TUCoPS :: HP/UX :: va3027.htm

HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
HPSBMA02416 SSRT090008 rev.2 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
HPSBMA02416 SSRT090008 rev.2 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c01696729
Version: 2

HPSBMA02416 SSRT090008 rev.2 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2009-03-23
Last Updated: 2009-03-31

Potential Security Impact: Remote execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). The vulnerabilities could be exploited remotely to execute arbitrary code.

References: CVE-2009-0920, CVE-2009-0921

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP OpenView Network Node Manager (OV NNM) v7.01, v7.51, v7.53 running on HP-UX, Linux, Solaris, and Windows

BACKGROUND

CVSS 2.0 Base Metrics 
==============================================Reference                         Base Vector               Base Score 
CVE-2009-0920     (AV:N/AC:L/Au:N/C:P/I:P/A:N)      6.4
CVE-2009-0921     (AV:N/AC:L/Au:N/C:P/I:P/A:N)      6.4
==============================================Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.

The Hewlett-Packard Company thanks Oren Isacson of Core Security Technologies for reporting these vulnerabilities to security-alert@hp.com. 

RESOLUTION
HP has made archive files available to resolve the vulnerabilities. The archive files are listed in the tables below. The tables also list required patches. The patches will insure that NNM is compatible with the software files in the archive.

The patches are available from http://support.openview.hp.com/selfsolve/patches 

Note: The patches are not available from the HP IT Resource Center (ITRC). 

The archive files are available from: ftp://ss090008:ss090008@hprc.external.hp.com/ 

Note: Archive files are now available for NNM v7.53 with Intermediate Patch 22. The archives listed in rev.1 of this Security Bulletin are valid for NNM v7.53 with Intermediate Patch 21 and NNM v7.01 with Intermediate Patch 12. There is no need to install new archives if the archives listed in rev.1 have already been installed. 

To install the archive files:

 1. Install the required patch listed below 
 2. Uncompress the appropriate archive 
     (SSRT090008.QCCR1B26779.753_IP22.hotfix.tar.gz,
      SSRT090008.QCCR1B26779.753_IP21.hotfix.tar.gz, 
      SSRT090008.QCCR1B26779.701_IP12.hotfix.tar.gz) 
 3. Unpack the appropriate archive 
    (SSRT090008.QCCR1B26779.753_IP22.hotfix.tar, 
     SSRT090008.QCCR1B26779.753_IP21.hotfix.tar, 
     SSRT090008.QCCR1B26779.701_IP12.hotfix.tar) 
 4. ovstop -c 
 5. Follow the instructions in the README.txt file 
 6. ovstart -c 

OV NNM v7.53 with Intermediate Patch 22
=============================== 
Operating System
 Required Patch
 Archive File
 Archive File MD5 Sum
 
HP-UX (IA)
 PHSS_39246
 SSRT090008.QCCR1B26779.753_IP22.hotfix.tar
 90a5f1625d789b839c176c88bc7bf480
 
HP-UX (PA)
 PHSS_39245
 SSRT090008.QCCR1B26779.753_IP22.hotfix.tar
 90a5f1625d789b839c176c88bc7bf480
 
Linux RedHatAS2.1
 LXOV_00093
 SSRT090008.QCCR1B26779.753_IP22.hotfix.tar
 90a5f1625d789b839c176c88bc7bf480
 
Linux RedHat4AS-x86_64
 LXOV_00094
 SSRT090008.QCCR1B26779.753_IP22.hotfix.tar
 90a5f1625d789b839c176c88bc7bf480
 
Solaris
 PSOV_03519
 SSRT090008.QCCR1B26779.753_IP22.hotfix.tar
 90a5f1625d789b839c176c88bc7bf480
 
Windows
 NNM_01197
 SSRT090008.QCCR1B26779.753_IP22.hotfix.tar
 90a5f1625d789b839c176c88bc7bf480
 


OV NNM v7.53 with Intermediate Patch 21
=============================== 
Operating System
 Required Patch
 Archive File
 Archive File MD5 Sum
 
