exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-096

Zero Day Initiative Advisory 12-096
Posted Jun 22, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-096 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of HP Data Protector Express. Authentication is not required to exploit this vulnerability. User interaction is not required to exploit this vulnerability. The specific flaw exists within the dpwinsdr.exe process which listens on TCP port 3817 by default. The process has insufficient bounds checking on user-supplied data copied to a fixed-length buffer on the stack. Remote, unauthenticated attackers can exploit this vulnerability by sending malformed opcode 0x330 message packets to the target, which could ultimately lead to arbitrary code execution under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, tcp, code execution
advisories | CVE-2012-0122
SHA-256 | ff843e03fe1fd89ea3c39d8a5267a02514914a3b649920437ff61e21fc352272

Zero Day Initiative Advisory 12-096

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-096 : HP Data Protector Express Opcode 0x330 Parsing Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-096
June 21, 2012

- -- CVE ID:
CVE-2012-0122

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:

Hewlett-Packard

- -- Affected Products:

Hewlett-Packard Data Protector Express


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12397.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP Data Protector Express. Authentication is
not required to exploit this vulnerability. User interaction is not
required to exploit this vulnerability.

The specific flaw exists within the dpwinsdr.exe process which listens on
TCP port 3817 by default. The process has insufficient bounds checking on
user-supplied data copied to a fixed-length buffer on the stack. Remote,
unauthenticated attackers can exploit this vulnerability by sending
malformed opcode 0x330 message packets to the target, which could
ultimately lead to arbitrary code execution under the context of the SYSTEM
user.

- -- Vendor Response:

Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr
_na-c03229235


- -- Disclosure Timeline:
2011-11-29 - Vulnerability reported to vendor
2012-06-21 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* e6af8de8b1d4b2b6d5ba2610cbf9cd38

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+OLgFVtgMGTo1scAQJfyQgAlSIH5CRqkWvH1vkSxrRYq9v4ibeBMnsq
v/Fc5MafDWXBezK6xqrm72jQqLhsKHN8fKAydB29i8lwnCOsFwBu1L68UT7VzZ62
22UsStUmFXogYeES87ll5+A9nnsMDu6tqNFGZTVAO4Yy0vIll0FiJ2ctN+fUeYnC
tH+5C6ImaVLwbsfFRyxXmvp9FoXjBTphtH88WirIXztZaiKlHu+q6KmCnrpFCxpv
S6r8ufpwt8qHzJf7AT7mjY8NApKSTsbR/o2kPuwxlh0POv0mw4+lUCjieMp1cex5
LcAeT48IAqUoq55HBMpgRUbzuhlB1ik9TDggZY58nuqvOlLCYxHGbQ==
=q0Bg
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close