HP Operations Agent up to 8.60.6 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.5$0-$5k0.00

A vulnerability was found in HP Operations Agent up to 8.60.6 and classified as very critical. Affected by this issue is an unknown part. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in HP Operations Agent before 11.03.12 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1325.

The weakness was disclosed 07/11/2012 by Luigi Auriemma (TippingPoint) with Zero Day Initiative (Website). The advisory is shared for download at h20000.www2.hp.com. This vulnerability is handled as CVE-2012-2019 since 04/02/2012. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 04/19/2017).

A public exploit has been developed in Ruby. The exploit is available at securityfocus.com. It is declared as highly functional. As 0-day the estimated underground price was around $25k-$100k.

Upgrading to version 8.60.007 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12448.

The vulnerability is also documented in the vulnerability database at X-Force (76821). The entry 61233 is pretty similar.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.5

VulDB Base Score: 10.0
VulDB Temp Score: 9.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Saint ID: exploit_info/hp_operations_agent_opcode_34
Saint Name: HP Operations Agent Opcode 0x34 vulnerability

MetaSploit ID: hp_operations_agent_coda_34.rb
MetaSploit Name: HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow
MetaSploit File: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Operations Agent 8.60.007
TippingPoint: 🔍
ISS Proventia IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

04/02/2012 🔍
07/09/2012 +98 days 🔍
07/11/2012 +2 days 🔍
07/11/2012 +0 days 🔍
07/11/2012 +0 days 🔍
08/26/2012 +46 days 🔍
03/23/2015 +939 days 🔍
04/19/2017 +758 days 🔍

Sourcesinfo

Vendor: hp.com

Advisory: h20000.www2.hp.com
Researcher: Luigi Auriemma (TippingPoint)
Organization: Zero Day Initiative
Status: Not defined

CVE: CVE-2012-2019 (🔍)
X-Force: 76821
Vulnerability Center: 35970 - HP Operations Agent Before 11.02 Coda.exe Remote Code Execution Vulnerability, Critical
SecurityFocus: 54362 - HP Operations Agent Multiple Remote Code Execution Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 04/19/2017 10:31
Changes: 03/23/2015 16:50 (59), 04/19/2017 10:31 (16)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!