Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28420
HistoryAug 27, 2012 - 12:00 a.m.

ZDI-12-166 : (0Day) HP LeftHand Virtual SAN Appliance Unauthenticated Access Remote Command Execution Vulnerability

2012-08-2700:00:00
vulners.com
23

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-166 : (0Day) HP LeftHand Virtual SAN Appliance Unauthenticated
Access Remote Command Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-166
August 22, 2012

  • – CVE ID:

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:
    Hewlett-Packard

  • – Affected Products:
    Hewlett-Packard LeftHand Virtual SAN

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of HP LeftHand Virtual SAN Appliance.
    Authentication is not required to exploit this vulnerability.

The flaw exists within the hydra component which listens by default on
13841/tcp. The hydra daemon is responsible for management remote operations
such as user creation, snapshots, etc. Insufficient authentication is
performed prior to performing administrative level tasks. A remote attacker
can exploit this vulnerability to execute arbitrary code under the context
of the process.

  • – Vendor Response:
    This vulnerability is being disclosed publicly without a patch in
    accordance with the ZDI 180 day deadline.

  • – Disclosure Timeline:
    2011-12-22 - Vulnerability reported to vendor
    2012-08-22 - 0Day advisory released in accordance with the ZDI 180 day
    deadline policy

  • – Credit:
    This vulnerability was discovered by:

  • e6af8de8b1d4b2b6d5ba2610cbf9cd38
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDUNlFVtgMGTo1scAQI5wQf/cNfMAs0lXDhwybdRq8KuQ6HgruM0EZBC
CyQMGayQKCY4Ge+eSNweIvuNVOiwL3rOXrSwbv7lCwblkvpHjQugQRhMUzQ/PXGY
xlNJNCBZw81m4mZ48CdzY8zXGVxNZbOHiOfkpTk3dDJ/xb5Cyrv4qm/OZ9hzQXWl
4KpUvp0KanhmL+HtfEtiz7AvdFD899EBaavV6K79RUOtIGoW7aU3eOQ/A/xVcPsz
rx8Gj0tY9/3uObxyCbFFQsPOm7GQ8NIuK5wyQCbRzE979upYoIiNAOXdxt8xIKA3
yOkhVAXBNm8UpnwJ1qAIHrKYXguicABIhkV7rqjZ3OSk8k4YRoV71Q==
=RDbz
-----END PGP SIGNATURE-----