spacer
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register   Reset Password   Activate Account
Vulnerability FeedsNew   www.itsecdb.com  

Vulnerability Details : CVE-2011-4789

Stack-based buffer overflow in magentservice.exe in the server in HP Diagnostics allows remote attackers to execute arbitrary code via a crafted size value in a packet.
Publish Date : 2012-01-12 Last Update Date : 2012-01-23
Collapse All   Expand All   Select   Select&Copy  

- CVSS Scores & Vulnerability Types

Cvss Score
10.0
Confidentiality Impact Complete (There is total information disclosure, resulting in all system files being revealed.)
Integrity Impact Complete (There is a total compromise of system integrity. There is a complete loss of system protection, resulting in the entire system being compromised.)
Availability Impact Complete (There is a total shutdown of the affected resource. The attacker can render the resource completely unavailable.)
Access Complexity Low (Specialized access conditions or extenuating circumstances do not exist. Very little knowledge or skill is required to exploit. )
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s) Execute CodeOverflow
CWE ID 119

- Products Affected By CVE-2011-4789

# Product Type Vendor Product Version Update Edition Language
1 Application HP Diagnostics Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
HP Diagnostics 1

- References For CVE-2011-4789

zerodayinitiative.com/advisories/ZDI-12-016/
osvdb.org/78309
OSVDB 78309 HP Diagnostics Server magentservice.exe Packet Parsing Remote Overflow HP Diagnostics Server magentservice.exe Packet Parsing Remote Overflow

- Metasploit Modules Related To CVE-2011-4789

HP Diagnostics Server magentservice.exe Overflow
This module exploits a stack buffer overflow in HP Diagnostics Server magentservice.exe service. By sending a specially crafted packet, an attacker may be able to execute arbitrary code. Originally found and posted by AbdulAziz Harir via ZDI.


CVE is a registred trademark of the MITRE Corporation and the authoritive source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritive source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritive source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.
gipoco.com is neither affiliated with the authors of this page nor responsible for its contents. This is a safe-cache copy of the original web site.