TPTI-07-14: HP OpenView Multiple Product Shared Trace Service Stack Overflow Vulnerabilities http://dvlabs.tippingpoint.com/advisory/TPTI-07-14 August 14, 2007 -- CVE ID: CVE-2007-1676 -- Affected Vendor: Hewlett-Packard -- Affected Products: HP OpenView Internet Service HP OpenView Performance Manager HP OpenView Performance Agent HP OpenView Reporter HP OpenView Operations HP OpenView Operations Manager for Windows HP OpenView Service Quality Manager HP OpenView Network Node Manager HP OpenView Business Process Insight and Related Products HP OpenView Dashboard HP OpenView Performance Insight -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability since August 14, 2007 by Digital Vaccine protection filter ID 4787. For further product information on the TippingPoint IPS: http://www.tippingpoint.com -- Vulnerability Details: These vulnerabilities allow remote attackers to execute arbitrary code on vulnerable installations of multiple Hewlett-Packard (HP) OpenView products, including: Performance Manager, Performance Agent, Reporter, Operations, Operations Manager, Service Quality Manager, Network Node Manager, Business Process Insight, Dashboard and Performance Insight. Authentication is not required to exploit these vulnerabilities. The specific flaws exists within the OpenView Shared Trace Service. A service that is distributed with multiple products as ovtrcsvc.exe and OVTrace.exe. The vulnerable service may be found bound to TCP port 5053 (ovtrcsvc.exe) or TCP port 5051 (OVTrace.exe). Specially crafted data through opcode handlers 0x1a and 0x0f can result in arbitrary code execution under the context of the SYSTEM user. -- Vendor Response: Hewlett-Packard has issued updates to correct this vulnerability. More details can be found at: http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01106515 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01109171 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01109584 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01109617 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01110576 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01110627 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01111851 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01112038 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01114023 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01114156 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01115068 -- Disclosure Timeline: 2006.10.10 - Vulnerability reported to vendor 2007.08.14 - Digital Vaccine released to TippingPoint customers 2007.08.14 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by Cody Pierce, Pedram Amini, Aaron Portnoy of TippingPoint DVLabs. CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is being sent by 3Com for the sole use of the intended recipient(s) and may contain confidential, proprietary and/or privileged information. Any unauthorized review, use, disclosure and/or distribution by any recipient is prohibited. If you are not the intended recipient, please delete and/or destroy all copies of this message regardless of form and any included attachments and notify 3Com immediately by contacting the sender via reply e-mail or forwarding to 3Com at postmaster@3com.com.