Full Disclosure mailing list archives

PoC for CVE-2010-0083 (rpc.ttdbserverd database parser heap overflow) - Against Solaris SPARC and x86


From: Rodrigo Branco <rbranco () checkpoint com>
Date: Fri, 13 Aug 2010 21:41:49 -0700

Dear List,

I'm writing in behalf of the Check Point Vulnerability Discovery Team to provide the PoC for a vulnerability released 
in the past month:
        - CVE-2010-0083 (rpc.ttdbserverd database parser heap overflow):
                o http://www.kernelhacking.com/rodrigo/exploits/final_sparc.pl.txt  -> Working exploit for Solaris SPARC
                o http://www.kernelhacking.com/rodrigo/exploits/final_x86.pl.txt      -> Working exploit for Solaris x86

We are leading a big change in the way vendors report vulnerabilities, providing PoC code so customers and interested 
parties are able to test the fixes and IPS systems.  We provide such PoC code to the public at least a month AFTER the 
release of the fix and immediately per request of interested parts.

Additionally, Check Point is committed to responsible disclosure procedures, allowing vendors ample time to respond, 
alert customers and time to apply the fixes before release.



Best Regards,
 
Rodrigo.
 
--
Rodrigo Rubira Branco
Senior Security Researcher
Vulnerability Discovery Team (VDT)
Check Point Software Technologies

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: