Vulnerabilities > CVE-2008-1697 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in HP Openview Network Node Manager

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
hp
CWE-119
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in ovwparser.dll in HP OpenView Network Node Manager (OV NNM) 7.53, 7.51, and earlier allows remote attackers to execute arbitrary code via a long URI in an HTTP request processed by ovas.exe, as demonstrated by a certain topology/homeBaseView request. NOTE: some of these details are obtained from third party information.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionHP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow. CVE-2008-1697. Remote exploit for windows platform
    idEDB-ID:16774
    last seen2016-02-02
    modified2010-10-12
    published2010-10-12
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16774/
    titleHP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow
  • descriptionHP OpenView NNM 7.5.1 OVAS.exe SEH PRE AUTH Overflow Exploit. CVE-2008-1697. Remote exploit for windows platform
    fileexploits/windows/remote/5342.py
    idEDB-ID:5342
    last seen2016-01-31
    modified2008-04-02
    platformwindows
    port7510
    published2008-04-02
    reportermuts
    sourcehttps://www.exploit-db.com/download/5342/
    titleHP OpenView NNM 7.5.1 - OVAS.exe SEH PRE AUTH Overflow Exploit
    typeremote

Metasploit

descriptionThis module exploits a stack buffer overflow in HP OpenView Network Node Manager versions 7.53 and earlier. Specifically this vulnerability is caused by a failure to properly handle user supplied input within the HTTP request including headers and the actual URL GET request. Exploitation is tricky due to character restrictions. It was necessary to utilize a egghunter shellcode which was alphanumeric encoded by muts in the original exploit. If you plan on using exploit this for a remote shell, you will likely want to migrate to a different process as soon as possible. Any connections get reset after a short period of time. This is probably some timeout handling code that causes this.
idMSF:EXPLOIT/WINDOWS/HTTP/HP_NNM_OVAS
last seen2020-02-17
modified2017-07-24
published2009-12-15
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1697
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/hp_nnm_ovas.rb
titleHP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_38488.NASL
    descriptions700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 20 : The remote HP-UX host is affected by multiple vulnerabilities : - Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). The vulnerabilities could be exploited remotely to execute arbitrary code with administrator priviliges or to create a Denial of Service (DoS). (HPSBMA02477 SSRT090177) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to execute arbitrary code or to create a Denial of Service (DoS). (HPSBMA02348 SSRT080033) - A potential security vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to create a Denial of Service (DoS). (HPSBMA02374 SSRT080046) - Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code. References: CVE-2008-3536, CVE-2008-3537, CVE-2008-3544 (Bugtraq ID 28668). (HPSBMA02362 SSRT080044, SSRT080045, SSRT080042) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely execute arbitrary code or to create a Denial of Service (DoS). (HPSBMA02338 SSRT080024, SSRT080041)
    last seen2020-06-01
    modified2020-06-02
    plugin id39379
    published2009-06-15
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39379
    titleHP-UX PHSS_38488 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 20
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_38488. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39379);
      script_version("1.22");
      script_cvs_date("Date: 2018/08/10 18:07:07");
    
      script_cve_id("CVE-2008-1697", "CVE-2008-1842", "CVE-2008-3536", "CVE-2008-3537", "CVE-2008-3544", "CVE-2008-3545", "CVE-2009-3840", "CVE-2010-2710");
      script_xref(name:"HP", value:"emr_na-c01466051");
      script_xref(name:"HP", value:"emr_na-c01495949");
      script_xref(name:"HP", value:"emr_na-c01537275");
      script_xref(name:"HP", value:"emr_na-c01567813");
      script_xref(name:"HP", value:"emr_na-c01926980");
      script_xref(name:"HP", value:"SSRT080024");
      script_xref(name:"HP", value:"SSRT080033");
      script_xref(name:"HP", value:"SSRT080041");
      script_xref(name:"HP", value:"SSRT080042");
      script_xref(name:"HP", value:"SSRT080044");
      script_xref(name:"HP", value:"SSRT080045");
      script_xref(name:"HP", value:"SSRT080046");
      script_xref(name:"HP", value:"SSRT090177");
    
      script_name(english:"HP-UX PHSS_38488 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 20");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 20 : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Potential vulnerabilities have been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerabilities could be exploited remotely to execute
        arbitrary code with administrator priviliges or to
        create a Denial of Service (DoS). (HPSBMA02477
        SSRT090177)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely to execute
        arbitrary code or to create a Denial of Service (DoS).
        (HPSBMA02348 SSRT080033)
    
