Vulnerabilities > CVE-2011-0923 - Improper Input Validation vulnerability in HP Data Protector

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
hp
CWE-20
critical
exploit available
metasploit

Summary

The client in HP Data Protector does not properly validate EXEC_CMD arguments, which allows remote attackers to execute arbitrary Perl code via a crafted command, related to the "local bin directory."

Vulnerable Configurations

Part Description Count
Application
Hp
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

  • descriptionHP Data Protector Arbitrary Remote Command Execution. CVE-2011-0923. Remote exploit for windows platform
    idEDB-ID:27400
    last seen2016-02-03
    modified2013-08-07
    published2013-08-07
    reporterAlessandro Di Pinto and Claudio Moletta
    sourcehttps://www.exploit-db.com/download/27400/
    titleHP Data Protector Arbitrary Remote Command Execution
  • descriptionHP Data Protector 6.1 EXEC_CMD Remote Code Execution. CVE-2011-0923. Remote exploit for windows platform
    idEDB-ID:18521
    last seen2016-02-02
    modified2012-02-25
    published2012-02-25
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/18521/
    titleHP Data Protector 6.1 EXEC_CMD Remote Code Execution
  • descriptionHP Data Protector - Remote Root Shell (Linux). CVE-2011-0923. Remote exploit for linux platform
    idEDB-ID:17648
    last seen2016-02-02
    modified2011-08-10
    published2011-08-10
    reporterSZ
    sourcehttps://www.exploit-db.com/download/17648/
    titleHP Data Protector - Remote Root Shell Linux
  • descriptionHP Data Protector Remote Shell for HP-UX. CVE-2011-0923. Remote exploit for hp-ux platform
    idEDB-ID:17614
    last seen2016-02-02
    modified2011-08-05
    published2011-08-05
    reporterAdrian Puente Z.
    sourcehttps://www.exploit-db.com/download/17614/
    titleHP Data Protector Remote Shell for HP-UX

Metasploit

Packetstorm

Saint

  • bid46234
    descriptionHP Data Protector Client EXEC_CMD Command Execution
    osvdb72526
    titlehp_data_protector_exec_cmd
    typeremote
  • bid46234
    descriptionHP Data Protector Client agent EXEC_SETUP code execution
    osvdb72525
    titlehp_data_protector_exec_setup_exec
    typeremote

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:71955
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-71955
    titleHP Data Protector - Remote Root Shell (Linux Version)
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:81012
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-81012
    titleHP Data Protector Arbitrary Remote Command Execution
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:71927
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-71927
    titleHP Data Protector Remote Shell for HP-UX
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:71730
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-71730
    titleHP Data Protector Client EXEC_CMD Remote Code Execution PoC (ZDI-11-055)