HP OpenView Network Node Manager Arbitrary Code

2010-05-23 / 2010-05-24
Credit: HP
Risk: High
Local: No
Remote: Yes

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c02153379 Version: 1 HPSBMA02527 SSRT010098 rev.1 - HP OpenView Network Node Manager (OV NNM), RemoteExecution of Arbitrary Code NOTICE: The information in this Security Bulletin should be acted upon as soon aspossible. Release Date: 2010-05-11 Last Updated: 2010-05-11 Potential Security Impact: Remote execution of arbitrary code Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP OpenView Network NodeManager (OV NNM). These vulnerabilities could be exploited remotely to executearbitrary code. References: CVE-2010-1550 (SSRT090225, ZDI-CAN-563) CVE-2010-1551 (SSRT090226, ZDI-CAN-564) CVE-2010-1552 (SSRT090227, ZDI-CAN-566) CVE-2010-1553 (SSRT090228, ZDI-CAN-573) CVE-2010-1554 (SSRT090229, ZDI-CAN-574) CVE-2010-1555 (SSRT090230, ZDI-CAN-575) SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP OpenView Network Node Manager (OV NNM) v7.01, v7.51, v7.53 running on HP-UX,Linux, Solaris, and Windows BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2010-1550 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2010-1551 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2010-1552 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2010-1553 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2010-1554 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2010-1555 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 The Hewlett-Packard Company thanks an anonymous researcher working with theTippingPoint Zero Day Initiative for reporting these vulnerabilities tosecurity-alert@hp.com. RESOLUTION HP has made patches available to resolve the vulnerabilities for NNM v7.53. The patches are available from http://support.openview.hp.com/selfsolve/patches OV NNM v7.53 Operating System Patch HP-UX (IA) PHSS_40708 or subsequent HP-UX (PA) PHSS_40707 or subsequent Linux RedHatAS2.1 LXOV_00103 or subsequent Linux RedHat4AS-x86_64 LXOV_00104 or subsequent Solaris PSOV_03527 or subsequent Windows NNM_01203 or subsequent OV NNM v7.51 Upgrade to NNM v7.53 and apply the NNM v7.53 resolution listed above. Patch bundles for upgrading from NNM v7.51 to NNM v7.53 are available using ftp: Host Account Password ftp.usa.hp.com nnm_753 Update53 OV NNM v7.01 (IA) Upgrade to NNM v7.53 and apply the NNM v7.53 resolution listed above. OV NNM v7.01 (PA) HP has made patches available to resolve the vulnerabilities for NNM v7.01 (PA). The patches are available from http://support.openview.hp.com/selfsolve/patches Operating_System Patch HP-UX (PA) PHSS_40705 or subsequent Solaris PSOV_03526 or subsequent Windows NNM_01202 or subsequent MANUAL ACTIONS: Yes - NonUpdate NNM v7.51 - Upgrade to v7.53 and apply the appropriate patches. NNM v7.01 (IA) - Upgrade to v7.53 and apply the appropriate patches. PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application thatreplaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HPand lists recommended actions that may apply to a specific HP-UX system. It can alsodownload patches and create a depot automatically. For more information seehttps://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS (for HP-UX) For HP-UX OV NNM 7.51 and 7.53 HP-UX B.11.31 HP-UX B.11.23 (IA) HP-UX B.11.23 (PA) HP-UX B.11.11 ============= OVNNMgr.OVNNM-RUN,fr=B.07.50.00 action: install the patches listed in the Resolution For HP-UX OV NNM 7.01 (IA) HP-UX B.11.11 ============= OVNNMgr.OVNNM-RUN,fr=B.07.01.00 action: upgrade to v7.53 and apply the appropriate patches For HP-UX OV NNM 7.01 (PA) HP-UX B.11.11 ============= OVNNMgr.OVNNM-RUN,fr=B.07.01.00 action: install the patches listed in the Resolution END AFFECTED VERSIONS (for HP-UX) HISTORY Version:1 (rev.1) - 11 May 2010 Initial release Third Party Security Patches: Third party security patches that are to be installedon systems running HP software products should be applied in accordance with thecustomer's patch management policy. Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product,send Email to: security-alert@hp.com It is strongly recommended that security relatedinformation being communicated to HP be encrypted using PGP, especially exploitinformation. To get the security-alert PGP key, please send an e-mail message asfollows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins viaEmail: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletinsand patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile toupdate appropriate sections. To review previously published Security Bulletins visit:http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault System management and security procedures must be reviewed frequently to maintainsystem integrity. HP is continually reviewing and enhancing the security features ofsoftware products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attentionof users of the affected HP products the important security information contained inthis Bulletin. HP recommends that all users determine the applicability of thisinformation to their individual situations and take appropriate action. HP does notwarrant that this information is necessarily accurate or complete for all usersituations and, consequently, HP will not be responsible for any damages resultingfrom user's use or disregard of the information provided in this Bulletin. To theextent permitted by law, HP disclaims all warranties, either express or implied,including the warranties of merchantability and fitness for a particular purpose,title and non-infringement." Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors oromissions contained herein. The information provided is provided "as is" withoutwarranty of any kind. To the extent permitted by law, neither HP or its affiliates,subcontractors or suppliers will be liable for incidental,special or consequentialdamages including downtime cost; lost profits;damages relating to the procurement ofsubstitute products or services; or damages for loss of data, or softwarerestoration. The information in this document is subject to change without notice.Hewlett-Packard Company and the names of Hewlett-Packard products referenced hereinare trademarks of Hewlett-Packard Company in the United States and other countries.Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iEYEARECAAYFAkvpV7wACgkQ4B86/C0qfVnWRwCgvRTheRID0oYhLUKvEi4svTNv 5ooAn0WbhqNcoK7cD/GfriarDtWYwDbz =G+bL -----END PGP SIGNATURE-----

Referencje:

http://marc.info/?l=bugtraq&m=127360750704351&w=2
http://zerodayinitiative.com/advisories/ZDI-10-086/
http://www.securityfocus.com/bid/40072
http://www.securityfocus.com/archive/1/archive/1/511250/100/0/threaded


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top