      - A potential security vulnerability has been identified
        with HP OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely to create a
        Denial of Service (DoS). (HPSBMA02374 SSRT080046)
    
      - Potential vulnerabilities have been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerabilities could be exploited remotely to create a
        Denial of Service (DoS) or to execute arbitrary code.
        References: CVE-2008-3536, CVE-2008-3537, CVE-2008-3544
        (Bugtraq ID 28668). (HPSBMA02362 SSRT080044, SSRT080045,
        SSRT080042)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely execute
        arbitrary code or to create a Denial of Service (DoS).
        (HPSBMA02338 SSRT080024, SSRT080041)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01466051
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?202438e1"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01495949
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6c4897f2"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01537275
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cd8ebfb4"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01567813
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?39f46ac2"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01926980
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?499137a6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_38488 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/24");
      script_set_attribute(attribute:"patch_modification_date", value:"2008/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/06/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.11 11.23 11.31", proc:"parisc"))
    {
      exit(0, "The host is not affected since PHSS_38488 applies to a different OS release / architecture.");
    }
    
    patches = make_list("PHSS_38488", "PHSS_38782", "PHSS_39245", "PHSS_39639", "PHSS_39944", "PHSS_40374", "PHSS_40707", "PHSS_41242", "PHSS_41606", "PHSS_41857", "PHSS_42232", "PHSS_43046", "PHSS_43353");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-CORE", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-IPV6", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-PESA", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVMIB-CONTRIB", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNM-RUN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-JPN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-KOR", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-SCH", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-JPN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-KOR", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-SCH", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrMan.OVNNM-RUN-MAN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrRtDOC.OVNNM-ENG-DOC", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVDB-RUN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVEVENT-MIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVMIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-EVNT", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-FW", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-SRV", version:"B.07.50.00")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_36773.NASL
    descriptions700_800 11.X OV NNM7.01 Intermediate Patch 11 : The remote HP-UX host is affected by multiple vulnerabilities : - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). This vulnerability could by exploited remotely to allow cross site scripting (XSS). (HPSBMA02283 SSRT071319) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). This vulnerability could be exploited remotely by an unauthorized user to execute arbitrary code with the permissions of the NNM server. (HPSBMA02281 SSRT061261) - Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code. References: CVE-2008-3536, CVE-2008-3537, CVE-2008-3544 (Bugtraq ID 28668). (HPSBMA02362 SSRT080044, SSRT080045, SSRT080042) - Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM) running Apache. These vulnerabilities could be exploited remotely resulting in cross site scripting (XSS), Denial of Service (DoS), or execution of arbitrary code. (HPSBMA02328 SSRT071293) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM) running Shared Trace Service. The vulnerability could be remotely exploited to execute arbitrary code. (HPSBMA02242 SSRT061260) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to execute arbitrary code or to create a Denial of Service (DoS). (HPSBMA02348 SSRT080033)
    last seen2020-06-01
    modified2020-06-02
    plugin id26896
    published2007-10-03
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26896
    titleHP-UX PHSS_36773 : s700_800 11.X OV NNM7.01 Intermediate Patch 11
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_36773. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26896);
      script_version("1.25");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2005-3352", "CVE-2005-3357", "CVE-2006-3747", "CVE-2007-3872", "CVE-2007-6204", "CVE-2007-6343", "CVE-2008-1697", "CVE-2008-3536", "CVE-2008-3537", "CVE-2008-3544");
      script_bugtraq_id(15834, 16152, 19204);
      script_xref(name:"TRA", value:"TRA-2007-09");
      script_xref(name:"HP", value:"emr_na-c01112038");
      script_xref(name:"IAVT", value:"2007-T-0033");
      script_xref(name:"HP", value:"emr_na-c01188923");
      script_xref(name:"HP", value:"emr_na-c01218087");
      script_xref(name:"HP", value:"emr_na-c01428449");
      script_xref(name:"HP", value:"emr_na-c01495949");
      script_xref(name:"HP", value:"emr_na-c01537275");
      script_xref(name:"HP", value:"SSRT061260");
      script_xref(name:"HP", value:"SSRT061261");
      script_xref(name:"HP", value:"SSRT071293");
      script_xref(name:"HP", value:"SSRT071319");
      script_xref(name:"HP", value:"SSRT080033");
      script_xref(name:"HP", value:"SSRT080042");
      script_xref(name:"HP", value:"SSRT080044");
      script_xref(name:"HP", value:"SSRT080045");
    