HP-UX (IA)
 PHSS_38783
 SSRT090008.QCCR1B26779.753_IP21.hotfix.tar
 8001b070bd8bfb41ad1cd8f8be248e55
 
HP-UX (PA)
 PHSS_38782
 SSRT090008.QCCR1B26779.753_IP21.hotfix.tar
 8001b070bd8bfb41ad1cd8f8be248e55
 
Linux RedHatAS2.1
 LXOV_00089
 SSRT090008.QCCR1B26779.753_IP21.hotfix.tar
 8001b070bd8bfb41ad1cd8f8be248e55
 
Linux RedHat4AS-x86_64
 LXOV_00090
 SSRT090008.QCCR1B26779.753_IP21.hotfix.tar
 8001b070bd8bfb41ad1cd8f8be248e55
 
Solaris
 PSOV_03517
 SSRT090008.QCCR1B26779.753_IP21.hotfix.tar
 8001b070bd8bfb41ad1cd8f8be248e55
 
Windows
 NNM_01195 
 SSRT090008.QCCR1B26779.753_IP21.hotfix.tar
 8001b070bd8bfb41ad1cd8f8be248e55
 


OV NNM v7.51
=========== 
Upgrade to NNM v7.53 and apply the NNM v7.53 resolution listed above. Patch bundles for upgrading from NNM v7.51 to NNM v7.53 are available here: ftp://nnm_753:update@hprc.external.hp.com/ 

OV NNM v7.01 with Intermediate Patch 12
=============================== 
Operating System
 Required Patch
 Archive File
 Archive File MD5 Sum
 
HP-UX (PA)
 PHSS_38761
 SSRT090008.QCCR1B26779.701_IP12.hotfix.tar
 d4c79e96a522c9470ff4368aa77f9a16
 
Solaris
 PSOV_03516
 SSRT090008.QCCR1B26779.701_IP12.hotfix.tar
 d4c79e96a522c9470ff4368aa77f9a16
 
Windows
 NNM_01194
 SSRT090008.QCCR1B26779.701_IP12.hotfix.tar
 d4c79e96a522c9470ff4368aa77f9a16
 


MANUAL ACTIONS: Yes - NonUpdate 
Apply the appropriate archive as described in the Resolution. 

PRODUCT SPECIFIC INFORMATION 

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa 

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS (for HP-UX)

For HP-UX OV NNM 7.51 and 7.53 
HP-UX B.11.31 
HP-UX B.11.23 (IA) 
HP-UX B.11.23 (PA) 
HP-UX B.11.11 
============= 
OVNNMgr.OVNNM-RUN,fr=B.07.50.00 
action: install the patches and archive files listed in the Resolution 
URL: ftp://ss090008:ss090008@hprc.external.hp.com/ 

For HP-UX OV NNM 7.01 
HP-UX B.11.11 
============= 
OVNNMgr.OVNNM-RUN,fr=B.07.01.00 
action: install the patches and archive files listed in the Resolution 
URL: ftp://ss090008:ss090008@hprc.external.hp.com/ 

END AFFECTED VERSIONS (for HP-UX)

HISTORY 
Version:1 (rev.1) - 23 March 2009 Initial release 
Version:2 (rev.2) - 31 March 2009 Archive available for NNM v7.53 with Intermediate Patch 22 

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. 

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com 
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. 
To get the security-alert PGP key, please send an e-mail message as follows:
To: security-alert@hp.com 
  Subject: get key

Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: 
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC 
On the web page: ITRC security bulletins and patch sign-up 
Under Step1: your ITRC security bulletins and patches 
  - check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems 
  - verify your operating system selections are checked and save.


To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php 
Log in on the web page: Subscriber's choice for Business: sign-in. 
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.


To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do 


* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: 

GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS 
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault
 
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.


"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

©Copyright 2009 Hewlett-Packard Development Company, L.P. 

Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQA/AwUBSdIWM+AfOvwtKn1ZEQKvMQCfSXEvuEJrL4FtRZ8mC9pYghfouxcAnjvS
Jq6jHz7KBbiG35I0EM2vnBnr
=kCz0
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH