what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 11-322

Zero Day Initiative Advisory 11-322
Posted Nov 8, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-322 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of HP Data Protector Notebook Extension. Authentication is not required to exploit this vulnerability. The flaw exists within the dpnepolicyservice component which exposes a DPNECentral Web Service on TCP port 80. This service contains a method LogCopyOperation which does not properly validate or sanitize the copyStatus field of a user supplied request. This value is later used when constructing a query fulfill provided request. A remote attacker can exploit this vulnerability to execute arbitrary queries under the context of the service.

tags | advisory, remote, web, arbitrary, tcp
advisories | CVE-2011-3160
SHA-256 | 6a74ac0937627315840074635634fc8916adb3f1765ec2c6c4f7a632a54c4f61

Zero Day Initiative Advisory 11-322

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-322 : HP Data Protector Notebook Extension Policy Server
LogCopyOperation Remote SQL Injection Vulnerabilty
http://www.zerodayinitiative.com/advisories/ZDI-11-322
November 7, 2011

- -- CVE ID:
CVE-2011-3160

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Hewlett-Packard



- -- Affected Products:

Hewlett-Packard Data Protector



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11812.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP Data Protector Notebook Extension.
Authentication is not required to exploit this vulnerability.

The flaw exists within the dpnepolicyservice component which exposes a
DPNECentral Web Service on TCP port 80. This service contains a method
LogCopyOperation which does not properly validate or sanitize the
copyStatus field of a user supplied request. This value is later used
when constructing a query fulfill provided request. A remote attacker
can exploit this vulnerability to execute arbitrary queries under the
context of the service.

- -- Vendor Response:

Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03058866



- -- Disclosure Timeline:
2011-06-03 - Vulnerability reported to vendor
2011-11-07 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Andrea Micalizzi aka rgod



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Cygwin)

iQEcBAEBAgAGBQJOuE8OAAoJEFVtgMGTo1scdj0H/0kNklU6Czf1oj2l4kzwk4Wp
ndkXXkH6MffhXZXBSeV5UVG8P8iB4Nn/KsTzd7GF9pwPgkdfW+TSfCEGMqnFCt5p
PCx/8tG5WrdiWG8nUue0Gx91YeGcFTSd56k7fG/kziq4ws/o0iAdxlWrgsSlBveZ
So4i3zR+g0CnfHwJ26f1jQ42ts1esAEcnXlxRS1Sja5tMDMO3aMbrpKpCMn/Krnp
45aJwVBHLJUXvJRgjo4dlNl/O0Q0ksb4AIJc3+Mq1JuBx4CtbBakPf5kFe5ROK0D
VjoKTsXrBe5Z+YK2UIzwc3aUqsRYHXkf1pb8ANfxxblzd5T7VTe0mS6QCqb+SCY=
=KN5j
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close