[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [Full-disclosure] ZDI-11-170: (0day) HP 3COM/H3C Intelligent
From:       ZDI Disclosures <zdi-disclosures () tippingpoint ! com>
Date:       2011-05-31 21:06:07
Message-ID: AF6E290B52139041BD6CA591212E455B57633EEEBA () GVW0442EXB ! americas ! hpqcorp ! net
[Download RAW message or body]

ZDI-11-170: (0day) HP 3COM/H3C Intelligent Management Center img recv Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-170

May 31, 2011

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
Hewlett-Packard

-- Affected Products:
Hewlett-Packard H3C Intelligent Management Center

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10908. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP 3COM/H3C Intelligent Management Center.
Authentication is not required to exploit this vulnerability. 

The flaw exists within the img.exe component which listens by default on
TCP port 8800. When handling the a packet type the process uses a user
provided length value in an arithmetic operation resulting in integer
wrapping. The process then copies user supplied data into a fixed-length
buffer on the heap. A remote attacker can exploit this vulnerability to
execute arbitrary code under the context of the SYSTEM user.

-- Vendor Response:
 [May 31, 2011] - This vulnerability is being disclosed publicly
without a patch in accordance with the ZDI 180 day deadline.

-- Mitigation:
As the affected component is the 'core' process for IMC, we recommend
either disabling this service entirely until a vendor patch is available
or denying incoming connections to 8800/tcp, this is the remote vector
into the vulnerable code.

-- Disclosure Timeline:
2010-12-01 - Vulnerability reported to vendor
2011-05-31 - Public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Luigi Auriemma

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic