-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0808
        HP iNode Management Center iNodeMngChecker.exe Remote Code
                          Execution Vulnerability
                              23 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP iNode Management Center
Publisher:         Hewlett-Packard
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Mitigation

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-12-163/

Comment: A patch has not been released by the vendor at this time.  AusCERT 
         recommends that network administrators restrict access to vulnerable
         systems in line with security best practice, including implementation
         of appropriate firewall rules.

- --------------------------BEGIN INCLUDED TEXT--------------------

(0Day) HP iNode Management Center iNodeMngChecker.exe Remote Code Execution 
Vulnerability

ZDI-12-163: August 22nd, 2012

CVSS Score
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Vendors
Hewlett-Packard

Affected Products
iNode Management Center

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of HP H3C/3Com iNode Management Center. 
Authentication is not required to exploit this vulnerability.

The flaw exists within the iNOdeMngChecker.exe component which listens by 
default on TCP port 9090. When handling the 0x0A0BF007 packet type the process 
blindly copies user supplied data into a fixed-length buffer on the stack. A 
remote attacker can exploit this vulnerability to execute arbitrary code under 
the context of the SYSTEM user.

Vendor Response
Hewlett-Packard states:

This vulnerability is being disclosed publicly without a patch in accordance 
with the ZDI 180 day deadline.

Disclosure Timeline
2011-11-04 - Vulnerability reported to vendor
2012-08-22 - Coordinated public release of advisory

Credit
This vulnerability was discovered by:
Anonymous
Luigi Auriemma

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUDXVbe4yVqjM2NGpAQJpbhAAkmoj+yLF7cq+sScKDLMFiqhkssf7G7a5
tsxW16a4JbPF0X9xXuXmVL3aHArfxDp1wEumeuRBRY4kotaMXtaPJTIxKveop1z/
2YseI8FT7so9GsOfTul0gMuJK8NpmyzWmyVYw0Jg8UQneJEc5D+jifcMNn65C5Sn
foVxZDrrrhcax8XZs+GrTHou1F+9O+iXY1Hh2rhOqg9oWOi7UoCDJAU4DJ11LhB3
h7u3C+ETJ+801ZekZQvcGZpv/pjeluZ81inb9YgV3Cr1IIU1dVqVF/V6lohAHo5q
OkBmOlCclC5ZgW+E+LBZcp6KcRNwNmQK1Opc++E8OcStbDbU9hIKCoW/jfDtGTHX
VFPBsEWTBLQWxLddvCHrnqfhSrlC+lYBOVapOV/DnuqjJkpnTPtzBc1TMpn51Fjr
muOTwXtV3Cdy6BdTHCd7tuBSLU993/LTuy0hGD1+/7aLtcu/8twXb5iDL2MpOEn1
UUMcdxOQ1HBbNCqXCuCj3SPff6Uyf7BVkvYwJEeqlyhYl6yoxUzDxWZ8u5N0eaML
jHbQdZWB22kpJzFpOksSCjOH9EkWuC3LA1Av+JbTMxwlx0phWlCf4X57OOHtnhtY
miMjkW16P90E4a+9cr4IXTRhGN10X0q3BafV7fewtzlqjbIJCNWoXul6iFMbmdHP
OwWmX23EkOM=
=9QJv
-----END PGP SIGNATURE-----