Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22918
HistoryDec 10, 2009 - 12:00 a.m.

[security bulletin] HPSBMA02483 SSRT090257 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code

2009-12-1000:00:00
vulners.com
29

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c01950877
Version: 1

HPSBMA02483 SSRT090257 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2009-12-09
Last Updated: 2009-12-09

Potential Security Impact: Remote execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). These
vulnerabilities could be exploited remotely to execute arbitrary code.

References: CVE-2009-0898 (SSRT09101), CVE-2009-3845 (SSRT090037), CVE-2009-3846 (SSRT090122), CVE-2009-3849 (SSRT090128),
CVE-2009-3848 (SSRT090129), CVE-2009-3849 (SSRT090130), CVE-2009-4176 (SSRT090131), CVE-2009-4177 (SSRT090132),
CVE-2009-4178 (SSRT090133), CVE-2009-4179 (SSRT090134), CVE-2009-4180 (SSRT090135), CVE-2009-4181 (SSRT090164)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP OpenView Network Node Manager (OV NNM) v7.01, v7.51, v7.53 running on HP-UX, Linux, Solaris, and Windows

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score
CVE-2009-0898 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-3845 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-3846 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-3847 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-3848 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-3849 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-4176 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-4177 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-4178 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-4179 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-4180 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
CVE-2009-4181 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0

         Information on CVSS is documented
        in HP Customer Notice: HPSN-2008-002

SSRT090101

The Hewlett-Packard Company thanks Takehiro Takahashi, IBM X-Force for reporting this vulnerability to
security-alert@hp.com.

SSRT090037, SSRT090128, SSRT090129, SSRT090130

The Hewlett-Packard Company thanks an anonymous researcher working with the TippingPoint Zero Day Initiative for reporting
these vulnerabilities to security-alert@hp.com.

SSRT090122, SSRT090131, SSRT090132, SSRT090133, SSRT090134, SSRT090135, SSRT090164

The Hewlett-Packard Company thanks Aaron Portnoy of TippingPoint DVLabs for reporting these vulnerabilities to
security-alert@hp.com.

RESOLUTION

HP has made patches available to resolve the vulnerabilities for NNM v7.53.

The patches are available from http://support.openview.hp.com/selfsolve/patches

Note: The patches are not available from the HP IT Resource Center (ITRC).

OV NNM v7.53

Operating System
Patch

HP-UX (IA)
PHSS_40375 or subsequent

HP-UX (PA)
PHSS_40374 or subsequent

Linux RedHatAS2.1
LXOV_00101 or subsequent

Linux RedHat4AS-x86_64
LXOV_00102 or subsequent

Solaris
PSOV_03525 or subsequent

Windows
NNM_01201 or subsequent

OV NNM v7.51
Upgrade to NNM v7.53 and apply the NNM v7.53 resolution listed above.
Patch bundles for upgrading from NNM v7.51 to NNM v7.53 are available using ftp:

Host
Account
Password

ftp.usa.hp.com
nnm_753
Update53

OV NNM v7.01
Install the required patch. Then apply the archive file.

The patches are available from http://support.openview.hp.com/selfsolve/patches

Operating_System
Required_Patch
Archive_File
SHA-1 _Hash_for_Archive_File

HP-UX (PA)
PHSS_36773 or subsequent
NNM701_IP12_hotfix_hpux.tar
33f2-e469-2b8e-7669-abba-9c7b-cab6-5e48-bb5e-1923

Solaris
PSOV_03480 or subsequent
NNM701_IP12_hotfix_solaris.tar
6b14-1a8f-fbb9-936e-714e-3896-5da0-93c4-9609-7f78

Windows
NNM_01159 or subsequent
NNM701_IP12_hotfix_windows.zip
ecd7-acf2-3991-2c18-58df-a3f9-e4ef-e337-a019-88ae

The archive files are available using ftp:

Host
Account
Password

ftp.usa.hp.com
sb02483
Secure12

MANUAL ACTIONS: Yes
NNM v7.51 - Upgrade to v7.53 and apply the appropriate patches.
NNM v7.01 - Apply the appropriate archive.

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It
analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can
also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS (for HP-UX)

For HP-UX OV NNM 7.51 and 7.53
HP-UX B.11.31
HP-UX B.11.23 (IA)
HP-UX B.11.23 (PA)
HP-UX B.11.11

OVNNMgr.OVNNM-RUN,fr=B.07.50.00
action: install the patches listed in the Resolution

For HP-UX OV NNM 7.01
HP-UX B.11.11

OVNNMgr.OVNNM-RUN,fr=B.07.01.00
action: install the patches and archive files listed in the Resolution

END AFFECTED VERSIONS (for HP-UX)

HISTORY
Version:1 (rev.1) - 9 December 2009 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products
should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially
exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: security-alert@hp.com
Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
-check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
-verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin
    relates to is represented by the 5th and 6th characters
    of the Bulletin number in the title:

GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually
reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products
the important security information contained in this Bulletin. HP recommends that all users determine the applicability of
this information to their individual situations and take appropriate action. HP does not warrant that this information is
necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages
resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP
disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a
particular purpose, title and non-infringement."

Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The
information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its
affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime
cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or
software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the
names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other
countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAksfzW8ACgkQ4B86/C0qfVl0lgCg8l1qdOQodEoQImsuihKpfPhr
aCIAnjmuzeCDHGiOYDtodgWIzuYLWQJe
=nhVc
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:22918