Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27446
HistoryDec 15, 2011 - 12:00 a.m.

ZDI-11-348 : HP OpenView NNM nnmRptConfig.exe nameParams Remote Code Execution Vulnerability

2011-12-1500:00:00
vulners.com
30

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-348 : HP OpenView NNM nnmRptConfig.exe nameParams Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-348
December 13, 2011

  • – CVE ID:
    CVE-2011-3165

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:

Hewlett-Packard

  • – Affected Products:

Hewlett-Packard OpenView Network Node Manager

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 10529.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of OpenView Network Node Manager.
    Authentication is not required to exploit this vulnerability.

The specific flaw exists within nnmRotConfig.exe CGI program. When
processing crafted nameParams parameters, there exists an insufficient
boundary check that can lead to a insufficient heap buffer, enabling a
heap overflow. This can lead to memory corruption which can be leveraged
to execute arbitrary code under the context of the target service.

  • – Vendor Response:

Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03054052

  • – Disclosure Timeline:
    2011-05-12 - Vulnerability reported to vendor
    2011-12-13 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:

  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJO58aVAAoJEFVtgMGTo1sciSwH+wZ9IJHT4yk19Ze/ufs0L7Vp
+ePPrY+8D8S6ZxPkzROEyg9jLWyZJysWp89UU5iK6423pEX74kmIVA0whvkdkWsy
ZrKi42ZsSIiNh7tPOq5zzoKp/gOTo+ocz9wJMx6z2sba9qigOHbHYQ2YI92Z4noB
5znnCTWnhMtIvO/Pj6SqHhp8/fZLU6G9KPytlZ4fS1cpPC/EC6tF8zbxPKFr4LsB
Yzc1+vApw2bIiKwDEKNIvy0HqQuu29I1GzMTjMVVZoL87ZI2Zg1FWGhrlmGiVoaU
1fh0oYIiZ1vPcO8kB7Ixhziej9YVAvYKblr9yGhb133/obNguBO980Hf6EJrfQY=
=Kwdn
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27446