HP OpenView Network Node Manager Multiple Code Execution Vulnerabilities (HPSBMU02712 SSRT100649) - Nessus

Critical   Plugin ID: 58516

This page contains detailed information about the HP OpenView Network Node Manager Multiple Code Execution Vulnerabilities (HPSBMU02712 SSRT100649) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 58516
Name: HP OpenView Network Node Manager Multiple Code Execution Vulnerabilities (HPSBMU02712 SSRT100649)
Filename: hp_nnm_multiple_code_execution.nasl
Vulnerability Published: 2011-11-01
This Plugin Published: 2012-03-28
Last Modification Time: 2018-11-15
Plugin Version: 1.12
Plugin Type: remote
Plugin Family: Gain a shell remotely
Dependencies: hp_nnm_detect.nbin
Required KB Items [?]: hp/hp_nnm

Vulnerability Information


Severity: Critical
Vulnerability Published: 2011-11-01
Patch Published: 2011-11-01
CVE [?]: CVE-2011-3165, CVE-2011-3166, CVE-2011-3167
CPE [?]: cpe:/a:hp:openview_network_node_manager

Synopsis

The version of HP Network Node Manager running on the remote host is affected by multiple code execution vulnerabilities.

Description

The installed version of HP Network Node Manager is affected by the following vulnerabilities :

- A remote code execution vulnerability exists because the 'nnmRptConfig.exe' CGI application does not adequately validate user-supplied input. (CVE-2011-3165)

- A remote code execution vulnerability exists within ov.dll. Insufficient boundary checking before supplying the value to a format string within _OVBuildPath can cause a stack overflow, leading to memory corruption, which could allow an attacker to execute arbitrary code within the context of the target service. (CVE-2011-3166)

- A remote code execution vulnerability exists within the webappmon.exe CGI program. The vulnerability is due an insufficient boundary check before supplying a format string with the values. This causes a stack overflow, which can lead to memory corruption that can be exploited to execute arbitrary code within the context of the target service. (CVE-2011-3167)

Solution

Upgrade to B.07.53 Patchlevel NNM_01213 or its equivalent.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the HP OpenView Network Node Manager Multiple Code Execution Vulnerabilities (HPSBMU02712 SSRT100649) vulnerability:

  1. Metasploit: exploit/windows/http/hp_nnm_ovbuildpath_textfile
    [HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow]
  2. Exploit-DB: exploits/windows/remote/18388.rb
    [EDB-18388: HP OpenView Network Node Manager - 'ov.dll' _OVBuildPath Buffer Overflow (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the hp_nnm_multiple_code_execution.nasl nessus plugin source code. This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");


if (description)
{
  script_id(58516);
  script_version("1.12");
  script_cvs_date("Date: 2018/11/15 20:50:22");

  script_cve_id("CVE-2011-3165", "CVE-2011-3166", "CVE-2011-3167");
  script_bugtraq_id(50471, 51049);

  script_name(english:"HP OpenView Network Node Manager Multiple Code Execution Vulnerabilities (HPSBMU02712 SSRT100649)");
  script_summary(english:"Checks NNM version & patch level");
  
  script_set_attribute(attribute:"synopsis", value:
"The version of HP Network Node Manager running on the remote host is
affected by multiple code execution vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The installed version of HP Network Node Manager is affected by the
following vulnerabilities :

  - A remote code execution vulnerability exists because
    the 'nnmRptConfig.exe' CGI application does not
    adequately validate user-supplied input. (CVE-2011-3165)

  - A remote code execution vulnerability exists within
    ov.dll. Insufficient boundary checking before supplying
    the value to a format string within _OVBuildPath can
    cause a stack overflow, leading to memory corruption,
    which could allow an attacker to execute arbitrary code
    within the context of the target service. (CVE-2011-3166)

  - A remote code execution vulnerability exists within the
    webappmon.exe CGI program. The vulnerability is due an
    insufficient boundary check before supplying a format
    string with the values. This causes a stack overflow,
    which can lead to memory corruption that can be
    exploited to execute arbitrary code within the context
    of the target service. (CVE-2011-3167)");

  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-348/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-002/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-003/");
   # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c03054052-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?02dda619");
  script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/520349");

  script_set_attribute(attribute:"solution", value:"Upgrade to B.07.53 Patchlevel NNM_01213 or its equivalent.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2011/11/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/11/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/28");

  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:openview_network_node_manager");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:openview_network_node_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
  script_family(english:"Gain a shell remotely");

  script_dependencies('hp_nnm_detect.nbin');
  script_require_keys('hp/hp_nnm');
  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("http.inc");

