exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Hewlett-Packard Data Protector DtbClsAddObject Parsing Remote Code Execution

Hewlett-Packard Data Protector DtbClsAddObject Parsing Remote Code Execution
Posted Jun 29, 2012
Authored by Aaron Portnoy, HP DVLabs | Site tippingpoint.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Hewlett-Packard Data Protector. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dpwintdb.exe process which listens by default on TCP port 3817. When parsing data within a DtbClsAddObject request, the process copies data from the network into a fixed-length buffer on the stack via an unchecked loop. This can be leveraged by attackers to execute arbitrary code under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, tcp
advisories | CVE-2012-0123
SHA-256 | 556adc16dad6ca3f4873f33810b698ebf5dfd71151e2fd435143e01f45c5066c

Hewlett-Packard Data Protector DtbClsAddObject Parsing Remote Code Execution

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

TPTI-12-06: Hewlett-Packard Data Protector DtbClsAddObject Parsing Remote
Code Execution Vulnerability
http://dvlabs.tippingpoint.com/advisory/TPTI-12-06
June 29th, 2012

- - --CVE ID
CVE-2012-0123

- - --Affected Vendors
Hewlett-Packard

- - --Affected Products
Data Protector

- - --TippingPoint(tm) IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by
Digital Vaccine protection filter ID 12378. For further product information
on the TippingPoint IPS: http://www.tippingpoint.com

- - --Vulnerability Details
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard Data Protector. Authentication
is not required to exploit this vulnerability.

The specific flaw exists within the dpwintdb.exe process which listens by
default on TCP port 3817. When parsing data within a DtbClsAddObject
request, the process copies data from the network into a fixed-length
buffer on the stack via an unchecked loop. This can be leveraged by
attackers to execute arbitrary code under the context of the SYSTEM user.

- - --Vendor Response
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr
_na-c03229235

- - --Disclosure Timeline
2012-01-24 - Vulnerability reported to vendor
2012-06-29 - Coordinated public release of advisory

- - --Credit
This vulnerability was discovered by:
Aaron Portnoy
HP DVLabs

- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents a
best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research through
the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
TippingPoint does not re-sell the vulnerability details or any exploit
code. Instead, upon notifying the affected product vendor, TippingPoint
provides its customers with zero day protection through its intrusion
prevention technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor patch
is publicly available. Furthermore, with the altruistic aim of helping to
secure a broader user base, TippingPoint provides this vulnerability
information confidentially to security vendors (including competitors) who
have a vulnerability protection or mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+3e21VtgMGTo1scAQIFjgf+N2ubdTbCx5gKj+gp2tQtaquwT3Vm8F3z
xjTqCVTUqiJmUb19LKVTqsJwzX4I/BEAjeNRXF/Riw2gtmOXZ8vQN5dtZISWER8Y
AqUMEd2fstoa7UuZCc52yFfap7P4kgrQAuXUrybfPJwgKCKx91p8MYMY2jQlgYQK
6y6U0exke4nI1km/SOU3k8zQqbGFzT+nlMbHk1dd8i0LkrdAyjKXUSWzPaXDXNIN
JN2w5f/ijSfsIYEVOHS5XLhY/YHHxhjzbuvJ+v7a76Zy05RQldkSIyWLbQLRFhIS
JLcIUJF8rC0sCM6c+IP/tnPMCk0yIL0vp/U0cB0HMPKXfsUuSdWXqA==
=Sm7f
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close