ID

VAR-201106-0273


CVE

CVE-2011-2475


TITLE

Sybase OneBridge Mobile Data Suite of ECTrace.dll Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2011-004713

DESCRIPTION

Format string vulnerability in ECTrace.dll in the iMailGateway service in the Internet Mail Gateway in OneBridge Server and DMZ Proxy in Sybase OneBridge Mobile Data Suite 5.5 and 5.6 allows remote attackers to execute arbitrary code via format string specifiers in unspecified string fields, related to authentication logging. Authentication is not required to exploit this vulnerability.The specific flaw exists within the iMailGatewayService server process (ECTrace.dll) which listens for encrypted requests by default on TCP port 993 (IMAP) and port 587 (SMTP). The process fails to properly sanitize malformed user string inputs before passing to the authentication logging function. A format string vulnerability exists in the Sybase OneBridge server and DMZ agent. Failed exploit attempts will likely result in a denial-of-service condition. NOTE (June 3, 2011): This BID was previously titled 'Sybase OneBridge Server and DMZ Proxy Unspecified Security Vulnerability'; it has been updated to better reflect the nature of the vulnerability. Authentication is not required to exploit this vulnerability. -- Vendor Response: Sybase has issued an update to correct this vulnerability. More details can be found at: http://www.sybase.com/detail?id=1092074 -- Disclosure Timeline: 2011-01-21 - Vulnerability reported to vendor 2011-06-03 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Luigi Auriemma -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi

Trust: 3.42

sources: NVD: CVE-2011-2475 // JVNDB: JVNDB-2011-004713 // ZDI: ZDI-11-171 // CNVD: CNVD-2011-2109 // BID: 46905 // BID: 79755 // PACKETSTORM: 101997

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2011-2109

AFFECTED PRODUCTS

vendor:sybasemodel:onebridge mobile data suitescope:eqversion:5.6

Trust: 1.9

vendor:sybasemodel:onebridge mobile data suitescope:eqversion:5.5

Trust: 1.9

vendor:sybasemodel:onebridgescope:eqversion:5.6

Trust: 0.9

vendor:sybasemodel:onebridgescope:eqversion:5.5

Trust: 0.9

vendor:sybasemodel:onebridge mobile data suitescope:eqversion:5.5 and 5.6

Trust: 0.8

vendor:sybasemodel:onebridgescope: - version: -

Trust: 0.7

sources: ZDI: ZDI-11-171 // CNVD: CNVD-2011-2109 // BID: 46905 // BID: 79755 // JVNDB: JVNDB-2011-004713 // CNNVD: CNNVD-201106-108 // NVD: CVE-2011-2475

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2475
value: HIGH

Trust: 1.0

NVD: CVE-2011-2475
value: HIGH

Trust: 0.8

ZDI: ZDI-11-171
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201106-108
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2011-2475
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: ZDI-11-171
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

sources: ZDI: ZDI-11-171 // JVNDB: JVNDB-2011-004713 // CNNVD: CNNVD-201106-108 // NVD: CVE-2011-2475

PROBLEMTYPE DATA

problemtype:CWE-134

Trust: 1.8

sources: JVNDB: JVNDB-2011-004713 // NVD: CVE-2011-2475

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 101997 // CNNVD: CNNVD-201106-108

TYPE

format string

Trust: 0.6

sources: CNNVD: CNNVD-201106-108

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-004713

PATCH

title:ID 1092074url:http://www.sybase.com/detail?id=1092074

Trust: 1.5

sources: ZDI: ZDI-11-171 // JVNDB: JVNDB-2011-004713

EXTERNAL IDS

db:ZDIid:ZDI-11-171

Trust: 3.0

db:NVDid:CVE-2011-2475

Trust: 2.7

db:BIDid:46905

Trust: 0.9

db:JVNDBid:JVNDB-2011-004713

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1068

Trust: 0.7

db:CNVDid:CNVD-2011-2109

Trust: 0.6

db:NSFOCUSid:16959

Trust: 0.6

db:CNNVDid:CNNVD-201106-108

Trust: 0.6

db:BIDid:79755

Trust: 0.3

db:PACKETSTORMid:101997

Trust: 0.1

sources: ZDI: ZDI-11-171 // CNVD: CNVD-2011-2109 // BID: 46905 // BID: 79755 // JVNDB: JVNDB-2011-004713 // PACKETSTORM: 101997 // CNNVD: CNNVD-201106-108 // NVD: CVE-2011-2475

REFERENCES

url:http://www.sybase.com/detail?id=1092074

Trust: 3.0

url:http://zerodayinitiative.com/advisories/zdi-11-171/

Trust: 1.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2475

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2475

Trust: 0.8

url:http://www.securityfocus.com/bid/46905/info

Trust: 0.6

url:http://www.nsfocus.net/vulndb/16959

Trust: 0.6

url:http://www.sybase.com/products/archivedproducts/onebridge

Trust: 0.3

url:/archive/1/518247

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-11-171/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-171

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

sources: ZDI: ZDI-11-171 // CNVD: CNVD-2011-2109 // BID: 46905 // BID: 79755 // JVNDB: JVNDB-2011-004713 // PACKETSTORM: 101997 // CNNVD: CNNVD-201106-108 // NVD: CVE-2011-2475

CREDITS

Luigi Auriemma

Trust: 1.0

sources: ZDI: ZDI-11-171 // BID: 46905

SOURCES

db:ZDIid:ZDI-11-171
db:CNVDid:CNVD-2011-2109
db:BIDid:46905
db:BIDid:79755
db:JVNDBid:JVNDB-2011-004713
db:PACKETSTORMid:101997
db:CNNVDid:CNNVD-201106-108
db:NVDid:CVE-2011-2475

LAST UPDATE DATE

2025-04-11T23:05:48.956000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-171date:2011-06-03T00:00:00
db:CNVDid:CNVD-2011-2109date:2011-06-05T00:00:00
db:BIDid:46905date:2011-06-03T18:00:00
db:BIDid:79755date:2011-06-09T00:00:00
db:JVNDBid:JVNDB-2011-004713date:2012-03-27T00:00:00
db:CNNVDid:CNNVD-201106-108date:2011-06-14T00:00:00
db:NVDid:CVE-2011-2475date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-11-171date:2011-06-03T00:00:00
db:CNVDid:CNVD-2011-2109date:2011-06-05T00:00:00
db:BIDid:46905date:2011-03-08T00:00:00
db:BIDid:79755date:2011-06-09T00:00:00
db:JVNDBid:JVNDB-2011-004713date:2012-03-27T00:00:00
db:PACKETSTORMid:101997date:2011-06-04T03:31:47
db:CNNVDid:CNNVD-201106-108date:2011-06-10T00:00:00
db:NVDid:CVE-2011-2475date:2011-06-09T21:55:01.617