Vulnerability Name:

CVE-2012-2019 (CCN-76821)

Assigned:2012-07-09
Published:2012-07-09
Updated:2019-10-09
Summary:Unspecified vulnerability in HP Operations Agent before 11.03.12 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1325.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
8.3 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
8.3 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-2019

Source: HP
Type: Vendor Advisory
SSRT100594

Source: CCN
Type: HP Security Bulletin HPSBMU02796 SSRT100594
HP Operations Agent for AIX, HP-UX, Linux, Solaris and Windows, Remote Execution of Arbitrary Code

Source: CCN
Type: Packetstorm Security Website
HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow

Source: CCN
Type: SA49872
HP Operations Agent Two Vulnerabilities

Source: CCN
Type: OSVDB ID: 83673
HP Operations Agent Unspecified Remote Code Execution (2012-2019)

Source: CCN
Type: BID-54362
HP Operations Agent Multiple Remote Code Execution Vulnerabilities

Source: XF
Type: UNKNOWN
hp-operations-code-exec(76821)

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [10-29-2012]

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database [05-30-2018]
HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow

Source: CCN
Type: ZDI-12-114
HP OpenView Performance Agent coda.exe Opcode 0x34 Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:hp:operations_agent:7.36:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.51:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.51.102:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.52:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.53:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.60:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.60.005:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.60.006:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.60.007:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.60.7:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.60.008:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:8.60.501:*:*:*:*:*:*:*
  • OR cpe:/a:hp:operations_agent:*:*:*:*:*:*:*:* (Version <= 11.0)

  • * Denotes that component is vulnerable
    BACK
    hp operations agent 7.36
    hp operations agent 8.51
    hp operations agent 8.51.102
    hp operations agent 8.52
    hp operations agent 8.53
    hp operations agent 8.60
    hp operations agent 8.60.005
    hp operations agent 8.60.006
    hp operations agent 8.60.007
    hp operations agent 8.60.7
    hp operations agent 8.60.008
    hp operations agent 8.60.501
    hp operations agent *