HP Intelligent Management Center < 5.0 E0101-L02 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 5927

Synopsis

The remote host has an application installed that is affected by multiple vulnerabilities.

Description

Versions of HP Intelligent Management Center earlier than 5.0 E0101-L02 are potentially affected by multiple vulnerabilities :

- A stack-based buffer overflow vulnerability exists in the 'img.exe' component. (CVE-2011-1848)

- An unspecified vulnerability in the 'tftpserver.exe' component exists which could allow an attacker to create arbitrary files on the server. (CVE-2011-1849)

- A stack-based buffer overflow vulnerability exists in the 'dbman.exe' component. (CVE-2011-1850)

- Multiple buffer overflow vulnerabilities exist in the 'tftpserver.exe' component. (CVE-2011-1851, CVE-2011-1852, CVE-2011-1853)

- A use-after-free vulnerability exists in the 'imcsyslogdm.exe' component. (CVE-2011-1854)

Solution

Upgrade to HP Intelligent Management Center 5.0 E0101-L02 or later.

See Also

http://www.zerodayinitiative.com/advisories/ZDI-11-160

http://www.zerodayinitiative.com/advisories/ZDI-11-161

http://www.zerodayinitiative.com/advisories/ZDI-11-162

http://www.zerodayinitiative.com/advisories/ZDI-11-163

http://www.zerodayinitiative.com/advisories/ZDI-11-164

http://www.zerodayinitiative.com/advisories/ZDI-11-165

http://www.zerodayinitiative.com/advisories/ZDI-11-166

Plugin Details

Severity: Critical

ID: 5927

Family: Generic

Published: 5/20/2011

Updated: 3/6/2019

Nessus ID: 54628, 54986, 54999

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:hp:intelligent_management_center

Patch Publication Date: 5/16/2011

Vulnerability Publication Date: 5/10/2011

Reference Information

CVE: CVE-2011-1848, CVE-2011-1849, CVE-2011-1850, CVE-2011-1851, CVE-2011-1852, CVE-2011-1853, CVE-2011-1854

BID: 47789