-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3721
          HPE Intelligent Management Center (IMC), Remote Buffer
                Overflow, Code Execution, Denial of Service
                             30 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Intelligent Management Center
Publisher:         Hewlett-Packard
Operating System:  Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7116 CVE-2018-7115 CVE-2018-7114

Original Bulletin: 
   https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us

- --------------------------BEGIN INCLUDED TEXT--------------------

HPESBHF03906 rev.1 - HPE Intelligent Management Center (IMC), Remote Buffer
Overflow, Code Execution, Denial of Service

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03906en_us

Version: 1

HPESBHF03906 rev.1 - HPE Intelligent Management Center (IMC), Remote Buffer
Overflow, Code Execution, Denial of Service
NOTICE: The information in this Security Bulletin should be acted upon as soon
as possible.

Release Date: 2018-11-29

Last Updated: 2018-11-30

- -------------------------------------------------------------------------------

Potential Security Impact: Remote: Code Execution, Denial of Service (DoS),
Remote Buffer Overflow

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is
vulnerable to remote buffer overflow in dbman leading to code execution, buffer
overflow in dbman.exe opcode 10001 on Windows, and dbman Opcode 10003
'Filename' Denial of Service. This problem is resolved in IMC PLAT 7.3
(E0605P06) or subsequent versions.

Note: This bulletin describes 3 separate vulnerabilities:

  o PSRT110696 - ZDI-CAN-6108, dbman buffer overflow RCE
  o PSRT110724 - (Tenable) - buffer overflow in dbman.exe opcode 10001 on
    Windows
  o PSRT110731 - (Tenable) - dbman Opcode 10003 'Filename' Denial of Service

References:

  o CVE-2018-7114 - ZDI-CAN-6108
  o CVE-2018-7115 - buffer overflow in dbman.exe opcode 10001
  o CVE-2018-7116 - dbman Opcode 10003 'Filename' Denial of Service

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HPE Intelligent Management Center (iMC) prior to IMC PLAT 7.3 (E0605P06)

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics

  Reference            V3 Vector           V3 Base      V2 Vector      V2 Base
                                            Score                       Score

CVE-2018-7114  CVSS:3.0/AV:L/AC:H/PR:N/    8.1       (AV:N/AC:M/Au:N/  9.3
               UI:N/S:C/C:H/I:H/A:H                  C:C/I:C/A:C)

CVE-2018-7115  CVSS:3.0/AV:N/AC:H/PR:N/    3.7       (AV:N/AC:M/Au:N/  4.3
               UI:N/S:U/C:N/I:N/A:L                  C:N/I:N/A:P)

CVE-2018-7116  CVSS:3.0/AV:N/AC:H/PR:N/    3.7       (AV:N/AC:M/Au:N/  4.3
               UI:N/S:U/C:N/I:N/A:L                  C:N/I:N/A:P)

Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

1.Hewlett Packard Enterprise acknowledges sztivi working with Trend Micro's
Zero Day Initiative for reporting CVE-2018-7114 to security-alert@hpe.com.

2.Hewlett Packard Enterprise acknowledges Chris Lyne of Tenable, Inc for
reporting CVE-2018-7115 and CVE-2018-7116 to security-alert@hpe.com.

RESOLUTION

HPE has provided an update to Intelligent Management Center to resolve these
vulnerabilities:

  o Apply IMC PLAT 7.3 (E0605P06) or subsequent version

HISTORY
Version:1 (rev.1) - 29 November 2018 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software products
should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:

  o Web Form: https://www.hpe.com/info/report-security-vulnerability

  o Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the
title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

System management and security procedures must be reviewed frequently to
maintain system integrity. HPE is continually reviewing and enhancing the
security features of software products to provide customers with current secure
solutions.

"HPE is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HPE products the important security
information contained in this Bulletin. HPE recommends that all users determine
the applicability of this information to their individual situations and take
appropriate action. HPE does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HPE will not be
responsible for any damages resulting from user's use or disregard of the
information provided in this Bulletin. To the extent permitted by law, HPE
disclaims all warranties, either express or implied, including the warranties
of merchantability and fitness for a particular purpose, title and
non-infringement."

(C)Copyright 2018 Hewlett Packard Enterprise Development LP
Hewlett Packard Enterprise Development shall not be liable for technical or
editorial errors or omissions contained herein. The information provided is
provided "as is" without warranty of any kind. To the extent permitted by law,
neither HPE nor its affiliates, subcontractors or suppliers will be liable for
incidental, special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The information
in this document is subject to change without notice. Hewlett Packard
Enterprise Development and the names of Hewlett Packard Enterprise Development
products referenced herein are trademarks of Hewlett Packard Enterprise
Development in the United States and other countries. Other product and company
names mentioned herein may be trademarks of their respective owners.

Legal Disclaimer: Products sold prior to the November 1, 2015 separation of
Hewlett-Packard Company into Hewlett Packard Enterprise Company and HP Inc. may
have older product names and model numbers that differ from current models.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXACFU2aOgq3Tt24GAQg4Tg/+IKuZTFLN29NzxWvzHYgC9IXANp/E4aLA
lk/QfgOzZEL04VdIhywHPfJg7jJyFumyCuX6vzt+X+ELmVJNtEUbvMkhaFsUp3L+
BNeXZWlfy4lLPRbUpn868aQrZxXOZSbokutPdpkxahroJ8y13BLBlBl+a0akvIx2
eALkoFQJfIOsp03pEM9wE8GedPZ0MzuBojiN1CyG4pKdqpdGs9psipHedFRdNJZU
7v1AD3+nQWQwYYG7YruXG/WpZTQgBUaRF69C9zRiCQEyce/gFbtWi2gHAW+l6fUY
448Qc3SP0y3a/2VgoxWC1yQD5kctDb6Hfaw86KqBdTdisNSgDxWyGtdOz2+JOrDB
N4Xq798d1KcubrOPzsFYqqn6etqCec0AYbceWe1eVGVUS3f+S+fc4FWAzJJ7nk6c
TuicDv2iT/pXOgjCVcq6MM5tITTb2KsaRErQRt8HNelu82I9/Oyle9Mgr9F0CNIt
d5r5IpW5++E1J2BiQsjOc7XiGgePHCEzHIR+RZB4bmMdJKdToQ2AQxQu3MwQIIWk
vCkBYwyI3tlzIprKyoU9mW4t93kTYOp/dJWC/VxTR9I0ulPOgtP76DokqCM42KBm
TUynXETOw14oXDaK+MW92tqcwvtBwKdLWJz9CVLKp+WXDVrr5JT9mW3BsYUd2BxN
h7gOviJWV68=
=iw5Q
-----END PGP SIGNATURE-----