lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 29 Jun 2012 16:59:14 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: TPTI-12-06: Hewlett-Packard Data Protector
 DtbClsAddObject Parsing Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

TPTI-12-06: Hewlett-Packard Data Protector DtbClsAddObject Parsing Remote
Code Execution Vulnerability
http://dvlabs.tippingpoint.com/advisory/TPTI-12-06
June 29th, 2012

- - --CVE ID
CVE-2012-0123

- - --Affected Vendors
Hewlett-Packard

- - --Affected Products
Data Protector

- - --TippingPoint(tm) IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by
Digital Vaccine protection filter ID 12378. For further product information
on the TippingPoint IPS: http://www.tippingpoint.com

- - --Vulnerability Details
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard Data Protector. Authentication
is not required to exploit this vulnerability. 

The specific flaw exists within the dpwintdb.exe process which listens by
default on TCP port 3817. When parsing data within a DtbClsAddObject
request, the process copies data from the network into a fixed-length
buffer on the stack via an unchecked loop. This can be leveraged by
attackers to execute arbitrary code under the context of the SYSTEM user.

- - --Vendor Response
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr
_na-c03229235

- - --Disclosure Timeline
2012-01-24 - Vulnerability reported to vendor
2012-06-29 - Coordinated public release of advisory

- - --Credit
This vulnerability was discovered by:
Aaron Portnoy
HP DVLabs

- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents a
best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research through
the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
TippingPoint does not re-sell the vulnerability details or any exploit
code. Instead, upon notifying the affected product vendor, TippingPoint
provides its customers with zero day protection through its intrusion
prevention technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor patch
is publicly available. Furthermore, with the altruistic aim of helping to
secure a broader user base, TippingPoint provides this vulnerability
information confidentially to security vendors (including competitors) who
have a vulnerability protection or mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+3e21VtgMGTo1scAQIFjgf+N2ubdTbCx5gKj+gp2tQtaquwT3Vm8F3z
xjTqCVTUqiJmUb19LKVTqsJwzX4I/BEAjeNRXF/Riw2gtmOXZ8vQN5dtZISWER8Y
AqUMEd2fstoa7UuZCc52yFfap7P4kgrQAuXUrybfPJwgKCKx91p8MYMY2jQlgYQK
6y6U0exke4nI1km/SOU3k8zQqbGFzT+nlMbHk1dd8i0LkrdAyjKXUSWzPaXDXNIN
JN2w5f/ijSfsIYEVOHS5XLhY/YHHxhjzbuvJ+v7a76Zy05RQldkSIyWLbQLRFhIS
JLcIUJF8rC0sCM6c+IP/tnPMCk0yIL0vp/U0cB0HMPKXfsUuSdWXqA==
=Sm7f
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