lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 21 Jun 2012 21:06:00 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-12-099 : DataDirect OpenAccess oaagent.exe
 GIOP Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-099 : DataDirect OpenAccess oaagent.exe GIOP Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-099
June 21, 2012

- -- CVE ID:
CVE-2011-4165

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Hewlett-Packard
DataDirect

- -- Affected Products:
Hewlett-Packard Database Archiving
DataDirect SequeLink


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12364.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of DataDirect SequeLink. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within how the application parses a packet that is
received. When parsing a field in this packet, the application will use a
signed length to copy data into a statically sized buffer located on the
heap. This can lead to a heap-based buffer overflow  and allows for code
execution under the context of the service.

- -- Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr
_na-c03128302

- -- Disclosure Timeline:
2011-06-01 - Vulnerability reported to vendor
2012-06-21 - Coordinated public release of advisory


- -- Credit:
This vulnerability was discovered by:
* AbdulAziz Hariri


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+OMs1VtgMGTo1scAQK8aAgAnFMiUBmQXKGUawv8PHO9QRB44jHzdVqY
23/p34YfOp3C5Xeja7vgcf2b4EhRTHsflxHl4puwL0+g9wMre3vOfEIxVCSKl3KK
e3JA7OFq03TKxM9wc3+lrj22e9JFmWcMiR90JzMeufkYHqZk76CP0HR2qvZdyXgB
bVmxxdln9uGaaQ2AXii/OZVJJqMONE42EXb/Rz2/VafnNr8/kjijn7Ebhg1VL0zr
pZ1MLeMJb+wVT33EvYgB+JcapSxHU34EfsMPoltoE6DZQf1IHddDjtxC2ngP4m5z
RjWIg1vsZhBYehYY5GA4MyMcJ/q4Zetce7MjEtZpAQyP16pc1KPbQw==
=M0rS
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists