Vulnerabilities > CVE-2009-3840 - Denial of Service vulnerability in HP OpenView Network Node Manager 'ovdbrun.exe'

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
hp
nessus
exploit available

Summary

The embedded database engine service (aka ovdbrun.exe) in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to cause a denial of service (daemon crash) via an invalid Error Code field in a packet.

Vulnerable Configurations

Part Description Count
Application
Hp
8

Exploit-Db

  • descriptionHP Openview NNM 7.53 Invalid DB Error Code Vulnerability. CVE-2009-3840. Dos exploit for windows platform
    idEDB-ID:10176
    last seen2016-02-01
    modified2009-11-17
    published2009-11-17
    reporterCore Security
    sourcehttps://www.exploit-db.com/download/10176/
    titleHP Openview NNM 7.53 Invalid DB Error Code Vulnerability
  • descriptionIBM SolidDB invalid error code vulnerability. CVE-2009-3840. Dos exploit for windows platform
    idEDB-ID:10377
    last seen2016-02-01
    modified2009-11-18
    published2009-11-18
    reporterCore Security
    sourcehttps://www.exploit-db.com/download/10377/
    titleIBM SolidDB - Invalid Error Code Vulnerability

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_38488.NASL
    descriptions700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 20 : The remote HP-UX host is affected by multiple vulnerabilities : - Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). The vulnerabilities could be exploited remotely to execute arbitrary code with administrator priviliges or to create a Denial of Service (DoS). (HPSBMA02477 SSRT090177) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to execute arbitrary code or to create a Denial of Service (DoS). (HPSBMA02348 SSRT080033) - A potential security vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to create a Denial of Service (DoS). (HPSBMA02374 SSRT080046) - Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code. References: CVE-2008-3536, CVE-2008-3537, CVE-2008-3544 (Bugtraq ID 28668). (HPSBMA02362 SSRT080044, SSRT080045, SSRT080042) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely execute arbitrary code or to create a Denial of Service (DoS). (HPSBMA02338 SSRT080024, SSRT080041)
    last seen2020-06-01
    modified2020-06-02
    plugin id39379
    published2009-06-15
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39379
    titleHP-UX PHSS_38488 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 20
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_38488. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39379);
      script_version("1.22");
      script_cvs_date("Date: 2018/08/10 18:07:07");
    
      script_cve_id("CVE-2008-1697", "CVE-2008-1842", "CVE-2008-3536", "CVE-2008-3537", "CVE-2008-3544", "CVE-2008-3545", "CVE-2009-3840", "CVE-2010-2710");
      script_xref(name:"HP", value:"emr_na-c01466051");
      script_xref(name:"HP", value:"emr_na-c01495949");
      script_xref(name:"HP", value:"emr_na-c01537275");
      script_xref(name:"HP", value:"emr_na-c01567813");
      script_xref(name:"HP", value:"emr_na-c01926980");
      script_xref(name:"HP", value:"SSRT080024");
      script_xref(name:"HP", value:"SSRT080033");
      script_xref(name:"HP", value:"SSRT080041");
      script_xref(name:"HP", value:"SSRT080042");
      script_xref(name:"HP", value:"SSRT080044");
      script_xref(name:"HP", value:"SSRT080045");
      script_xref(name:"HP", value:"SSRT080046");
      script_xref(name:"HP", value:"SSRT090177");
    
      script_name(english:"HP-UX PHSS_38488 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 20");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 20 : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Potential vulnerabilities have been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerabilities could be exploited remotely to execute
        arbitrary code with administrator priviliges or to
        create a Denial of Service (DoS). (HPSBMA02477
        SSRT090177)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely to execute
        arbitrary code or to create a Denial of Service (DoS).
        (HPSBMA02348 SSRT080033)
    
      - A potential security vulnerability has been identified
        with HP OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely to create a
        Denial of Service (DoS). (HPSBMA02374 SSRT080046)
    
