Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28419
HistoryAug 27, 2012 - 12:00 a.m.

ZDI-12-165 : (0Day) HP Operations Agent for NonStop Server HEALTH Packet Parsing Remote Code Execution Vulnerability

2012-08-2700:00:00
vulners.com
214

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-165 : (0Day) HP Operations Agent for NonStop Server HEALTH Packet
Parsing Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-165
August 22, 2012

  • – CVE ID:

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:
    Hewlett-Packard

  • – Affected Products:
    Hewlett-Packard Operations Agent for NonStop

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of HP Operations Agent for NonStop Server. User
    interaction is required to exploit this vulnerability in that the target
    must check the status of an existing node on the network.

The specific flaw exists within ELinkService process which listens on TCP
ports 7771 and 8976 by default. The process performs insufficient bounds
checking on user-supplied data within in a HEALTH packet prior to copying
it into a fixed-length buffer on the stack. Remote, unauthenticated
attackers can exploit this vulnerability by sending malformed message
packets to the target, which could ultimately lead to arbitrary code
execution under the context of the SYSTEM user.

  • – Vendor Response:
    This vulnerability is being disclosed publicly without a patch in
    accordance with the ZDI 180 day deadline.

  • – Disclosure Timeline:
    2011-12-22 - Vulnerability reported to vendor
    2012-08-22 - 0Day advisory released in accordance with the ZDI 180 day
    deadline policy

  • – Credit:
    This vulnerability was discovered by:

  • e6af8de8b1d4b2b6d5ba2610cbf9cd38
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDUNHVVtgMGTo1scAQK2wwgAqvcFdEeDz1SOMKuwxmpLfm2qW1SkzF2i
NDQKBlZx8V2DAJQxTznhLSbi0ARO/wv10XMKXEGhjczHPprSfS0iUcjGybRFiMP7
+nBjVJ/38AE/bru3HGIbAjaFcMkdw0TjulOHikDKdPmiaiTPbmt7yYEuBNkFcp3U
xsYlesdcKSUTK0nt0jbvDSe3fTZsARKtxsevKx3p5NLAD7SXg8t6t0KUavhdE1VL
3I0wH8D5NufQhw1g19j0/ppf2FgxPl3SMCF3+v/3SEzx4+dlGO6E3mZ/AvuwlP/m
UpOLZ3vb4iuI8MYnjhI/C7RuKSPySdEdqXt37ARjsqcICu+2QJX1ew==
=7mba
-----END PGP SIGNATURE-----