Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28169
HistoryJun 17, 2012 - 12:00 a.m.

ZDI-12-089 : HP DataDirect OpenAccess GIOP Parsing Remote Code Execution Vulnerability

2012-06-1700:00:00
vulners.com
23

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-089 : HP DataDirect OpenAccess GIOP Parsing Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-089
June 6, 2012

  • – CVE ID:

CVE-2011-4164

  • – CVSS:

10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:

Hewlett-Packard
DataDirect

  • – Affected Products:

Hewlett-Packard Database Archiving
DataDirect SequeLink

  • – TippingPoint(TM) IPS Customer Protection:

TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12363.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com
  • – Vulnerability Details:

This vulnerability allows remote attackers to execute arbitrary code on
vulnerable applications using DataDirect's SequeLink. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within how the application processes GIOP packets.
When processing a specific GIOP packet, the application will trust a size
field in the packet. The application will use this size in a copy operation
into a statically sized buffer which can cause a buffer overflow. This can
lead to code execution under the context of the service.

  • – Vendor Response:

Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr
_na-c03128302

  • – Disclosure Timeline:

2011-06-01 - Vulnerability reported to vendor
2012-06-06 - Coordinated public release of advisory

  • – Credit:

This vulnerability was discovered by:

  • AbdulAziz Hariri
  • – About the Zero Day Initiative (ZDI):

Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT8/m91VtgMGTo1scAQKtnQf/aOyF2sBKglup0SPym7PM1gdfWRS0X5nR
0vn/W7c0nDn4c6P03/19KN2UhX3yN4Luerg+rsMaadvnTj/Xc9038w4mmOf+/FbP
PowVBpiNWdDI0/+lOSykFZD88lopRBZdO8+BtyXH28GwWBailGTYHmz1BmreMyUw
7ad2+2EtPFiCjQc9fAobkE3bL+1nPt1l/hoPCrlljKokNzjvdVZN9LZ0FEE1AN94
5Mc31xJIr0f1LFFCpPmoqVUynJsOQcLQ6tJ0jednwBdG4X2dt5SePFFYQ20S8fCA
QM1rMzWTYf4tkx2UnVdgiPYYYF0u4byPxbHZl6+0g25I4AsV/4MjnA==
=Jjhs
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:28169