      - Potential vulnerabilities have been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerabilities could be exploited remotely to create a
        Denial of Service (DoS) or to execute arbitrary code.
        References: CVE-2008-3536, CVE-2008-3537, CVE-2008-3544
        (Bugtraq ID 28668). (HPSBMA02362 SSRT080044, SSRT080045,
        SSRT080042)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely execute
        arbitrary code or to create a Denial of Service (DoS).
        (HPSBMA02338 SSRT080024, SSRT080041)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01466051
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?202438e1"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01495949
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6c4897f2"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01537275
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cd8ebfb4"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01567813
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?39f46ac2"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01926980
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?499137a6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_38488 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/24");
      script_set_attribute(attribute:"patch_modification_date", value:"2008/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/06/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.11 11.23 11.31", proc:"parisc"))
    {
      exit(0, "The host is not affected since PHSS_38488 applies to a different OS release / architecture.");
    }
    
    patches = make_list("PHSS_38488", "PHSS_38782", "PHSS_39245", "PHSS_39639", "PHSS_39944", "PHSS_40374", "PHSS_40707", "PHSS_41242", "PHSS_41606", "PHSS_41857", "PHSS_42232", "PHSS_43046", "PHSS_43353");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-CORE", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-IPV6", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-PESA", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVMIB-CONTRIB", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNM-RUN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-JPN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-KOR", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-SCH", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-JPN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-KOR", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-SCH", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrMan.OVNNM-RUN-MAN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrRtDOC.OVNNM-ENG-DOC", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVDB-RUN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVEVENT-MIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVMIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-EVNT", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-FW", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-SRV", version:"B.07.50.00")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_38489.NASL
    descriptions700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 20 : The remote HP-UX host is affected by multiple vulnerabilities : - Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code. References: CVE-2008-3536, CVE-2008-3537, CVE-2008-3544 (Bugtraq ID 28668). (HPSBMA02362 SSRT080044, SSRT080045, SSRT080042) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely execute arbitrary code or to create a Denial of Service (DoS). (HPSBMA02338 SSRT080024, SSRT080041) - A potential security vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to create a Denial of Service (DoS). (HPSBMA02374 SSRT080046) - Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). The vulnerabilities could be exploited remotely to execute arbitrary code with administrator priviliges or to create a Denial of Service (DoS). (HPSBMA02477 SSRT090177) - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to execute arbitrary code or to create a Denial of Service (DoS). (HPSBMA02348 SSRT080033)
    last seen2020-06-01
    modified2020-06-02
    plugin id39380
    published2009-06-15
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39380
    titleHP-UX PHSS_38489 : s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 20
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_38489. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39380);
      script_version("1.22");
      script_cvs_date("Date: 2018/08/10 18:07:07");
    
      script_cve_id("CVE-2008-1697", "CVE-2008-1842", "CVE-2008-3536", "CVE-2008-3537", "CVE-2008-3544", "CVE-2008-3545", "CVE-2009-3840", "CVE-2010-2710");
      script_xref(name:"HP", value:"emr_na-c01466051");
      script_xref(name:"HP", value:"emr_na-c01495949");
      script_xref(name:"HP", value:"emr_na-c01537275");
      script_xref(name:"HP", value:"emr_na-c01567813");
      script_xref(name:"HP", value:"emr_na-c01926980");
      script_xref(name:"HP", value:"SSRT080024");
      script_xref(name:"HP", value:"SSRT080033");
      script_xref(name:"HP", value:"SSRT080041");
      script_xref(name:"HP", value:"SSRT080042");
      script_xref(name:"HP", value:"SSRT080044");
      script_xref(name:"HP", value:"SSRT080045");
      script_xref(name:"HP", value:"SSRT080046");
      script_xref(name:"HP", value:"SSRT090177");
    
      script_name(english:"HP-UX PHSS_38489 : s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 20");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 20 : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Potential vulnerabilities have been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerabilities could be exploited remotely to create a
        Denial of Service (DoS) or to execute arbitrary code.
        References: CVE-2008-3536, CVE-2008-3537, CVE-2008-3544
        (Bugtraq ID 28668). (HPSBMA02362 SSRT080044, SSRT080045,
        SSRT080042)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely execute
        arbitrary code or to create a Denial of Service (DoS).
        (HPSBMA02338 SSRT080024, SSRT080041)
    
