lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 21 Jun 2012 21:00:59 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-12-096 : HP Data Protector Express Opcode
 0x330 Parsing Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-096 : HP Data Protector Express Opcode 0x330 Parsing Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-096
June 21, 2012

- -- CVE ID:
CVE-2012-0122

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:

Hewlett-Packard

- -- Affected Products:

Hewlett-Packard Data Protector Express


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12397.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP Data Protector Express. Authentication is
not required to exploit this vulnerability. User interaction is not
required to exploit this vulnerability.

The specific flaw exists within the dpwinsdr.exe process which listens on
TCP port 3817 by default. The process has insufficient bounds checking on
user-supplied data copied to a fixed-length buffer on the stack. Remote,
unauthenticated attackers can exploit this vulnerability by sending
malformed opcode 0x330 message packets to the target, which could
ultimately lead to arbitrary code execution under the context of the SYSTEM
user.

- -- Vendor Response:

Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr
_na-c03229235


- -- Disclosure Timeline:
2011-11-29 - Vulnerability reported to vendor
2012-06-21 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* e6af8de8b1d4b2b6d5ba2610cbf9cd38

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+OLgFVtgMGTo1scAQJfyQgAlSIH5CRqkWvH1vkSxrRYq9v4ibeBMnsq
v/Fc5MafDWXBezK6xqrm72jQqLhsKHN8fKAydB29i8lwnCOsFwBu1L68UT7VzZ62
22UsStUmFXogYeES87ll5+A9nnsMDu6tqNFGZTVAO4Yy0vIll0FiJ2ctN+fUeYnC
tH+5C6ImaVLwbsfFRyxXmvp9FoXjBTphtH88WirIXztZaiKlHu+q6KmCnrpFCxpv
S6r8ufpwt8qHzJf7AT7mjY8NApKSTsbR/o2kPuwxlh0POv0mw4+lUCjieMp1cex5
LcAeT48IAqUoq55HBMpgRUbzuhlB1ik9TDggZY58nuqvOlLCYxHGbQ==
=q0Bg
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