-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2011.0588.2
         (0day) HP 3COM/H3C Intelligent Management Center img recv
                           Remote Code Execution
                                3 June 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP 3COM/H3C Intelligent Management Center
Publisher:         IBM
Operating System:  Windows
                   Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2011-2331  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-11-170/

Revision History:  June 3 2011: Added CVE reference
                   June 1 2011: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

(0day) HP 3COM/H3C Intelligent Management Center img recv Remote Code Execution 
Vulnerability
ZDI-11-170: May 31st, 2011

CVSS Score

    10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) 

Affected Vendors

    Hewlett-Packard

Affected Products

    H3C Intelligent Management Center

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 10908. For further product information on the 
TippingPoint IPS:

    http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of HP 3COM/H3C Intelligent Management Center. 
Authentication is not required to exploit this vulnerability.

The flaw exists within the img.exe component which listens by default on TCP 
port 8800. When handling the a packet type the process uses a user provided 
length value in an arithmetic operation resulting in integer wrapping. The 
process then copies user supplied data into a fixed-length buffer on the heap. 
A remote attacker can exploit this vulnerability to execute arbitrary code 
under the context of the SYSTEM user.

Vendor Response

Hewlett-Packard states:

[May 31, 2011] - This vulnerability is being disclosed publicly
without a patch in accordance with the ZDI 180 day deadline.

- -- Mitigation:
As the affected component is the 'core' process for IMC, we recommend either 
disabling this service entirely until a vendor patch is available or denying 
incoming connections to 8800/tcp, this is the remote vector into the 
vulnerable code.

Disclosure Timeline

    2010-12-01 - Vulnerability reported to vendor
    2011-05-31 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

    Luigi Auriemma

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN6D2D/iFOrG6YcBERAqFSAKDCdECfehNeh/SYjBj1a46zRZETMACdF9hP
Cn1kFhUX4VOIKUCtYziOryY=
=AEQ7
-----END PGP SIGNATURE-----