exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-163

Zero Day Initiative Advisory 12-163
Posted Aug 23, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-163 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of HP H3C/3Com iNode Management Center. Authentication is not required to exploit this vulnerability. The flaw exists within the iNOdeMngChecker.exe component which listens by default on TCP port 9090. When handling the 0x0A0BF007 packet type the process blindly copies user supplied data into a fixed-length buffer on the stack. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, tcp
SHA-256 | ee7c5bfa82696ab8aa7a9203728c81408dd095f92518ca4087f80ecfbbb8f412

Zero Day Initiative Advisory 12-163

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-163 : (0Day) HP iNode Management Center iNodeMngChecker.exe Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-163
August 22, 2012

- -- CVE ID:


- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Hewlett-Packard

- -- Affected Products:
Hewlett-Packard iNode Management Center


- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP H3C/3Com iNode Management Center.
Authentication is not required to exploit this vulnerability.

The flaw exists within the iNOdeMngChecker.exe component which listens by
default on TCP port 9090. When handling the 0x0A0BF007 packet type the
process blindly copies user supplied data into a fixed-length buffer on the
stack. A remote attacker can exploit this vulnerability to execute
arbitrary code under the context of the SYSTEM user.

- -- Vendor Response:
This vulnerability is being disclosed publicly without a patch in
accordance with the ZDI 180 day deadline.


- -- Disclosure Timeline:
2011-11-04 - Vulnerability reported to vendor
2012-08-22 - 0Day advisory released in accordance with the ZDI 180 day
deadline policy


- -- Credit:
This vulnerability was discovered by:
* Anonymous
* Luigi Auriemma

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDUMP1VtgMGTo1scAQJabggApXzB3iONWQ0vTfCMJUusGDUHIF+24W9n
XDbhwEPjg86NcRQh5qgmOTnAwukGWO9BCyY2Az2LMJCr20UjOtAUGggNsCuT9XjZ
qbq5MkqR0ojUWwi2mis1FPzcQET0izUGdPbABdahRpzFQ0OFMA+2XgW6sNRTGy7O
mMJvOnfr4+D1MFYiKfjUbtJlsvhLDZst3YYwNTygcfrKYOVGI5iXhIZVZFBhXhEY
GsIUWkUZo11BpgAddmIv1mSpvASWMwVYFAOSBBB/GbUnSeiRQmQXC8/jfZethsNh
kthJ6++x/q7Cg6FqeCUK+DCmDnIyNJAI5rgLWtRQ3Tr3IUlFPokuMw==
=6nEZ
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close