Vulnerabilities > CVE-2014-2624 - Unspecified vulnerability in HP Network Node Manager I 9.0/9.10/9.20

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
hp
critical
nessus
exploit available
metasploit

Summary

Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.0x, 9.1x, and 9.2x allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-2264.

Vulnerable Configurations

Part Description Count
Application
Hp
3

Exploit-Db

descriptionHP Network Node Manager I PMD Buffer Overflow. CVE-2014-2624. Remote exploit for linux platform
idEDB-ID:34866
last seen2016-02-04
modified2014-10-02
published2014-10-02
reportermetasploit
sourcehttps://www.exploit-db.com/download/34866/
titleHP Network Node Manager I PMD Buffer Overflow

Metasploit

descriptionThis module exploits a stack buffer overflow in HP Network Node Manager I (NNMi). The vulnerability exists in the pmd service, due to the insecure usage of functions like strcpy and strcat while handling stack_option packets with user controlled data. In order to bypass ASLR this module uses a proto_tbl packet to leak an libov pointer from the stack and finally build the ROP chain to avoid NX.
idMSF:EXPLOIT/LINUX/MISC/HP_NNMI_PMD_BOF
last seen2020-05-28
modified2017-07-24
published2014-09-24
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2624
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb
titleHP Network Node Manager I PMD Buffer Overflow

Nessus

  • NASL familyWindows
    NASL idHP_NNMI_HPSBMU03075.NASL
    descriptionThe version of HP Network Node Manager i (NNMi) installed on the remote host is a version that is potentially affected by a remote code execution vulnerability. Note that Nessus did not check for the presence of a patch or workaround for this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id77730
    published2014-09-17
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77730
    titleHP Network Node Manager i Remote Code Execution (HPSBMU03075)
  • NASL familyRed Hat Local Security Checks
    NASL idHP_NNMI_HPSBMU03075-RHEL.NASL
    descriptionThe version of HP Network Node Manager i (NNMi) installed on the remote host is a version that is potentially affected by a remote code execution vulnerability. Note that Nessus did not check for the presence of a patch or workaround for this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id79801
    published2014-12-08
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79801
    titleHP Network Node Manager i Remote Code Execution (HPSBMU03075)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/128478/hp_nnmi_pmd_bof.rb.txt
idPACKETSTORM:128478
last seen2016-12-05
published2014-09-30
reporterjuan vazquez
sourcehttps://packetstormsecurity.com/files/128478/HP-Network-Node-Manager-I-PMD-Buffer-Overflow.html
titleHP Network Node Manager I PMD Buffer Overflow