      script_name(english:"HP-UX PHSS_36773 : s700_800 11.X OV NNM7.01 Intermediate Patch 11");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.X OV NNM7.01 Intermediate Patch 11 : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). This
        vulnerability could by exploited remotely to allow cross
        site scripting (XSS). (HPSBMA02283 SSRT071319)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). This
        vulnerability could be exploited remotely by an
        unauthorized user to execute arbitrary code with the
        permissions of the NNM server. (HPSBMA02281 SSRT061261)
    
      - Potential vulnerabilities have been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerabilities could be exploited remotely to create a
        Denial of Service (DoS) or to execute arbitrary code.
        References: CVE-2008-3536, CVE-2008-3537, CVE-2008-3544
        (Bugtraq ID 28668). (HPSBMA02362 SSRT080044, SSRT080045,
        SSRT080042)
    
      - Potential vulnerabilities have been identified with HP
        OpenView Network Node Manager (OV NNM) running Apache.
        These vulnerabilities could be exploited remotely
        resulting in cross site scripting (XSS), Denial of
        Service (DoS), or execution of arbitrary code.
        (HPSBMA02328 SSRT071293)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM) running Shared
        Trace Service. The vulnerability could be remotely
        exploited to execute arbitrary code. (HPSBMA02242
        SSRT061260)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely to execute
        arbitrary code or to create a Denial of Service (DoS).
        (HPSBMA02348 SSRT080033)"
      );
      script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2007-09");
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01112038
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?149b8149"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01188923
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3312cdf1"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01218087
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d908af80"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?69af359a"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01495949
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6c4897f2"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01537275
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cd8ebfb4"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_36773 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(79, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/22");
      script_set_attribute(attribute:"patch_modification_date", value:"2007/11/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/03");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/05");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.00 11.11"))
    {
      exit(0, "The host is not affected since PHSS_36773 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_36773", "PHSS_38761", "PHSS_40705");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-CORE", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-PD", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-PESA", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVMIB-CONTRIB", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNM-RUN", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-JPN", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-SCH", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVRPT-RUN", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-JPN", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-SCH", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrMan.OVNNM-RUN-MAN", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVDB-RUN", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVEVENT-MIN", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVMIN", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVSNMP-MIN", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWIN", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-EVNT", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-FW", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-SRV", version:"B.07.01.00")) flag++;
    if (hpux_check_patch(app:"OVPlatformMan.OVEVENTMIN-MAN", version:"B.07.01.00")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_38489.NASL
    descriptions700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 20 : The remote HP-UX host is affected by multiple vulnerabilities : - Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code. References: CVE-2008-3536, CVE-2008-3537, CVE-2008-3544 (Bugtraq ID 28668). (HPSBMA02362 SSRT080044, SSRT080045, SSRT080042) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely execute arbitrary code or to create a Denial of Service (DoS). (HPSBMA02338 SSRT080024, SSRT080041) - A potential security vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to create a Denial of Service (DoS). (HPSBMA02374 SSRT080046) - Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). The vulnerabilities could be exploited remotely to execute arbitrary code with administrator priviliges or to create a Denial of Service (DoS). (HPSBMA02477 SSRT090177) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to execute arbitrary code or to create a Denial of Service (DoS). (HPSBMA02348 SSRT080033)
    last seen2020-06-01
    modified2020-06-02
    plugin id39380
    published2009-06-15
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39380
    titleHP-UX PHSS_38489 : s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 20
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_38489. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39380);
      script_version("1.22");
      script_cvs_date("Date: 2018/08/10 18:07:07");
    
