lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 07 Nov 2011 15:47:57 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-11-326 : HP Data Protector Notebook Extension
 Policy Server LogClientInstallation Remote SQL Injection Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-326 : HP Data Protector Notebook Extension Policy Server
LogClientInstallation Remote SQL Injection Vulnerabilty
http://www.zerodayinitiative.com/advisories/ZDI-11-326
November  7, 2011

- -- CVE ID:
CVE-2011-3156

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:

Hewlett-Packard



- -- Affected Products:

Hewlett-Packard Data Protector



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11812.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code
on vulnerable installations of HP Data Protector Notebook Extension.
Authentication is not required to exploit this vulnerability.

The flaw exists within the dpnepolicyservice component which exposes a
DPNECentral Web Service on TCP port 80. This service contains a method
LogClientInstallation which does not properly validate or sanitize the
userid field of a user supplied request. This value is later used when
constructing a query to fulfill the provided request. A remote
attacker can exploit this vulnerability to execute arbitrary queries
under the context of the service.

- -- Vendor Response:

Hewlett-Packard has issued an update to correct this vulnerability.
More details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03058866




- -- Disclosure Timeline:
2011-06-03 - Vulnerability reported to vendor
2011-11-07 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Andrea Micalizzi aka rgod



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Cygwin)

iQEcBAEBAgAGBQJOuFINAAoJEFVtgMGTo1scDoUH/33fONVL/vNIzQezuc1aBf4f
jjyhQxwz8Eq/w5tEAVIG2VwWSc2f0u0q1Y9UYDSGjBVZwrrfFO75jmZQS4h4Crpx
1xF4CQabaB0SB0TMnsPiBrDXR2qGLhungpd1tfoXniQWU4dYepbyc61cdoJOOIuz
v2HasKYcTHcuxd33BgsktruT/vX8HQMrc7RTc8johLoYfCAQviKawk4nt9c90/R2
NK5Sjp1dtKMyz7cYr8cqU8NCSJwOF1qLwiKdsXZVmsiJcqG1mq14HnaNQB9X+NAb
OpbCrD7LTbhFOzebWskSJRmgm3c2zVSYxpHssMhQ/aXiNxRP2HiwdJFd71mjdaM=
=/lIA
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