Check Point Advisories

EMC RepliStor rep_srv and ctrlservice Denial of Service (CVE-2009-3744)

Check Point Reference: CPAI-2009-439
Date Published: 31 Jan 2010
Severity: High
Last Updated: Sunday 31 January, 2010
Source:
Industry Reference:CVE-2009-3744
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable?
Vulnerability Description EMC RepliStor is a data recovery and protection system exclusively for Microsoft Windows. Recovery and protection are achieved by providing easy to use data replication to multiple sources in real-time or on a schedule. Files, directories, volumes and shares can be replicated as long as TCP/IP connectivity exists between the source and destination. A denial of service vulnerability exists in EMC RepliStor. The vulnerability is due to an input validation error while parsing a specially crafted packet sent to certain services. Remote unauthenticated attackers can exploit this vulnerability by sending a malicious packet to the services on ports 7144/TCP and 7145/TCP. Successful exploitation of this vulnerability would abnormally terminate the targeted service and cause a denial of service condition.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the EMC RepliStor rep_srv and ctrlservice Denial of Service protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Application Servers Protection Violation.
Attack Information:  EMC RepliStor rep_srv and ctrlservice denial of service

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK