Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23820
HistoryMay 12, 2010 - 12:00 a.m.

ZDI-10-083: HP OpenView NNM snmpviewer.exe CGI Multiple Variable Remote Code Execution Vulnerability

2010-05-1200:00:00
vulners.com
24

ZDI-10-083: HP OpenView NNM snmpviewer.exe CGI Multiple Variable Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-083
May 11, 2010

– CVE ID:
CVE-2010-1552

– Affected Vendors:
Hewlett-Packard

– Affected Products:
Hewlett-Packard OpenView Network Node Manager

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9268.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP Network Node Manager. Authentication is
not required to exploit this vulnerability.

The specific flaw exists within the snmpviewer.exe CGI. The doLoad
function in this process calls sprintf() with a %s format specifier and
unsanitized user input retrieved from two separate POST variables (act
and app). By providing large enough strings a remote attacker can cause
a stack-based buffer overflow and eventually execute arbitrary code
under the context of the webserver process.

– Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02153379

– Disclosure Timeline:
2010-02-11 - Vulnerability reported to vendor
2010-05-11 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:23820