-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1627.2
         HP OpenView Network Node Manager Multiple Vulnerabilities
                             14 December 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP OpenView Network Node Manager
Operating System:  HP-UX
                   Red Hat Enterprise Linux AS/ES/WS 2.1
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3849 CVE-2009-3848 CVE-2009-3845
                   CVE-2009-0898 CVE-2009-3846 CVE-2009-3847
                   CVE-2009-4176 CVE-2009-4177 CVE-2009-4178
                   CVE-2009-4179 CVE-2009-4180 CVE-2009-4181

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-09-094
   http://www.zerodayinitiative.com/advisories/ZDI-09-095
   http://www.zerodayinitiative.com/advisories/ZDI-09-096
   http://www.zerodayinitiative.com/advisories/ZDI-09-097

Comment: This bulletin contains four (4) ZDI security advisories for
         HP OpenView Network Node Manager

Revision History:  December 14 2009: Added CVE References
                   December 10 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-09-094: Hewlett-Packard OpenView NNM Multiple Command Injection
Vulnerabilities
http://www.zerodayinitiative.com/advisories/ZDI-09-094
December 9, 2009

- -- CVE ID:
CVE-2009-3845

- -- Affected Vendors:
Hewlett-Packard

- -- Affected Products:
Hewlett-Packard OpenView Network Node Manager

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8253. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard's Network Node Manager.
Authentication is not required to exploit this vulnerability.

The specific flaws exist within Perl CGI executables distributed with
Network Node Manager (NNM). Several of these applications fail to
sanitize the hostname HTTP variable when requests are made to the NNM
HTTP server which listens by default on TCP port 3443. By supplying a
pipe operator a malicious attacker can insert arbitrary commands that
will be executed on the remote server. 

- -- Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877

- -- Disclosure Timeline:
2009-03-13 - Vulnerability reported to vendor
2009-12-09 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

- ---

ZDI-09-095: Hewlett-Packard OpenView NNM Snmp.exe Oid Variable Buffer Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-095
December 9, 2009

- -- CVE ID:
CVE-2009-3849

- -- Affected Vendors:
Hewlett-Packard

- -- Affected Products:
Hewlett-Packard OpenView Network Node Manager

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8331. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard OpenView Network Node
Manager. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the snmp.exe CGI executable accessible
via the IIS web server listening by default on TCP port 80. While
parsing POST variables this process copies the contents of the Oid
parameter into a fixed length stack buffer using a sprintf() call. By
supplying a large enough value this buffer can be overflowed leading to
arbitrary code execution.

- -- Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877

- -- Disclosure Timeline:
2009-07-16 - Vulnerability reported to vendor
2009-12-09 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

- ---

ZDI-09-096: Hewlett-Packard OpenView NNM nnmRptConfig.exe Template Variable
vsprintf Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-096
December 9, 2009

- -- CVE ID:
CVE-2009-3848

- -- Affected Vendors:
Hewlett-Packard

- -- Affected Products:
Hewlett-Packard OpenView Network Node Manager

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8332. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard OpenView Network Node
Manager. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the nnmRptConfig.exe CGI executable
accessible via the IIS web server listening by default on TCP port 80.
While parsing POST variables, the vulnerable process copies the contents
of the Template parameter into a fixed length stack buffer using a
vsprintf() call. By supplying a large enough value this buffer can be
overflown leading to arbitrary code execution. 

- -- Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877

- -- Disclosure Timeline:
2009-07-14 - Vulnerability reported to vendor
2009-12-09 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

- ---

ZDI-09-097: Hewlett-Packard OpenView NNM nnmRptConfig.exe Template Variable
strcat Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-097
December 9, 2009

- -- CVE ID:
CVE-2009-3849

- -- Affected Vendors:
Hewlett-Packard

- -- Affected Products:
Hewlett-Packard OpenView Network Node Manager

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8337. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Hewlett-Packard OpenView Network Node
Manager. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the nnmRptConfig.exe CGI executable
accessible via the IIS web server listening by default on TCP port 80.
While parsing POST variables this process copies the contents of the
Template parameter into a fixed length stack buffer using a strcat call.
By supplying a large enough value this buffer can be overflowed leading
to arbitrary code execution.

- -- Vendor Response:
Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877

- -- Disclosure Timeline:
2009-07-14 - Vulnerability reported to vendor
2009-12-09 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * Anonymous

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLJaC5NVH5XJJInbgRApumAJ9Mw4kD5orwG1fFwiij0uU5717pngCfeSyP
BQpIvsA5h1GuI39Eli91tYw=
=rwUM
-----END PGP SIGNATURE-----