      - A potential security vulnerability has been identified
        with HP OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely to create a
        Denial of Service (DoS). (HPSBMA02374 SSRT080046)
    
      - Potential vulnerabilities have been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerabilities could be exploited remotely to execute
        arbitrary code with administrator priviliges or to
        create a Denial of Service (DoS). (HPSBMA02477
        SSRT090177)
    
      - A potential vulnerability has been identified with HP
        OpenView Network Node Manager (OV NNM). The
        vulnerability could be exploited remotely to execute
        arbitrary code or to create a Denial of Service (DoS).
        (HPSBMA02348 SSRT080033)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01466051
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?202438e1"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01495949
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6c4897f2"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01537275
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cd8ebfb4"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01567813
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?39f46ac2"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01926980
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?499137a6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_38489 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/24");
      script_set_attribute(attribute:"patch_modification_date", value:"2008/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/06/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.23 11.31", proc:"ia64"))
    {
      exit(0, "The host is not affected since PHSS_38489 applies to a different OS release / architecture.");
    }
    
    patches = make_list("PHSS_38489", "PHSS_38783", "PHSS_39246", "PHSS_39640", "PHSS_39945", "PHSS_40375", "PHSS_40708", "PHSS_41243", "PHSS_41607", "PHSS_41858", "PHSS_42233", "PHSS_43047", "PHSS_43354");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-CORE", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-IPV6", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMETCore.OVNNMET-PESA", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVMIB-CONTRIB", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNM-RUN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-JPN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-KOR", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVNNMGR-SCH", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-JPN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-KOR", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgr.OVWWW-SCH", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrMan.OVNNM-RUN-MAN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrRtDOC.OVNNM-DOC-REUS", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVNNMgrRtDOC.OVNNM-ENG-DOC", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVDB-RUN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVEVENT-MIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVMIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWIN", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-EVNT", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-FW", version:"B.07.50.00")) flag++;
    if (hpux_check_patch(app:"OVPlatform.OVWWW-SRV", version:"B.07.50.00")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idHP_NNM_SOLIDDB_DOS.NASL
    descriptionThe version of HP OpenView Network Node Manager (NNM) installed on the remote Windows host is affected by multiple vulnerabilities : - The embedded DB service is affected by a denial of service vulnerability that is triggered when it receives a packet with an error code of less than -1. An unauthenticated, remote attacker can exploit this to crash the service. (CVE-2009-3840) - An unspecified flaw exists that allows an unauthenticated, remote attacker to execute arbitrary code. No other details are available. (CVE-2010-2710) This plugin only checks OpenView NNM running on Windows, though other platforms are affected.
    last seen2020-06-01
    modified2020-06-02
    plugin id42879
    published2009-11-24
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42879
    titleHP OpenView Network Node Manager Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(42879);
      script_version("1.14");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id("CVE-2009-3840", "CVE-2010-2710");
      script_bugtraq_id(37046, 42636);
      script_xref(name:"Secunia", value:"37376");
      script_xref(name:"HP", value:"emr_na-c01926980");
      script_xref(name:"HP", value:"HPSBMA02477");
      script_xref(name:"HP", value:"SSRT090177");
      script_xref(name:"EDB-ID", value:"10176");
    
      script_name(english:"HP OpenView Network Node Manager Multiple Vulnerabilities");
      script_summary(english:"Does a version check on ovdbrun.exe.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A database service on the remote Windows host is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of HP OpenView Network Node Manager (NNM) installed on the
    remote Windows host is affected by multiple vulnerabilities :
    
      - The embedded DB service is affected by a denial of
        service vulnerability that is triggered when it receives
        a packet with an error code of less than -1. An
        unauthenticated, remote attacker can exploit this to
        crash the service. (CVE-2009-3840)
    
