Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28289
HistoryJul 16, 2012 - 12:00 a.m.

ZDI-12-114 : HP OpenView Performance Agent coda.exe Opcode 0x34 Remote Code Execution Vulnerability

2012-07-1600:00:00
vulners.com
33

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-114 : HP OpenView Performance Agent coda.exe Opcode 0x34 Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-114
July 12, 2012

  • – CVE ID:
    CVE-2012-2019

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:
    Hewlett-Packard

  • – Affected Products:
    Hewlett-Packard OpenView Performance Agent

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 12448.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of HP OpenView Performance Agent. Authentication
    is not required to exploit this vulnerability.

The specific flaw exists within the coda.exe process which listens on a
random TCP port by default. The process trusts a value within a GET request
as a size. It then proceeds to copy that many bytes of user-supplied data
into a fixed-length buffer on the stack. Remote unauthenticated attackers
can exploit this vulnerability by sending malformed message packets to the
target, which could ultimately lead to arbitrary code execution under the
context of the SYSTEM user.

  • – Vendor Response:
    Hewlett-Packard has issued an update to correct this vulnerability. More
    details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_
na-c03397769

  • – Disclosure Timeline:
    2011-08-12 - Vulnerability reported to vendor
    2012-07-12 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:

  • Luigi Auriemma
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT/8CV1VtgMGTo1scAQLuNAf+Jy3YqaOJdcYngccRA2mowdFOZv9hDt1k
TP/LZxgwAGvhkgVo79RV/tsFEisKuE8UrD3gll/yUZ9OeNKwqNXVgiFkPbo+VfzW
2bXkSS1JM/lP/aQ+sawCfmfRE/w+4RLDMiPpkl0aJSm/gGKwXQbE9CVG9mXL83ah
XfeViOEJppaIvzS5P7SeHlLO/gBpJ8zFEU4YuiKVqNnVXlZp1m5hvK+v0m6Vsx8R
GTWtai6tWNz5Fod6tf5I+aJhNIoHo5cJn+cuTTp5Td9ZDoq5ca/gsojTj3IncVxj
AJfdGFJljayDk5Ipvth0029RWaAXLRTo7xe8hu2F+xp2fL+BGG0l4g==
=ktl8
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:28289