-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0691
 HP StorageWorks File Migration Agent Remote Code Execution Vulnerability
                               20 July 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP StorageWorks File Migration Agent
Publisher:         Zero Day Initiative
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Mitigation

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-12-126/
   http://www.zerodayinitiative.com/advisories/ZDI-12-127/

Comment: This bulletin contains two (2) Zero Day Initiative security 
         advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-12-126 : (0 day) HP StorageWorks File Migration Agent RsaCIFS.dll
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-126
July 18, 2012

- - -- CVE ID:


- - -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- - -- Affected Vendors:
Hewlett-Packard

- - -- Affected Products:
Hewlett-Packard StorageWorks

- - -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12455.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- - -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP StorageWorks File Migration Agent.
Authentication is not required to exploit this vulnerability. 

The specific flaw exists within the HsmCfgSvc.exe service which listens by
default on TCP port 9111. When processing CIFS archives the process does
not properly validate the size of the archive name and proceeds to copy the
string into a fixed-length buffer on the stack. This can be exploited to
execute arbitrary remote code under the context of the running service.

- - -- Vendor Response:
Hewlett-Packard states:
The overall design of the File Migration Agent (FMA) assumes it runs as an
application on a Windows server. Given the stated purpose of FMA, and the
nature of the vulnerability, the only salient mitigation strategy is to
restrict interaction with the service to trusted machines. Only the clients
and servers that have a legitimate procedural relationship with the HP
StorageWorks File Migration Agent should be permitted to communicate with
it. This could be accomplished in a number of ways, most notably with
firewall rules/whitelisting. These features are available in the native
Windows Firewall, as described in
http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and
numerous other Microsoft Knowledge Base articles.


- - -- Disclosure Timeline:
2011-04-11 - Vulnerability reported to vendor
2012-07-18 - 0-Day advisory released

- - -- Credit:
This vulnerability was discovered by:
* AbdulAziz Hariri


- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
    http://twitter.com/thezdi

- -----

ZDI-12-127 : (0Day) HP StorageWorks File Migration Agent RsaFTP.dll Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-127
July 18, 2012

- - -- CVE ID:


- - -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- - -- Affected Vendors:
Hewlett-Packard

- - -- Affected Products:
Hewlett-Packard StorageWorks


- - -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11980.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- - -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP StorageWorks File Migration Agent.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within the HsmCfgSvc.exe service which listens by
default on TCP port 9111. When processing FTP archives the process does not
properly validate the size of the root path specified and proceeds to copy
the string into a fixed-length buffer on the stack. This can be exploited
to execute arbitrary remote code under the context of the running service.

- - -- Vendor Response:
Hewlett-Packard states:
The overall design of the File Migration Agent (FMA) assumes it runs as an
application on a Windows server. Given the stated purpose of FMA, and the
nature of the vulnerability, the only salient mitigation strategy is to
restrict interaction with the service to trusted machines. Only the clients
and servers that have a legitimate procedural relationship with the HP
StorageWorks File Migration Agent should be permitted to communicate with
it. This could be accomplished in a number of ways, most notably with
firewall rules/whitelisting. These features are available in the native
Windows Firewall, as described in
http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and
numerous other Microsoft Knowledge Base articles.

- - -- Disclosure Timeline:
2011-04-11 - Vulnerability reported to vendor
2012-07-18 - 0-Day advisory release


- - -- Credit:
This vulnerability was discovered by:
* AbdulAziz Hariri


- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
    http://twitter.com/thezdi

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n/26
-----END PGP SIGNATURE-----