      - An unspecified flaw exists that allows an
        unauthenticated, remote attacker to execute arbitrary
        code. No other details are available. (CVE-2010-2710)
    
    This plugin only checks OpenView NNM running on Windows, though other
    platforms are affected.");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2009/Nov/199");
      # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c01926980
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fdf8618d");
      script_set_attribute(attribute:"solution", value:
    "Apply the patch referenced in the vendor advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/11/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/11/24");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:openview_network_node_manager");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "smb_enum_services.nasl");
      script_require_ports(139, 445, 2690);
      script_require_keys("SMB/login", "SMB/password", "SMB/name", "SMB/transport", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("audit.inc");
    include("misc_func.inc");
    
    svc_name = 'HP OpenView NNM Embedded DB';
    svc_running = get_kb_item('SMB/svc/' + svc_name);
    
    if (isnull(svc_running))
      exit(0, 'The SMB/svc/'+svc_name+' KB item is missing.');
    
    if (svc_running != SERVICE_ACTIVE && report_paranoia < 2)
      exit(0, 'The ' + svc_name + ' service is not running.');
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    name    =  kb_smb_name();
    port    =  kb_smb_transport();
    
    login   =  kb_smb_login();
    pass    =  kb_smb_password();
    domain  =  kb_smb_domain();
    
    
    
    if(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');
    rc = NetUseAdd(login:login, password:pass, domain:domain, share:"IPC$");
    if (rc != 1)
    {
      NetUseDel();
      exit(1, "Can't connect to IPC$ share.");
    }
    
    # Connect to remote registry.
    hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
    if (isnull(hklm))
    {
      NetUseDel();
      exit(1, "Can't connect to remote registry.");
    }
    
    path = NULL;
    exe = NULL;
    ovdbrun_key = "SOFTWARE\ovdbrun\ovdbrun\7.50";
    ovdbrun_key_h = RegOpenKey(handle:hklm, key:ovdbrun_key, mode:MAXIMUM_ALLOWED);
    
    if (!isnull(ovdbrun_key_h))
    {
      item = RegQueryValue(handle:ovdbrun_key_h, item:"exe");
    
      if (!isnull(item))
      {
        path = ereg_replace(pattern:"^(.+)\\[^\\]+$", replace:"\1", string:item[1]);
        exe = ereg_replace(pattern:"^.+\\([^\\]+)$", replace:"\1", string:item[1]);
      }
    
      RegCloseKey (handle:ovdbrun_key_h);
    }
    
    RegCloseKey(handle:hklm);
    NetUseDel();
    
    if (isnull(path))
      exit(0, "Can't find evidence of ovdbrun in the registry.");
    
    if (!is_accessible_share()) exit(1, "is_accessible_share() failed.");
    
    if (hotfix_is_vulnerable(file:exe, version:"4.50.0.169", path:path))
    {
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
    
  • NASL familyDatabases
    NASL idSOLIDDB_6_30_37.NASL
    descriptionThe version of IBM solidDB database server installed on the remote host is older than 6.30.0.37 (6.3 Fix Pack 3 / 6.3.37), and hence is affected by a denial of service vulnerability. By sending a specially crafted packet with a negative error code other than -1, it may be possible for an attacker to crash the remote database.
    last seen2020-06-01
    modified2020-06-02
    plugin id42877
    published2009-11-24
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42877
    titleIBM solidDB < 6.30.0.37 Invalid Error Code DoS
    code
    #
    #  (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(42877);
      script_version("1.9");
      script_cvs_date("Date: 2018/11/15 20:50:21");
    
      script_cve_id("CVE-2009-3840");
      script_bugtraq_id(37053);
      script_xref(name:"Secunia", value:"37380");
    
