-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-162 : (0Day) HP Diagnostics Server magentservice.exe Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-162 August 22, 2012 - -- CVE ID: - -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C - -- Affected Vendors: Hewlett-Packard - -- Affected Products: Hewlett-Packard Diagnostics Server - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of HP Diagnostics Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the magentservice.exe process which listens on port 23472 by default. The process performs insufficient bounds checking on user-supplied data prior to copying it into a fixed-length buffer on the stack. Remote, unauthenticated attackers can exploit this vulnerability by sending malformed message packets to the target, which could ultimately lead to arbitrary code execution under the context of the SYSTEM user. - -- Vendor Response: This vulnerability is being disclosed publicly without a patch in accordance with the ZDI 180 day deadline. - -- Disclosure Timeline: 2011-12-22 - Vulnerability reported to vendor 2012-08-22 - 0Day advisory released in accordance with the ZDI 180 day deadline policy - -- Credit: This vulnerability was discovered by: * Anonymous - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsBVAwUBUDULnVVtgMGTo1scAQJlfAgAsNv+UyZMwwzEukieb56vAg4q31aalY2s 9nXRIKNtMVKVIbzACYhH8TIvAtnAOPaHU2Mm/cMFGr24oGFV8H+qlW6dKSVQrvfM ctkkB4hzNqE3oOi7Ana3LQC10HyvWQ31N2mf5AdaIWTsQVc6XU3AX85ODVOk44EY CbBBz8kXT2Sl1fnjRULIJRDju9hkeH1L25lMOsPF8Arzmx4cwQWn0URlfTLzQUpi HpPhACCSD4sl3JudNjVF3ZABLMiRH++ZfunlvWj+cRTaXEYSoNuSUjGgTvSjxCM+ 1jmvKz6TrMdyoragwc+RDQ3+UdX2esVsTULFLU69IwMXmkg+jc0cNg== =s2vm -----END PGP SIGNATURE-----