:http://www.securityfocus.com/bid/46539

Trust: 1.1

url:http://www.securityfocus.com/archive/1/516649/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/516687/100/0/threaded

Trust: 1.1

url:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentid=%7b53a608df-bfdb-4ab3-a98f-e4bb6bc7a2f4%7d

Trust: 1.1

url:http://www.securitytracker.com/id?1025120

Trust: 1.1

url:http://secunia.com/advisories/43377

Trust: 1.1

url:http://secunia.com/advisories/43490

Trust: 1.1

url:http://securityreason.com/securityalert/8106

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0496

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/65632

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1036

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1036

Trust: 0.8

url:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentid=

Trust: 0.7

url:https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentid={53a608df-bfdb-4ab3-a98f-e4bb6bc7a2f4}

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/516649/100/0/threaded

Trust: 0.6

url:http://www.nsfocus.net/vulndb/16511

Trust: 0.6

url:http://www.zerodayinitiative.com/advisories/zdi-11-093/

Trust: 0.5

url:http://www.ca.com

Trust: 0.3

url:http://support.microsoft.com/kb/240797

Trust: 0.3

url:http://secunia.com/products/corporate/evm/

Trust: 0.2

url:http://secunia.com/products/corporate/vim/section_179/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1036

Trust: 0.2

url:http://secunia.com/advisories/43377/#comments

Trust: 0.1

url:http://secunia.com/advisories/43377/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43377

Trust: 0.1

url:https://support.ca.com.

Trust: 0.1

url:http://secunia.com/advisories/43490/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43490

Trust: 0.1

url:http://secunia.com/advisories/43490/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

sources: ZDI: ZDI-11-093 // VULHUB: VHN-48981 // BID: 46539 // JVNDB: JVNDB-2011-004302 // PACKETSTORM: 99241 // PACKETSTORM: 98719 // PACKETSTORM: 99243 // PACKETSTORM: 98694 // CNNVD: CNNVD-201102-367 // NVD: CVE-2011-1036

CREDITS

Andrea Micalizzi aka rgod

Trust: 1.6

sources: ZDI: ZDI-11-093 // BID: 46539 // CNNVD: CNNVD-201102-367

SOURCES

db:ZDIid:ZDI-11-093
db:VULHUBid:VHN-48981
db:BIDid:46539
db:JVNDBid:JVNDB-2011-004302
db:PACKETSTORMid:99241
db:PACKETSTORMid:98719
db:PACKETSTORMid:99243
db:PACKETSTORMid:98694
db:CNNVDid:CNNVD-201102-367
db:NVDid:CVE-2011-1036

LAST UPDATE DATE

2025-04-11T23:10:51.469000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-093date:2011-02-23T00:00:00
db:VULHUBid:VHN-48981date:2018-10-09T00:00:00
db:BIDid:46539date:2011-02-25T14:28:00
db:JVNDBid:JVNDB-2011-004302date:2012-03-27T00:00:00
db:CNNVDid:CNNVD-201102-367date:2011-02-28T00:00:00
db:NVDid:CVE-2011-1036date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-11-093date:2011-02-23T00:00:00
db:VULHUBid:VHN-48981date:2011-02-25T00:00:00
db:BIDid:46539date:2011-02-23T00:00:00
db:JVNDBid:JVNDB-2011-004302date:2012-03-27T00:00:00
db:PACKETSTORMid:99241date:2011-03-14T11:36:59
db:PACKETSTORMid:98719date:2011-02-25T04:53:57
db:PACKETSTORMid:99243date:2011-03-14T11:37:04
db:PACKETSTORMid:98694date:2011-02-24T01:23:59
db:CNNVDid:CNNVD-201102-367date:2011-02-28T00:00:00
db:NVDid:CVE-2011-1036date:2011-02-25T18:00:02.167