Full Disclosure mailing list archives

ZDI-11-003: HP OpenView Network Node Manager jovgraph.exe displayWidth Remote Code Execution Vulnerability


From: ZDI Disclosures <zdi-disclosures () tippingpoint com>
Date: Tue, 11 Jan 2011 16:34:43 -0600

ZDI-11-003: HP OpenView Network Node Manager jovgraph.exe displayWidth Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-003

January 10, 2011

-- CVE ID:
CVE-2011-261

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
Hewlett-Packard

-- Affected Products:
Hewlett-Packard OpenView Network Node Manager

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10771.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard OpenView Network Node
Manager. Authentication is not required to exploit this vulnerability.
The exploit would require a crafted HTTP request to the target host.

The specific flaw exists within jovgraph.exe, a Java-based grapher that
extends the SNMP Data Presenter to include xnmgraph-like applications
created by the application builder. The vulnerability occurs within
jovgraph when processing malformed displayWidth option passed from the
arg parameter to the CGI program. A remote unauthenticated attacker can
send a crafted HTTP request to the target host to exploit this
vulnerability. Successful attack could allow for arbitrary code being
injected and executed with the privileges of the affected process,
normally Internet Guest Account on Windows platforms.

-- Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02670501

-- Disclosure Timeline:
2010-09-14 - Vulnerability reported to vendor
2011-01-10 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: