Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28316
HistoryJul 23, 2012 - 12:00 a.m.

ZDI-12-127 : (0Day) HP StorageWorks File Migration Agent RsaFTP.dll Remote Code Execution Vulnerability

2012-07-2300:00:00
vulners.com
56

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-127 : (0Day) HP StorageWorks File Migration Agent RsaFTP.dll Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-127
July 18, 2012

  • – CVE ID:

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:
    Hewlett-Packard

  • – Affected Products:
    Hewlett-Packard StorageWorks

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 11980.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of HP StorageWorks File Migration Agent.
    Authentication is not required to exploit this vulnerability.

The specific flaw exists within the HsmCfgSvc.exe service which listens by
default on TCP port 9111. When processing FTP archives the process does not
properly validate the size of the root path specified and proceeds to copy
the string into a fixed-length buffer on the stack. This can be exploited
to execute arbitrary remote code under the context of the running service.

  • – Vendor Response:
    Hewlett-Packard states:
    The overall design of the File Migration Agent (FMA) assumes it runs as an
    application on a Windows server. Given the stated purpose of FMA, and the
    nature of the vulnerability, the only salient mitigation strategy is to
    restrict interaction with the service to trusted machines. Only the clients
    and servers that have a legitimate procedural relationship with the HP
    StorageWorks File Migration Agent should be permitted to communicate with
    it. This could be accomplished in a number of ways, most notably with
    firewall rules/whitelisting. These features are available in the native
    Windows Firewall, as described in
    http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and
    numerous other Microsoft Knowledge Base articles.

  • – Disclosure Timeline:
    2011-04-11 - Vulnerability reported to vendor
    2012-07-18 - 0-Day advisory release

  • – Credit:
    This vulnerability was discovered by:

  • AbdulAziz Hariri
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUAch11VtgMGTo1scAQI4tgf/TvzF7WYWTvUBbsmAW+9Z29M+RCnGhotX
2j3Q1aV+yfTQqGDkpgRxgv2O44iMiVEDuivykmtSklgyIQY/+EX+O/HoH5kcIpwj
pXMuk6NgE4QPuAmB4zOl0HqQG6XHx11ARLny87w0YTbxoBD1wY3QaDJgiMDERgKj
Cl2p7NhHL2d0pygVdAwAnR7npAVKw0XU+JivLSuOa86JVV+S92Z9ghl0vAUOpm0W
ltpS6evJXjSGgaB+2lluDxsJ62RLQbfOe5yTuZJeGdRXchlj9ZhudaiH50HSGtFS
Bwyon3JMABl4yxlA3nqZol5krwzUrMEIUBRwEteOWmNz6FFFF5xVbA==
=9p95
-----END PGP SIGNATURE-----