exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-127

Zero Day Initiative Advisory 12-127
Posted Jul 19, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-127 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of HP StorageWorks File Migration Agent. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HsmCfgSvc.exe service which listens by default on TCP port 9111. When processing FTP archives the process does not properly validate the size of the root path specified and proceeds to copy the string into a fixed-length buffer on the stack. This can be exploited to execute arbitrary remote code under the context of the running service.

tags | advisory, remote, arbitrary, root, tcp
SHA-256 | 6dad13bfedb7e188c12a0ef3b57791e4524ce28c9e8acf71546d326eafadd865

Zero Day Initiative Advisory 12-127

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-127 : (0Day) HP StorageWorks File Migration Agent RsaFTP.dll Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-127
July 18, 2012

- -- CVE ID:


- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Hewlett-Packard

- -- Affected Products:
Hewlett-Packard StorageWorks


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11980.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP StorageWorks File Migration Agent.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within the HsmCfgSvc.exe service which listens by
default on TCP port 9111. When processing FTP archives the process does not
properly validate the size of the root path specified and proceeds to copy
the string into a fixed-length buffer on the stack. This can be exploited
to execute arbitrary remote code under the context of the running service.

- -- Vendor Response:
Hewlett-Packard states:
The overall design of the File Migration Agent (FMA) assumes it runs as an
application on a Windows server. Given the stated purpose of FMA, and the
nature of the vulnerability, the only salient mitigation strategy is to
restrict interaction with the service to trusted machines. Only the clients
and servers that have a legitimate procedural relationship with the HP
StorageWorks File Migration Agent should be permitted to communicate with
it. This could be accomplished in a number of ways, most notably with
firewall rules/whitelisting. These features are available in the native
Windows Firewall, as described in
http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and
numerous other Microsoft Knowledge Base articles.

- -- Disclosure Timeline:
2011-04-11 - Vulnerability reported to vendor
2012-07-18 - 0-Day advisory release


- -- Credit:
This vulnerability was discovered by:
* AbdulAziz Hariri


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUAch11VtgMGTo1scAQI4tgf/TvzF7WYWTvUBbsmAW+9Z29M+RCnGhotX
2j3Q1aV+yfTQqGDkpgRxgv2O44iMiVEDuivykmtSklgyIQY/+EX+O/HoH5kcIpwj
pXMuk6NgE4QPuAmB4zOl0HqQG6XHx11ARLny87w0YTbxoBD1wY3QaDJgiMDERgKj
Cl2p7NhHL2d0pygVdAwAnR7npAVKw0XU+JivLSuOa86JVV+S92Z9ghl0vAUOpm0W
ltpS6evJXjSGgaB+2lluDxsJ62RLQbfOe5yTuZJeGdRXchlj9ZhudaiH50HSGtFS
Bwyon3JMABl4yxlA3nqZol5krwzUrMEIUBRwEteOWmNz6FFFF5xVbA==
=9p95
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close