exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-178

Zero Day Initiative Advisory 12-178
Posted Aug 29, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-178 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of HP SiteScope. Authentication is not required to exploit this vulnerability. The specific flaw exists because HP SiteScope allows unauthenticated SOAP calls to be made to the SiteScope service. One of those calls is update() which allows an unauthenticated user to update the admin credentials. This can lead to remote code execution under the context of the current process.

tags | advisory, remote, arbitrary, code execution
SHA-256 | a7d7cad7879c61819dbc94f08be01be1e8d0afbc314b1e6219a955b923aa173f

Zero Day Initiative Advisory 12-178

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-178 : (0Day) HP SiteScope SOAP Call update Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-178
August 29, 2012

- -- CVE ID:


- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Hewlett-Packard

- -- Affected Products:
Hewlett-Packard SiteScope

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12502.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP SiteScope. Authentication is not required to
exploit this vulnerability.

The specific flaw exists because HP SiteScope allows unauthenticated SOAP
calls to be made to the SiteScope service. One of those calls is update()
which allows an unauthenticated user to update the admin credentials. This
can lead to remote code execution under the context of the current process.

- -- Vendor Response:


- -- Mitigation:
Given the stated purpose of SiteScope, and the nature of the vulnerability,
the only salient mitigation strategy is to restrict interaction with the
service to trusted machines. Only the clients and servers that have a
legitimate procedural relationship with the HP SiteScope service should be
permitted to communicate with it. This could be accomplished in a number of
ways, most notably with firewall rules/whitelisting. These features are
available in the native Windows Firewall, as described in
http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and
numerous other Microsoft Knowledge Base articles.


- -- Disclosure Timeline:
2011-12-22 - Vulnerability reported to vendor
2012-08-29 - 0Day advisory released in accordance with the ZDI 180 day
deadline policy

- -- Credit:
This vulnerability was discovered by:
* Andrea Micalizzi aka rgod

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUD4giFVtgMGTo1scAQLRPgf+JxL5j+aklwaI3qK+giwPSzjDhddFXpuW
QqrjC/Vj2k4VVzp6eNZ1kMUOOZM3dDUrGCHTF1PXF2tQYe/ZtRuc2pFaE+4CnFmz
4oGCIvUv/bd3iyFpfFLED0tnqp1Y3nRbAsv6UKW8z3QeyZig5zqACLwPRfSxgQ02
KCoEZG7tzAlXApHSRKWXSjrhDTHDtn1DqzPc4hKHl14NjN4kOCch5LxUv9eH4X2T
4fo1ZpvGw1piYcWdLDx2i4GVmHJ42kntlRZlBh6X9x4H4htXF0Hq+X4DOsr9Xmrs
NCOJFj3DQei41IFv1+c39w3igCItMDMdIYKM2CcrYj0VpPeb0HFyfw==
=WQOQ
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close