exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SSRT-080024-080041.txt

SSRT-080024-080041.txt
Posted Jun 11, 2008
Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely execute arbitrary code or to create a Denial of Service (DoS).

tags | advisory, denial of service, arbitrary
advisories | CVE-2008-1842
SHA-256 | 7c315fc123d720414597c8ccf7307ff2c660dbdc9abe474941160ae76ad65885

SSRT-080024-080041.txt

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c01466051
Version: 1

HPSBMA02338 SSRT080024, SSRT080041 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code, Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2008-06-09
Last Updated: 2008-06-09

Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS)

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely execute arbitrary code or to create a Denial of Service (DoS).

References: CVE-2008-1842

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP OpenView Network Node Manager (OV NNM) v7.01, v7.51, v7.53 running on HP-UX, Solaris, Linux, and Windows

BACKGROUND

CVSS 2.0 Base Metrics
===============================================
Reference Base Vector Base Score
CVE-2008-1842 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
===============================================
Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.

The Hewlett-Packard Company thanks Liu Zhen Hua of FortiGuard Global Security Research Team for reporting this vulnerability to security-alert@hp.com.

RESOLUTION

HP has made the following procedure available to resolve the vulnerability.

Note: The resolution is contained in the archive files listed below. Before an archive file is applied a patch may be required. The patch will insure that NNM is compatible with the software files in the archive. No patch is required for NNM v7.53.

1. Install the appropriate patch listed in the table below. The patches are available from http://itrc.hp.com

2. Download the appropriate archive file listed in the table below. The archive files are available here:
ftp://ss080024:ss080024@hprc.external.hp.com/

3. Unpack the archive and follow the instructions in the Readme.txt file.

OV NNM v7.53

Operating System - HP-UX (IA)
Required Patch - No patch to base NNM v7.53 is required
Archive File - SSRT080024_NNM7.53.tar
Archive File MD5 Sum - a3a224d2bd9d5461ea9908c7388ff116

Operating System - HP-UX (PA)
Required Patch - No patch to base NNM v7.53 is required
Archive File - SSRT080024_NNM7.53.tar
Archive File MD5 Sum - a3a224d2bd9d5461ea9908c7388ff116

Operating System - Solaris
Required Patch - No patch to base NNM v7.53 is required
Archive File - SSRT080024_NNM7.53.tar
Archive File MD5 Sum - a3a224d2bd9d5461ea9908c7388ff116

Operating System - Windows
Required Patch - No patch to base NNM v7.53 is required
Archive File - SSRT080024_NNM7.53.tar
Archive File MD5 Sum - a3a224d2bd9d5461ea9908c7388ff116

Operating System - Linux RedHatAS2.1
Required Patch - No patch to base NNM v7.53 is required
Archive File - SSRT080024_NNM7.53.tar
Archive File MD5 Sum - a3a224d2bd9d5461ea9908c7388ff116



OV NNM v7.51

Operating System - HP-UX (IA)
Required Patch - PHSS_37274 or subsequent
Archive File - SSRT080024_NNM7.51.tar
Archive File MD5 Sum - f358c3ebea55f0bfcf1adaa966aebdcc

Operating System - HP-UX (PA)
Required Patch - PHSS_37273 or subsequent
Archive File - SSRT080024_NNM7.51.tar
Archive File MD5 Sum - f358c3ebea55f0bfcf1adaa966aebdcc

Operating System - Solaris
Required Patch - PSOV_03490 or subsequent
Archive File - SSRT080024_NNM7.51.tar
Archive File MD5 Sum - f358c3ebea55f0bfcf1adaa966aebdcc

Operating System - Windows
Required Patch - NNM_01168 or subsequent
Archive File - SSRT080024_NNM7.51.tar
Archive File MD5 Sum - f358c3ebea55f0bfcf1adaa966aebdcc

Operating System - Linux RedHatAS2.1
Required Patch - LXOV_00060 or subsequent
Archive File - SSRT080024_NNM7.51.tar
Archive File MD5 Sum - f358c3ebea55f0bfcf1adaa966aebdcc



OV NNM v7.01

Operating System - HP-UX (PA)
Required Patch - PHSS_36773 or subsequent
Archive File - SSRT080024_NNM7.01.zip
Archive File MD5 Sum - b850bb0049ec13090304b7a05b0bc38c

Operating System - Solaris
Required Patch - PSOV_03480 or subsequent
Archive File - SSRT080024_NNM7.01.zip
Archive File MD5 Sum - b850bb0049ec13090304b7a05b0bc38c

Operating System - Windows
Required Patch - NNM_01159 or subsequent
Archive File - SSRT080024_NNM7.01.zip
Archive File MD5 Sum - b850bb0049ec13090304b7a05b0bc38c


MANUAL ACTIONS: Yes - NonUpdate
Apply the appropriate archive as described in the Resolution.

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS (for HP-UX)

For HP-UX OV NNM 7.53
HP-UX B.11.31
HP-UX B.11.23 (IA)
=============
OVNNMgr.OVNNM-RUN
action: apply SSRT080024_NNM7.53.tar
URL: ftp://ss080024:ss080024@hprc.external.hp.com/

HP-UX B.11.23 (PA)
HP-UX B.11.11
HP-UX B.11.00
=============
OVNNMgr.OVNNM-RUN
action: apply SSRT080024_NNM7.53.tar
URL: ftp://ss080024:ss080024@hprc.external.hp.com/

For HP-UX OV NNM 7.51
HP-UX B.11.31
HP-UX B.11.23 (IA)
=============
OVNNMgr.OVNNM-RUN
action: install PHSS_37274 or subsequent, then apply SSRT080024_NNM7.51.tar
URL: ftp://ss080024:ss080024@hprc.external.hp.com/

HP-UX B.11.23 (PA)
HP-UX B.11.11
HP-UX B.11.00
=============
OVNNMgr.OVNNM-RUN
action: install PHSS_37273 or subsequent, then apply SSRT080024_NNM7.51.tar
URL: ftp://ss080024:ss080024@hprc.external.hp.com/

For HP-UX OV NNM 7.01
HP-UX B.11.00
HP-UX B.11.11
=============
OVNNMgr.OVNNM-RUN
action: install PHSS_36773 or subsequent, then apply SSRT080024_NNM7.01.zip
URL: ftp://ss080024:ss080024@hprc.external.hp.com/

END AFFECTED VERSIONS (for HP-UX)

HISTORY
Version: 1 (rev.1) - 9 June 2008 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: security-alert@hp.com
Subject: get key

Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
- check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
- verify your operating system selections are checked and save.


To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.


To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do


* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:

GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault


System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.


"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

©Copyright 2008 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQA/AwUBSE03q+AfOvwtKn1ZEQI/ewCg9HAlLf0r98oxLWzFqXEARdzxAjkAoJAX
f7E1jO0Exdq8SEDgK9p1rOeI
=vdfq
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close