# Get the port number
port = get_http_port(default:7510);

# Get the version number and patch info
version = get_kb_item_or_exit('hp/hp_nnm/'+port+'/version');
if (version !~ "^[A-Z]+\.[0-9]+\.[0-9]+$") exit(1, "The version of Network Node Manager listening on port "+port+" is not recognized ("+version+").");
version_split = split(version, sep:'.', keep:FALSE);

patchlevel = get_kb_item('hp/hp_nnm/'+port+'/patchlevel');

# Versions before B.07.53 are vulnerable, as are B.07.53 before NMM_01213
if (
  version_split[0] == 'B' && 
  int(version_split[1]) == 7 &&
  (
    int(version_split[2]) < 53 ||
    (int(version_split[2]) == 53 && (isnull(patchlevel) || patchlevel < 'NNM_01213'))
  )
)
{
  if (report_verbosity > 0)
  {
    report = '\n  Installed version : ' + version;
    if (!isnull(patchlevel)) report += ' ' + patchlevel + ' (or equivalent)';
    report += '\n  Fixed version     : B.07.53 Windows                => NNM_01213' +
              '\n                              Solaris                => PSOV_03535' +
              '\n                              Linux RedHatAS2.1      => LXOV_00121' +
              '\n                              Linux RedHat4AS-x86_64 => LXOV_00122' +
              '\n                              HP-UX (IA)             => PHSS_42233' +
              '\n                              HP-UX (PA)             => PHSS_42232' +
              '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else 
{
  errmsg = "The Network Node Manager " + version + " ";
  if (!isnull(patchlevel)) errmsg += patchlevel + " (or equivalent) ";
  errmsg += " install listening on port "+port+" is not affected.";
  exit(0, errmsg);
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/hp_nnm_multiple_code_execution.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\hp_nnm_multiple_code_execution.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/hp_nnm_multiple_code_execution.nasl

Go back to menu.

How to Run


Here is how to run the HP OpenView Network Node Manager Multiple Code Execution Vulnerabilities (HPSBMU02712 SSRT100649) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gain a shell remotely plugin family.
  6. On the right side table select HP OpenView Network Node Manager Multiple Code Execution Vulnerabilities (HPSBMU02712 SSRT100649) plugin ID 58516.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl hp_nnm_multiple_code_execution.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a hp_nnm_multiple_code_execution.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - hp_nnm_multiple_code_execution.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state hp_nnm_multiple_code_execution.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 55552 - HP Data Protector <= A.06.20 Multiple Vulnerabilities (uncredentialed check)
  • 53641 - HP Data Protector Remote Command Execution
  • 43635 - HP Data Protector OmniInet.exe MSG_PROTOCOL Command RCE
  • 65255 - HP Intelligent Management Center < 5.2 E401 Multiple Vulnerabilities
  • 63265 - HP Intelligent Management Center User Access Manager Datagram Parsing Code Execution
  • 55907 - HP iNode Management Center Buffer Overflow (HPSB3C02687) (remote check)
  • 62902 - HP LoadRunner < 11.00 Patch 4 Code Execution (intrusive check)
  • 69424 - HP LoadRunner < 11.52 SSL Connection Handling Stack Buffer Overflow RCE
  • 61612 - HP SAN/iQ <= 10.0 Root Shell Command Injection
  • 59330 - HP SAN/iQ < 9.5 Root Shell Command Injection
  • 64633 - HP LeftHand Virtual SAN Appliance < 10.0 hydra Service Multiple RCE
  • 27054 - HP Linux Imaging and Printing Project (hplip) hpssd from Address Command Injection
  • 33285 - EMC AlphaStor Library Manager Remote Code Execution
  • 78385 - Bash Incomplete Fix Remote Code Execution Vulnerability (Shellshock)
  • 78067 - Bash Remote Code Execution (CVE-2014-6277 / CVE-2014-6278) (Shellshock)
  • 77823 - Bash Remote Code Execution (Shellshock)
  • 67248 - Cisco Prime Data Center Network Manager RMI Remote Code Execution (credentialed check)
  • 67247 - Cisco Prime Data Center Network Manager RMI Remote Code Execution (uncredentialed check)
  • 119780 - Netatalk OpenSession Remote Code Execution
  • 62026 - Novell File Reporter Agent XML Parsing Remote Code Execution
  • 58119 - Symantec pcAnywhere awhost32 Remote Code Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file hp_nnm_multiple_code_execution.nasl version 1.12. For more plugins, visit the Nessus Plugin Library.

Go back to menu.