lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 13 Sep 2010 14:03:37 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "Full Disclosure (full-disclosure@...ts.grok.org.uk)" <full-disclosure@...ts.grok.org.uk>,
	"Bugtraq (bugtraq@...urityfocus.com)" <bugtraq@...urityfocus.com>
Subject: ZDI-10-174: Hewlett-Packard Data Protector DtbClsLogin Utf8cpy
 Remote Code Execution Vulnerability

ZDI-10-174: Hewlett-Packard Data Protector DtbClsLogin Utf8cpy Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-174
September 13, 2010

-- CVE ID:
CVE-2010-3007

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
Hewlett-Packard

-- Affected Products:
Hewlett-Packard OpenView Data Protector

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10470. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard Data Protector.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within the function DtbClsLogin defined in the
module dpwindtb.dll on Windows and libdplindtb.so on Linux. This
function takes user supplied input and copies it directly to a stack
buffer. By providing a large enough string this buffer can be overrun
and may result in arbitrary code execution dependent on the underlying
operating system.

-- Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02498535

-- Disclosure Timeline:
2009-10-21 - Vulnerability reported to vendor
2010-09-13 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * AbdulAziz Hariri of Insight Technologies

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