Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26006
HistoryMar 25, 2011 - 12:00 a.m.

ZDI-11-112: (0 day) Hewlett-Packard Data Protector Media Operations DBServer.exe Remote Code Execution Vulnerability

2011-03-2500:00:00
vulners.com
22

ZDI-11-112: (0 day) Hewlett-Packard Data Protector Media Operations DBServer.exe Remote Code Execution
Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-112

March 23, 2011

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
Hewlett-Packard

– Affected Products:
Hewlett-Packard Data Protector

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10590.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP Data Protector. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the DBServer.exe process which listens
by default on TCP port 19813. While parsing a request, the process
trusts a user-supplied 32-bit length value and uses it within a memory
operation. By specifying large enough values in a packet sent to the
service, a remote attacker can execute arbitrary code under the context
of the SYSTEM user.

– Vendor Response:
March 23, 2011 - This vulnerability is being disclosed publicly without
a patch in accordance with the ZDI 180 day deadline.

– Mitigations:
To mitigate this vulnerability an administrator could restrict
communication with this service to known client IP addresses.

– Disclosure Timeline:
2010-09-24 - Vulnerability reported to vendor
2011-03-23 - Public release of advisory

– Credit:
This vulnerability was discovered by:
* Roi Mallo

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi