Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28168
HistoryJun 17, 2012 - 12:00 a.m.

ZDI-12-088 : HP DataDirect OpenAccess GIOP Opcode 0x0E Remote Code Execution Vulnerability

2012-06-1700:00:00
vulners.com
25

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-088 : HP DataDirect OpenAccess GIOP Opcode 0x0E Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-088
June 6, 2012

  • – CVE ID:

CVE-2011-4163

  • – CVSS:

10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:

Hewlett-Packard
DataDirect

  • – Affected Products:

Hewlett-Packard Database Archiving
DataDirect SequeLink

  • – TippingPoint(TM) IPS Customer Protection:

TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12362.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com
  • – Vulnerability Details:

This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP DataDirect SequeLink. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within how the application parses a packet that is
received. When parsing a field in this packet, the application will use a
signed length to copy data into a statically sized buffer located on the
stack. This can lead to a buffer overflow on the stack and allow for code
execution under the context of the service.

  • – Vendor Response:

Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr
_na-c03128302

  • – Disclosure Timeline:

2011-06-01 - Vulnerability reported to vendor
2012-06-06 - Coordinated public release of advisory

  • – Credit:

This vulnerability was discovered by:

  • AbdulAziz Hariri
  • – About the Zero Day Initiative (ZDI):

Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT8/lw1VtgMGTo1scAQJl+gf9EY4O37XCUNGVNpe/F/BM1+Pz0E2dSGFR
rAvrzkBVpjzVxbyXAFEIAOdDzGoTHPf5JRYXA/2GglZXdp6iRodtmw16CptLKwEH
RtN3OxYQTjQwuLZXWMccuFMNpH4JTHQy063dsHWUl1ezDiEEg/URKx3Lei6IzDPp
wFql3FByaEoxaKCWKof19pt4NAdq/eJl2ovqMrHItdXTnDB06UCjW6FTWLlcFPPd
eyQmCy9zuNePtY7sihRtTNix2/TCwBK1Eqv5czLxiAz88y6686rzrKl1w2Dwnpi+
VOud+JNxGPRy1LjWCWXVdDx5E+/s85tysahkeMSTWNntQ/HfrOuC+g==
=CdmI
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:28168