      script_cve_id("CVE-2008-1697", "CVE-2008-1842", "CVE-2008-3536", "CVE-2008-3537", "CVE-2008-3544", "CVE-2008-3545", "CVE-2009-3840", "CVE-2010-2710");
      script_xref(name:"HP", value:"emr_na-c01466051");
      script_xref(name:"HP", value:"emr_na-c01495949");
      script_xref(name:"HP", value:"emr_na-c01537275");
      script_xref(name:"HP", value:"emr_na-c01567813");
      script_xref(name:"HP", value:"emr_na-c01926980");
      script_xref(name:"HP", value:"SSRT080024");
      script_xref(name:"HP", value:"SSRT080033");
      script_xref(name:"HP", value:"SSRT080041");
      script_xref(name:"HP", value:"SSRT080042");
      script_xref(name:"HP", value:"SSRT080044");
      script_xref(name:"HP", value:"SSRT080045");
      script_xref(name:"HP", value:"SSRT080046");
      script_xref(name:"HP", value:"SSRT090177");
    
      script_name(english:"HP-UX PHSS_38489 : s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 20");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 20 : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Potential vulnerabilities have been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerabilities could be exploited remotely to create a
        Denial of Service (DoS) or to execute arbitrary code.
        References: CVE-2008-3536, CVE-2008-3537, CVE-2008-3544
        (Bugtraq ID 28668). (HPSBMA02362 SSRT080044, SSRT080045,
        SSRT080042)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely execute
        arbitrary code or to create a Denial of Service (DoS).
        (HPSBMA02338 SSRT080024, SSRT080041)
    
      - A potential security vulnerability has been identified
        with HP OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely to create a
        Denial of Service (DoS). (HPSBMA02374 SSRT080046)
    
      - Potential vulnerabilities have been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerabilities could be exploited remotely to execute
        arbitrary code with administrator priviliges or to
        create a Denial of Service (DoS). (HPSBMA02477
        SSRT090177)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely to execute
        arbitrary code or to create a Denial of Service (DoS).
        (HPSBMA02348 SSRT080033)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01466051
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?202438e1"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01495949
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6c4897f2"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01537275
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cd8ebfb4"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01567813
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?39f46ac2"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01926980
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?499137a6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_38489 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/24");
      script_set_attribute(attribute:"patch_modification_date", value:"2008/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/06/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.23 11.31", proc:"ia64"))
    {
      exit(0, "The host is not affected since PHSS_38489 applies to a different OS release / architecture.");
    }
    
    patches = make_list("PHSS_38489", "PHSS_38783", "PHSS_39246", "PHSS_39640", "PHSS_39945", "PHSS_40375", "PHSS_40708", "PHSS_41243", "PHSS_41607", "PHSS_41858", "PHSS_42233", "PHSS_43047", "PHSS_43354");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-CORE", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-IPV6", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-PESA", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVMIB-CONTRIB", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNM-RUN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-JPN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-KOR", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-SCH", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-JPN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-KOR", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-SCH", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrMan.OVNNM-RUN-MAN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrRtDOC.OVNNM-DOC-REUS", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrRtDOC.OVNNM-ENG-DOC", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVDB-RUN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVEVENT-MIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVMIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-EVNT", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-FW", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-SRV", version:"B.07.50.00")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/84563/hp_nnm_ovas.rb.txt
idPACKETSTORM:84563
last seen2016-12-05
published2009-12-31
reporterMati Aharoni
sourcehttps://packetstormsecurity.com/files/84563/HP-OpenView-NNM-7.53-7.51-OVAS.EXE-Pre-Authentication-SEH-Overflow.html
titleHP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication SEH Overflow

Saint

bid28569
descriptionHP Openview Network Node Manager ovwparser.dll buffer overflow
idnet_ovhttphandling
osvdb43992
titleopenview_nnm_ovwparser
typeremote

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28569 CVE(CAN) ID: CVE-2008-1697 HP OpenView网络节点管理器(OV NNM)是HP公司开发和维护的网络管理系统软件,具有强大的网络节点管理功能。 OV NNM的ovwparser.dll库存在栈溢出漏洞,如果向默认运行在7510/TCP端口上的ovas.exe服务发送了超长的topology/homeBaseView HTTP GET请求的话,就可以触发这个溢出,导致执行任意指令。 HP OpenView Network Node Manager 7.51 厂商补丁: HP -- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: <a href=http://itrc.hp.com target=_blank>http://itrc.hp.com</a>
idSSV:3173
last seen2017-11-19
modified2008-04-15
published2008-04-15
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-3173
titleHP OpenView网络节点管理器OVAS.EXE远程栈溢出漏洞