Advisory Details

September 7th, 2018

(0Day) Hewlett Packard Enterprise Intelligent Management Center imcwlandm Username Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-18-1000
ZDI-CAN-5748

CVE ID
CVSS SCORE 10.0, AV:N/AC:L/Au:N/C:C/I:C/A:C
AFFECTED VENDORS Hewlett Packard Enterprise
AFFECTED PRODUCTS Intelligent Management Center
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Hewlett Packard Enterprise Intelligent Management Center. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the handling of the username parameter provided to the dealInodeNotifyMsg method. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of SYSTEM.

ADDITIONAL DETAILS


This vulnerability is being disclosed publicly without a patch in accordance with the ZDI 120 day deadline.

02/23/18 - ZDI reported 1st vulnerability to vendor
02/23/18 - Vendor acknowledged and provided ZDI with a ticket number
03/02/18 - ZDI reported 2nd vulnerability to vendor
03/09/18 - Vendor contacted ZDI requesting additional details on the cases
03/21/18 - ZDI provided vendor the requested information
07/20/18 - Vendor provided an update on other released cases but no update on the cases involved
07/23/18 - ZDI contacted vendor requesting an update and mentioning the intention to 0-day them
08/17/18 - ZDI contacted vendor again requesting an update
08/21/18 - Vendor replied they would release the fix on August 30 and requested to hold the 0-day
08/21/18 - ZDI contacted vendor confirming an extension until August 30
08/31/18 - ZDI contacted vendor asking for release details as nothing was apparently published
09/02/18 - ZDI notified vendor these cases will 0-day on Friday September 7

-- Mitigation:
Given the nature of the vulnerability, the only salient mitigation strategy is to restrict interaction with the service to trusted machines. Only the clients and servers that have a legitimate procedural relationship with the service should be permitted to communicate with it. This could be accomplished in a number of ways, most notably with firewall rules/whitelisting.


DISCLOSURE TIMELINE
  • 2018-03-02 - Vulnerability reported to vendor
  • 2018-09-07 - Coordinated public release of advisory
  • 2018-09-07 - Advisory Updated
CREDIT sztivi
BACK TO ADVISORIES