Executive Summary

Informations
Name CVE-2011-1729 First vendor Publication 2011-05-07
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in OmniInet.exe in the Backup Client Service in HP OpenView Storage Data Protector 6.00, 6.10, and 6.11 allows remote attackers to execute arbitrary code via a malformed GET_FILE message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1729

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

SAINT Exploits

Description Link
HP OpenView Storage Data Protector Backup Client Service GET_FILE Message Processing Overflow More info here

Open Source Vulnerability Database (OSVDB)

Id Description
72188 HP OpenView Storage Data Protector Backup Client Service OmniInet.exe GET_FIL...

HP OpenView Storage Data Protector is prone to an overflow condition. The Backup Client Service, OmniInet.exe, fails to properly sanitize user-supplied input when processing GET_FILE messages, resulting in a stack-based buffer overflow. With a specially crafted packet sent to TCP port 5555, a remote attacker can potentially execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 HP OpenView Storage Data Protector get file buffer overflow attempt
RuleID : 20532 - Revision : 9 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2011-05-10 Name : The backup service running on the remote host is affected by multiple vulnera...
File : hp_data_protector_multiple_code_exec.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47638
BUGTRAQ http://www.securityfocus.com/archive/1/517765/100/0/threaded
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240
MISC http://zerodayinitiative.com/advisories/ZDI-11-145/
OSVDB http://osvdb.org/72188
SECTRACK http://www.securitytracker.com/id?1025454
SECUNIA http://secunia.com/advisories/44402
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67202

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:14:24
  • Multiple Updates
2021-04-22 01:15:39
  • Multiple Updates
2020-05-23 00:28:23
  • Multiple Updates
2018-10-10 00:19:43
  • Multiple Updates
2017-08-17 09:23:31
  • Multiple Updates
2016-06-28 18:38:32
  • Multiple Updates
2016-04-26 20:43:36
  • Multiple Updates
2014-02-17 11:02:01
  • Multiple Updates
2014-01-19 21:27:46
  • Multiple Updates
2013-05-10 22:59:34
  • Multiple Updates