lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 12 Jan 2012 13:10:11 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-12-016 : (0Day) HP Diagnostics Server
 magentservice.exe Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-016 : (0Day) HP Diagnostics Server magentservice.exe Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-016
January 12, 2012

- -- CVE ID:
CVE-2011-4789

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:

Hewlett-Packard



- -- Affected Products:

Hewlett-Packard Diagnostics Server



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP Diagnostics server. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the way the HP Diagnostics server
handles incomming packets with 0x00000000 as the first 32-bit value. The
magentservice.exe process listens on port 23472 by default. It will
eventually take that first dword, decrease it by one and use it as a
size value to copy data into a stack buffer. The resulting stack-based
buffer overflow can result in remote code execution under the system user.

- -- Vendor Response:



- -- Mitigation:
HP states that a patch for this vulnerability will be made available to
the public "soon." Until that time, it is recommended that
administrators of Diagnostics Server enabled systems restrict access to
port 23472 to trusted hosts only.


- -- Disclosure Timeline:
2011-06-03 - Vulnerability reported to vendor

2012-01-12 - 0Day advisory released in accordance with the ZDI 180 day
deadline policy



- -- Credit:
This vulnerability was discovered by:

* AbdulAziz Hariri



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPDzARAAoJEFVtgMGTo1scM8oH/AtjGCHk8dSCb/y0ePEqD7QY
IbXPlK73oHAxCi/hEV14VvKaJaqJuNNpl7jL26mHH/Pv8A4T3su6T8kPKfiL4l5X
PokWKqB7yDeDlV8Ny4uzOjrNBQkIUms6eCLuwMEJdscVkgosUP1HRYN8jQRvunqV
A5gd4E//IC6R0s/YcECjKVSSkXGOpMZOed6EHSW4kc8djgC9YlrpXBamCP5XOTqY
mPqOIY5JZntbJBnbaZDfcI+Prp/gEAUPyzPqzQt8kclASS7IVyROwfpUH9qq8jZ0
aamNBP07FhBZZzoYZqSIczakat7/970utk22vQ/cduMtZiq0gqS7dgp5LMbiozA=
=mCRY
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