-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0600
       Sybase OneBridge Mobile Data Suite Format String Remore Code
                          Execution Vulnerability
                                6 June 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sybase OneBridge
Publisher:         Zero Day Initiative
Operating System:  Windows Server 2003
                   Windows Server 2008
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-11-171

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-11-171: Sybase OneBridge Mobile Data Suite Format String Remore Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-171

June 3, 2011

- -- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

- -- Affected Vendors:
Sybase

- -- Affected Products:
Sybase OneBridge

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11288. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Sybase OneBridge Mobile Data Suite.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within the iMailGatewayService server process
(ECTrace.dll) which listens for encrypted requests by default on TCP
port 993 (IMAP) and port 587 (SMTP). The process fails to properly
sanitize malformed user string inputs before passing to the
authentication logging function. By providing a specially crafted string
with format specifiers this can be leveraged to trigger a format string
vulnerability which can lead to arbitrary code execution in the context
of the server process. 

- -- Vendor Response:
Sybase has issued an update to correct this vulnerability. More
details can be found at:
http://www.sybase.com/detail?id=1092074

- -- Disclosure Timeline:
2011-01-21 - Vulnerability reported to vendor
2011-06-03 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Luigi Auriemma

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/


Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFN7Cwh/iFOrG6YcBERAvPSAJ4mgKbMObbypanDaDESD0byGD/1rQCfcfgh
eoHCn/qht2bF/JV9mU5cCr8=
=VM6Y
-----END PGP SIGNATURE-----