Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28417
HistoryAug 27, 2012 - 12:00 a.m.

ZDI-12-163 : (0Day) HP iNode Management Center iNodeMngChecker.exe Remote Code Execution Vulnerability

2012-08-2700:00:00
vulners.com
14

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-163 : (0Day) HP iNode Management Center iNodeMngChecker.exe Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-163
August 22, 2012

  • – CVE ID:

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:
    Hewlett-Packard

  • – Affected Products:
    Hewlett-Packard iNode Management Center

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of HP H3C/3Com iNode Management Center.
    Authentication is not required to exploit this vulnerability.

The flaw exists within the iNOdeMngChecker.exe component which listens by
default on TCP port 9090. When handling the 0x0A0BF007 packet type the
process blindly copies user supplied data into a fixed-length buffer on the
stack. A remote attacker can exploit this vulnerability to execute
arbitrary code under the context of the SYSTEM user.

  • – Vendor Response:
    This vulnerability is being disclosed publicly without a patch in
    accordance with the ZDI 180 day deadline.

  • – Disclosure Timeline:
    2011-11-04 - Vulnerability reported to vendor
    2012-08-22 - 0Day advisory released in accordance with the ZDI 180 day
    deadline policy

  • – Credit:
    This vulnerability was discovered by:

  • Anonymous
  • Luigi Auriemma
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDUMP1VtgMGTo1scAQJabggApXzB3iONWQ0vTfCMJUusGDUHIF+24W9n
XDbhwEPjg86NcRQh5qgmOTnAwukGWO9BCyY2Az2LMJCr20UjOtAUGggNsCuT9XjZ
qbq5MkqR0ojUWwi2mis1FPzcQET0izUGdPbABdahRpzFQ0OFMA+2XgW6sNRTGy7O
mMJvOnfr4+D1MFYiKfjUbtJlsvhLDZst3YYwNTygcfrKYOVGI5iXhIZVZFBhXhEY
GsIUWkUZo11BpgAddmIv1mSpvASWMwVYFAOSBBB/GbUnSeiRQmQXC8/jfZethsNh
kthJ6++x/q7Cg6FqeCUK+DCmDnIyNJAI5rgLWtRQ3Tr3IUlFPokuMw==
=6nEZ
-----END PGP SIGNATURE-----