exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-002

Zero Day Initiative Advisory 12-002
Posted Jan 6, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-02 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of OpenView Network Node Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within ov.dll. When processing a user supplied file name for the textFile option, there exists an insufficient boundary check before supplying the value to a format string within _OVBuildPath, causing a stack overflow. This can lead to memory corruption which can be leveraged to execute arbitrary code under the context of the target service.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2011-3167
SHA-256 | f1580177567598e05d0e1d3eea87033ef77ed54ddde4cf3181022c29695f5d11

Zero Day Initiative Advisory 12-002

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-002 : HP OpenView NNM ov.dll _OVBuildPath Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-002
January 5, 2012

- -- CVE ID:
CVE-2011-3167

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:

Hewlett-Packard



- -- Affected Products:

Hewlett-Packard OpenView Network Node Manager



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11952.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of OpenView Network Node Manager.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within ov.dll. When processing a user supplied
file name for the textFile option, there exists an insufficient boundary
check before supplying the value to a format string within _OVBuildPath,
causing a stack overflow. This can lead to memory corruption which can
be leveraged to execute arbitrary code under the context of the target
service.

- -- Vendor Response:

Hewlett-Packard has issued an update to correct this vulnerability. More
details can be found at:

https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03054052




- -- Disclosure Timeline:
2011-05-12 - Vulnerability reported to vendor

2012-01-05 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Aniway (Aniway.Anyway@gmail.com)



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPBhGKAAoJEFVtgMGTo1sc9iMIAKQvY/dI3KyzEMtF9fFKwr0r
hNN++wJsxKzXQP4DDmgRbnFbTOeg93x7ytaPxqcmxJRhjXqLIdnk8eevi/YNP8o5
zqB19Ty4Oo+Ie0zI+ZAdkZODhilf76QL23k/HP4mB7F+IO0ZEQ7tJTQ5clxxJfni
ocugYsqbjII9TIAeAAEZnNKFmcYqq8AU7jwtcITk3m3cq2F3dsB8AKIvtYKd2rqY
3PfvNGuFXxYP+qv95ijERoAY6XsiMFncmnIQ0oURMDMPsZUv7kgBcSYDJ+k6rZnW
scRq7MZg+ATE0KgpDlN/EHEOx0r7bjCigs0oRiiffi7+62U3YjO/rMRUYiNZcZc=
=SgJL
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close