      script_name(english:"IBM solidDB < 6.30.0.37 Invalid Error Code DoS");
      script_summary(english:"Checks version of solid.exe");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by a denial of service
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM solidDB database server installed on the remote
    host is older than 6.30.0.37 (6.3 Fix Pack 3 / 6.3.37), and hence is
    affected by a denial of service vulnerability. By sending a specially
    crafted packet with a negative error code other than -1, it may be
    possible for an attacker to crash the remote database.");
      script_set_attribute(attribute:"see_also", value:"http://www.coresecurity.com/content/ibm-soliddb-errorcode-dos");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2009/Nov/205");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?rs=0&q1=solidb&uid=swg24024510");
      script_set_attribute(attribute:"solution", value:"Upgrade to IBM solidDB 6.30.0.37 (6.3 Fix Pack 3 / 6.3.37).");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/11/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/11/24");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:soliddb");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl","soliddb_detect.nasl");
      script_require_keys("SMB/Registry/Enumerated");
      script_require_ports(139, 445, "Services/soliddb");
    
      exit(0);
    }
    
    include("smb_func.inc");
    include("audit.inc");
    include("smb_hotfixes.inc");
    
    if(report_paranoia < 2)
     if(!get_kb_item("Services/soliddb")) exit(0, "The 'Services/soliddb' KB item is missing.");
    
    if (!get_kb_item("SMB/Registry/Enumerated")) exit(1,"The 'SMB/Registry/Enumerated' KB item is missing.");
    
    # Get the install path
    
    name    =  kb_smb_name();
    port    =  kb_smb_transport();
    login   =  kb_smb_login();
    pass    =  kb_smb_password();
    domain  =  kb_smb_domain();
    
    
    
    
    if(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');
    rc = NetUseAdd(login:login, password:pass, domain:domain, share:"IPC$");
    if (rc != 1)
    {
      NetUseDel();
      exit(1,"Can't connect to IPC$ share.");
    }
    
    hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
    if (isnull(hklm))
    {
      NetUseDel();
      exit(1,"Can't connect to remote registry.");
    }
    
    path = NULL;
    
    key = "SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\solid.exe";
    key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
    
    if (!isnull(key_h))
    {
      # If SolidDB is installed...
      item = RegQueryValue(handle:key_h, item:"Path");
      if (!isnull(item))
        path = item[1];
    
      RegCloseKey(handle:key_h);
    }
    
    if (isnull(path))
    {
      # Figure out where the installer recorded information about it.
    
      list = get_kb_list("SMB/Registry/HKLM/SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/*/DisplayName");
      if (isnull(list)) exit(1,"Could not get Uninstall KB.");
    
      installstring = NULL;
      foreach name (keys(list))
      {
        prod = list[name];
        if (prod && "solidDB " >< prod)
        {
          installstring = ereg_replace(pattern:"^SMB\/Registry\/HKLM\/(SOFTWARE\/Microsoft\/Windows\/CurrentVersion\/Uninstall\/.+)\/DisplayName$", replace:"\1", string:name);
          installstring = str_replace(find:"/", replace:"\", string:installstring);
          break;
        }
      }
    
      if(!isnull(installstring))
      {
        key_h = RegOpenKey(handle:hklm, key:installstring, mode:MAXIMUM_ALLOWED);
        if (!isnull(key_h))
        {
          # If SolidDB is installed...
          item = RegQueryValue(handle:key_h, item:"InstallLocation");
          if (!isnull(item))
            path = item[1] + "\bin";
    
          RegCloseKey(handle:key_h);
        }
      }
    }
    
    RegCloseKey(handle:hklm);
    
    if(isnull(path))
    {
     NetUseDel();
     exit(1,"Could not get path.");
    }
    
    share = ereg_replace(pattern:"^([A-Za-z]):.*", replace:"\1$", string:path);
    exe =  ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\solid.exe", string:path);
    file  = path + "\solid.exe";
    
    NetUseDel(close:FALSE);
    
    rc = NetUseAdd(login:login, password:pass, domain:domain, share:share);
    if (rc != 1)
    {
     NetUseDel();
     exit(1, "Can't connect to "+ share + " share.");
    }
    
    fh = CreateFile(file:exe,
    	desired_access:GENERIC_READ,
    	file_attributes:FILE_ATTRIBUTE_NORMAL,
    	share_mode:FILE_SHARE_READ,
    	create_disposition:OPEN_EXISTING);
    
    ver = NULL;
    if (!isnull(fh))
    {
      ver = GetFileVersion(handle:fh);
      CloseFile(handle:fh);
    }
    
