Vulnerabilities > CVE-2011-0922 - Improper Input Validation vulnerability in HP Data Protector
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
The client in HP Data Protector allows remote attackers to execute arbitrary programs via an EXEC_SETUP command that references a UNC share pathname.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Buffer Overflow via Environment Variables This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
- Server Side Include (SSI) Injection An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
- Cross Zone Scripting An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
- Cross Site Scripting through Log Files An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
- Command Line Execution through SQL Injection An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
Exploit-Db
description HP Data Protector CMD Install Service Vulnerability (msf). CVE-2011-0922. Remote exploit for windows platform id EDB-ID:27271 last seen 2016-02-03 modified 2013-08-02 published 2013-08-02 reporter Ben Turner source https://www.exploit-db.com/download/27271/ title HP Data Protector CMD Install Service Vulnerability msf description HP Data Protector Client EXEC_CMD Remote Code Execution. CVE-2011-0922. Remote exploit for windows platform id EDB-ID:19288 last seen 2016-02-02 modified 2012-06-19 published 2012-06-19 reporter Ben Turner source https://www.exploit-db.com/download/19288/ title HP Data Protector Client EXEC_CMD Remote Code Execution
Metasploit
description | This module exploits HP Data Protector OmniInet process on Windows only. This exploit invokes the install service function which allows an attacker to create a custom payload in the format of an executable. To ensure this works, the SMB server created in MSF must have a share called Omniback which has a subfolder i386, i.e. \\\192.168.1.1\Omniback\i386\ |
id | MSF:EXPLOIT/WINDOWS/MISC/HP_DATAPROTECTOR_INSTALL_SERVICE |
last seen | 2020-06-01 |
modified | 2017-09-14 |
published | 2016-01-12 |
references | |
reporter | Rapid7 |
source | https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/misc/hp_dataprotector_install_service.rb |
title | HP Data Protector 6.10/6.11/6.20 Install Service |
Packetstorm
data source https://packetstormsecurity.com/files/download/101791/hpdpcpoc-exec.txt id PACKETSTORM:101791 last seen 2016-12-05 published 2011-05-30 reporter fdisk source https://packetstormsecurity.com/files/101791/HP-Data-Protector-Client-EXEC_SETUP-Code-Execution.html title HP Data Protector Client EXEC_SETUP Code Execution data source https://packetstormsecurity.com/files/download/113919/hpdataprotector-exec.txt id PACKETSTORM:113919 last seen 2016-12-05 published 2012-06-20 reporter Ben Turner source https://packetstormsecurity.com/files/113919/HP-Data-Protector-Client-6.11-6.20-Remote-Code-Execution.html title HP Data Protector Client 6.11 / 6.20 Remote Code Execution data source https://packetstormsecurity.com/files/download/136779/hp_dataprotector_install_service.rb.txt id PACKETSTORM:136779 last seen 2016-12-05 published 2016-04-22 reporter Ben Turner source https://packetstormsecurity.com/files/136779/HP-Data-Protector-6.10-6.11-6.20-Install-Service.html title HP Data Protector 6.10 / 6.11 / 6.20 Install Service
Saint
bid 46234 description HP Data Protector Client EXEC_CMD Command Execution osvdb 72526 title hp_data_protector_exec_cmd type remote bid 46234 description HP Data Protector Client agent EXEC_SETUP code execution osvdb 72525 title hp_data_protector_exec_setup_exec type remote
Seebug
bulletinFamily exploit description No description provided by source. id SSV:73228 last seen 2017-11-19 modified 2014-07-01 published 2014-07-01 reporter Root source https://www.seebug.org/vuldb/ssvid-73228 title HP Data Protector Client EXEC_CMD Remote Code Execution bulletinFamily exploit description No description provided by source. id SSV:71733 last seen 2017-11-19 modified 2014-07-01 published 2014-07-01 reporter Root source https://www.seebug.org/vuldb/ssvid-71733 title HP Data Protector Client EXEC_SETUP Remote Code Execution PoC (ZDI-11-056) bulletinFamily exploit description No description provided by source. id SSV:80887 last seen 2017-11-19 modified 2014-07-01 published 2014-07-01 reporter Root source https://www.seebug.org/vuldb/ssvid-80887 title HP Data Protector CMD Install Service Vulnerability (msf)
References
- http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-hp
- http://marc.info/?l=bugtraq&m=130391284726795&w=2
- http://marc.info/?l=bugtraq&m=130391284726795&w=2
- http://www.securityfocus.com/archive/1/516272/100/0/threaded
- http://www.securityfocus.com/bid/46234
- http://www.vupen.com/english/advisories/2011/0308
- http://zerodayinitiative.com/advisories/ZDI-11-056/
- http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-hp
- http://zerodayinitiative.com/advisories/ZDI-11-056/
- http://www.vupen.com/english/advisories/2011/0308
- http://www.securityfocus.com/bid/46234
- http://www.securityfocus.com/archive/1/516272/100/0/threaded
- http://marc.info/?l=bugtraq&m=130391284726795&w=2
- http://marc.info/?l=bugtraq&m=130391284726795&w=2