exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 11-325

Zero Day Initiative Advisory 11-325
Posted Nov 8, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-325 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of HP Data Protector Notebook Extension. Authentication is not required to exploit this vulnerability. The flaw exists within the dpnepolicyservice component which exposes a DPNECentral Web Service on TCP port 80. This service contains a method GetPolicies which does not properly validate or sanitize the clientVersion field of a user supplied request. This value is later used when constructing a query to fulfill the provided request. A remote attacker can exploit this vulnerability to execute arbitrary queries under the context of the service.

tags | advisory, remote, web, arbitrary, tcp
advisories | CVE-2011-3157
SHA-256 | b753b691cd1b19ea83db5b584c5ac867c8bd729ca136c92caeaff9f8f00df1bf

Zero Day Initiative Advisory 11-325

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-325 : HP Data Protector Notebook Extension GetPolicies Remote
SQL Injection Vulnerabilty
http://www.zerodayinitiative.com/advisories/ZDI-11-325
November 7, 2011

- -- CVE ID:
CVE-2011-3157

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Hewlett-Packard



- -- Affected Products:

Hewlett-Packard Data Protector



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11812.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP Data Protector Notebook Extension.
Authentication is not required to exploit this vulnerability.

The flaw exists within the dpnepolicyservice component which exposes a
DPNECentral Web Service on TCP port 80. This service contains a method
GetPolicies which does not properly validate or sanitize the
clientVersion field of a user supplied request. This value is later used
when constructing a query to fulfill the provided request. A remote
attacker can exploit this vulnerability to execute arbitrary queries
under the context of the service.

- -- Vendor Response:

Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03058866



- -- Disclosure Timeline:
2011-06-03 - Vulnerability reported to vendor
2011-11-07 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Andrea Micalizzi aka rgod



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Cygwin)

iQEcBAEBAgAGBQJOuFGcAAoJEFVtgMGTo1sc9EUH/Ay5wTNcoZvvFDNKsl6PIoog
cU3sezWNI+7yoKedHlWxb79spvuv3QQW1QrLpIzzxceSXFrMcvhrm7lCVMPnDNrf
XkDglzdUNQ540LPCDH3bbUVXlOWDLjU8IexSuklRXNgJGQ7OEsW7IhM1bVTCBs95
i2iuiG/Nivaod623LF9MX2Mls8xbI9qtEnOIsXrJ+h3Eua/ntrQ8UHNZGPqzyUeE
JEWQFvKKC0n+xfqobZ/PfR4kuRRUtAuIMiHhSIpEw+D3e18C/aY8bpffDOy/ZWyF
o73PlU07L3JRthQhXM3bNtwmfUx5j+/CVyXiJxji7x9kOmTF2i6GZDuLquswD9A=
=F0Ji
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close