Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23818
HistoryMay 12, 2010 - 12:00 a.m.

ZDI-10-082: HP OpenView NNM netmon sel CGI Variable Remote Code Execution Vulnerability

2010-05-1200:00:00
vulners.com
11

ZDI-10-082: HP OpenView NNM netmon sel CGI Variable Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-082
May 11, 2010

– CVE ID:
CVE-2010-1551

– Affected Vendors:
Hewlett-Packard

– Affected Products:
Hewlett-Packard OpenView Network Node Manager

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9271.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP Network Node Manager. Authentication is
not required to exploit this vulnerability.

The specific flaw exists within the Network Monitor (netmon.exe) daemon.
This process can be started by invoking the webappmon.exe CGI
application through the webserver. When the _OVParseLLA function defined
within ov.dll is called from netmon.exe it directly copies the value of
the 'sel' POST variable into a fixed-length stack buffer with a call to
strcpy(). This can be leveraged by remote attackers to execute arbitrary
code under the context of the webserver process.

– Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02153379

– Disclosure Timeline:
2009-10-21 - Vulnerability reported to vendor
2010-05-11 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:23818