    NetUseDel();
    
    # Check the version number.
    if (!isnull(ver))
    {
      fixed_version = "6.30.0.37";
      fix = split(fixed_version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(fix); i++)
        fix[i] = int(fix[i]);
    
      for (i=0; i<max_index(ver); i++)
        if ((ver[i] < fix[i]))
        {
          if (report_verbosity > 0)
          {
            version = ver[0] + "." + ver[1] + "." + ver[2] + "." + ver[3];
            report =
              '\n' +
              "File              : " + file + '\n' +
              "Installed version : " + version + '\n' +
              "Fixed version     : " + fixed_version + '\n';
            security_warning(port:port, extra:report);
          }
          else security_warning(port);
          exit(0);
        }
        else if (ver[i] > fix[i])
          break;
    
     exit(0, "solid.exe version "+version+" is installed and not vulnerable.");
    }
    else exit(1, "Can't get file version of 'solid.exe'.");
    

Packetstorm

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:18462
    last seen2017-11-19
    modified2009-11-18
    published2009-11-18
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-18462
    titleIBM SolidDB invalid error code vulnerability
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:18272
    last seen2017-11-19
    modified2009-11-17
    published2009-11-17
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-18272
    titleHP Openview NNM 7.53 Invalid DB Error Code Vulnerability
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 37053 CVE ID: CVE-2009-3840 IBM solidDB是可实现电信级性能的关系数据库。 IBM SolidDB包含有一个内嵌式的数据库服务组件(solid.exe),该服务默认启用,在2315/tcp端口上接受远程连接。在从网络接收到报文时,服务会基于报文中所指定的出错代码编号确定并显示出错代码字符串。如果攻击者发送了带有无效出错代码编号的特制报文,就可以触发异常,强制终止服务。以下是有漏洞部分的代码段: /----- 0061611F 0FB65424 02 MOVZX EDX,BYTE PTR SS:[ESP+2] 00616124 0FBF4C24 03 MOVSX ECX,WORD PTR SS:[ESP+3] 00616129 83F9 FF CMP ECX,-1 0061612C 0FBF4424 05 MOVSX EAX,WORD PTR SS:[ESP+5] 00616131 8956 10 MOV DWORD PTR DS:[ESI+10],EDX 00616134 8B5424 07 MOV EDX,DWORD PTR SS:[ESP+7] 00616138 894E 14 MOV DWORD PTR DS:[ESI+14],ECX 0061613B 8946 18 MOV DWORD PTR DS:[ESI+18],EAX 0061613E 8956 0C MOV DWORD PTR DS:[ESI+C],EDX 00616141 7D 09 JGE SHORT solid.0061614C 00616143 83F8 FF CMP EAX,-1 00616146 7D 04 JGE SHORT solid.0061614C 00616148 3BC8 CMP ECX,EAX 0061614A 74 05 JE SHORT solid.00616151 0061614C B8 01000000 MOV EAX,1 00616151 83C4 0C ADD ESP,0C 00616154 C3 RETN - -----/ 上述代码基于报文中的Error Code字段检查出错情况,如果Error Code值小于或等于-1就会处理出错情况,在这种情况下会向用户显示包含有相关描述性的出错字符串的MessageBox。但通过创建Error Code字段值为非-1的负数值的报文,查询相应出错字符串就会失败,触发不可恢复的错误,终止服务器进程。 IBM solidDB 6.30.0.33 IBM solidDB 6.30.0.29 厂商补丁: IBM --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www-01.ibm.com/support/docview.wss?rs=0&amp;q1=solidb&amp;uid=swg24024510
    idSSV:12666
    last seen2017-11-19
    modified2009-11-19
    published2009-11-19
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-12666
    titleIBM SolidDB solid.exe远程拒绝服务漏洞