Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22905
HistoryDec 09, 2009 - 12:00 a.m.

ZDI-09-095: Hewlett-Packard OpenView NNM Snmp.exe Oid Variable Buffer Overflow Vulnerability

2009-12-0900:00:00
vulners.com
37

ZDI-09-095: Hewlett-Packard OpenView NNM Snmp.exe Oid Variable Buffer Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-095
December 9, 2009

– CVE ID:
CVE-2009-3849

– Affected Vendors:
Hewlett-Packard

– Affected Products:
Hewlett-Packard OpenView Network Node Manager

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8331.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard OpenView Network Node
Manager. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the snmp.exe CGI executable accessible
via the IIS web server listening by default on TCP port 80. While
parsing POST variables this process copies the contents of the Oid
parameter into a fixed length stack buffer using a sprintf() call. By
supplying a large enough value this buffer can be overflowed leading to
arbitrary code execution.

– Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877

– Disclosure Timeline:
2009-07-16 - Vulnerability reported to vendor
2009-12-09 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/
Related for SECURITYVULNS:DOC:22905