Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25714
HistoryFeb 14, 2011 - 12:00 a.m.

ZDI-11-054: Hewlett-Packard Data Protector Client EXEC_CMD omni_chk_ds.sh Remote Code Execution Vulnerability

2011-02-1400:00:00
vulners.com
35

ZDI-11-054: Hewlett-Packard Data Protector Client EXEC_CMD omni_chk_ds.sh Remote Code Execution
Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-054

February 7, 2011 - This vulnerability is being disclosed publicly without a patch in accordance with
the ZDI 180 day deadline. To view mitigations for this vulnerability please see:
http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-hp

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
Hewlett-Packard

– Affected Products:
Hewlett-Packard Data Protector

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 6798.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows an attacker to execute remote code on
vulnerable installations of the Hewlett-Packard Data Protector client.
User interaction is not required to exploit this vulnerability.

The specific flaw exists within the filtering of the EXEC_CMD command.
The Data Protector client only verifies file names, not their contents.
By supplying malicious code within specific script files, arbitrary code
execution is possible under the context of the current user.

– Disclosure Timeline:
2009-01-26 - Vulnerability reported to vendor
2011-02-07 - Public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi