HP Intelligent Management Center < 5.0 E0101-L02 Multiple Vulnerabilities

critical Nessus Plugin ID 54628

Synopsis

The remote Windows host has an application installed that is affected by multiple vulnerabilities.

Description

According to its version number, the HP Intelligent Management Center install on the remote host is potentially affected by multiple vulnerabilities :

- A stack-based buffer overflow vulnerability exists in the 'img.exe' component. (CVE-2011-1848)

- A flaw exists in the 'tftpserver.exe' component which could allow arbitrary file creation when handling WRQ opcode types. (CVE-2011-1849)

- A stack-based buffer overflow vulnerability exists in the 'dbman.exe' component. (CVE-2011-1850)

- A stack-based buffer overflow vulnerability exists in the 'tftpserver.exe' component. (CVE-2011-1851)

- A stack-based buffer overflow vulnerability exists in the 'tftpserver.exe' component. (CVE-2011-1852)

- A buffer overflow vulnerability exists in the 'tftpserver.exe' component when handling a large or invalid opcode word of a packet. (CVE-2011-1853)

- A use-after-free vulnerability exists in the 'imcsyslogdm.exe' component. (CVE-2011-1854)

Solution

Upgrade to HP Intelligent Management Center 5.0 E0101-L02 or later.

See Also

http://www.nessus.org/u?48b06ffe

https://www.zerodayinitiative.com/advisories/ZDI-11-160/

https://www.zerodayinitiative.com/advisories/ZDI-11-161/

https://www.zerodayinitiative.com/advisories/ZDI-11-162/

https://www.zerodayinitiative.com/advisories/ZDI-11-163/

https://www.zerodayinitiative.com/advisories/ZDI-11-164/

https://www.zerodayinitiative.com/advisories/ZDI-11-165/

https://www.zerodayinitiative.com/advisories/ZDI-11-166/

Plugin Details

Severity: Critical

ID: 54628

File Name: hp_intelligent_management_center_code_exec.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 5/24/2011

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:hp:intelligent_management_center

Required KB Items: SMB/HP_iMC/installed

Exploit Ease: No known exploits are available

Patch Publication Date: 5/16/2011

Vulnerability Publication Date: 5/10/2011

Reference Information

CVE: CVE-2011-1848, CVE-2011-1849, CVE-2011-1850, CVE-2011-1851, CVE-2011-1852, CVE-2011-1853, CVE-2011-1854

BID: 47789

Secunia: 44556