Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27516
HistoryJan 09, 2012 - 12:00 a.m.

ZDI-12-003 : HP OpenView NNM webappmon.exe parameter Remote Code Execution Vulnerability

2012-01-0900:00:00
vulners.com
26

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-003 : HP OpenView NNM webappmon.exe parameter Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-003
January 5, 2012

  • – CVE ID:
    CVE-2011-3166

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:

Hewlett-Packard

  • – Affected Products:

Hewlett-Packard OpenView Network Node Manager

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 11943.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of OpenView Network Node Manager.
    Authentication is not required to exploit this vulnerability.

The specific flaw exists within webappmon.exe CGI program. When
processing crafted parameters, there exists an insufficient boundary
check before supplying a format string with the values, causing a stack
overflow. This can lead to memory corruption which can be leveraged to
execute arbitrary code under the context of the target service.

  • – Vendor Response:

Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03054052

  • – Disclosure Timeline:
    2011-05-12 - Vulnerability reported to vendor

2012-01-05 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPBhG6AAoJEFVtgMGTo1sc/9cIALS1233RMFi+93kp6BjenNWs
anSiMKoxE4NdvAU3wuL5y9JmVE6VyqgU9a3rH3mHfkrzKciJcHN0Dj8uhYyskkKg
eGEhE77hyHCwV+YGl87w+XuV3idzYajvoToFM8YKeQ154KG5HO/pQywLJUzkO0Iu
QYbD7cr8jNwawQvATfFzJicmaXwdTJBhUQj4VHsKttA6OibArWeOja/wkSAJVX3z
sGOsbnWKumMQSk/sB+ikTqR90Jk/jebCfPPKqQJnZCvusR1GylweNpk6hbt80WO3
zl9tWLG42hR8lj8SJ8AvSeYquavMajhd5ocM2LTrV3BvQYs5+jI7QDjZqcPIWnc=
=kumy
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27516