__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN HP OpenView Operations (OVO) Agents Running Shared Trace Service Vulnerability [Hewlett-Packard HPSBMA02239 SSRT061260 rev. 3] January 11, 2008 19:00 GMT Number S-111 [REVISED 10 Apr 2008] ______________________________________________________________________________ PROBLEM: A potential security vulnerability has been identified in HP OpenView Operations (OVO) Agents running Shared Trace Service. PLATFORM: HP OpenView OVO Agents OVO8.x HTTPS agents on AIX, HP-UX (IA and PA), HP Tru64 Unix, Solaris, and Windows running Shared Trace Service HP OpenView Network Node Manager (OV NNM) v6.41, v7.01, v7.50, v7.51 running XPL earlier than 03.10.040 on HP-UX, Solaris, Windows NT, Windows 2000, Windows XP, and Linux DAMAGE: Execution of arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Could be remotely exploited to execute ASSESSMENT: arbitrary code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-111.shtml ORIGINAL BULLETIN: Visit Hewlett-Packard Subscription Service for: HPSBMA02239 SSRT061260 rev. 3 ADDITIONAL LINK: HPSBMA02242 SSRT061260 rev. 3 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-3872 ______________________________________________________________________________ REVISION HISTORY: 04/10/2008 - revised S-111 to add a link to Hewlett-Packard for HPSBMA02242 SSRT061260 rev. 3 for HP OpenView Network Node Manager (OV NNM) v6.41, v7.01, v7.50, v7.51 running XPL earlier than 03.10.040 on HP-UX, Solaris, Windows NT, Windows 2000, Windows XP, and Linux. [***** Start Hewlett-Packard HPSBMA02239 SSRT061260 rev. 3 *****] Submitted Date: Thu Jul 12 11:16:08 GMT 2007 Title: HPSBMA02239 SSRT061260 rev.3 - HP OpenView Operations (OVO) Agents Running Shared Trace Service, Remote Arbitrary Code Execution Document ID: emr_na-c01110576-3 Last Modified Date: Tue Jan 08 22:03:33 GMT 2008 You may provide feedback on this document SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c01110576 Version: 3 HPSBMA02239 SSRT061260 rev.3 - HP OpenView Operations (OVO) Agents Running Shared Trace Service, Remote Arbitrary Code Execution NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2007-08-07 Last Updated: 2008-01-08 -------------------------------------------------------------------------------- Potential Security Impact: Remote arbitrary code execution Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified in HP OpenView Operations (OVO) Agents running Shared Trace Service. The vulnerability could be remotely exploited to execute arbitrary code. References: CVE-2007-3872 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP OpenView OVO Agents OVO8.x HTTPS agents on AIX, HP-UX (IA and PA), HP Tru64 Unix, Solaris, and Windows running Shared Trace Service. BACKGROUND For a PGP signed version of this security bulletin please write to: security-alert@hp.com Note: HP OpenView Operations (OVO) requires HP OpenView Network Node Manager (OV NNM) on the OVO server. OVO will install OV NNM if it is not already present. OV NNM requires the installation of certain patches to be compatible with the resolution discussed below. To insure correct operation the recommendations of Security Bulletin HPSBMA02242 SSRT061260 must be implemented before the recommendations of this Security Bulletin. The Hewlett-Packard Company thanks Cody Pierce of TippingPoint DV Labs (dvlabs.tippingpoint.com) for reporting this vulnerability to security-alert@hp.com. The Hewlett-Packard Company thanks an anonymous researcher working with the iDefense VCP for reporting this vulnerability to security-alert@hp.com. RESOLUTION HP has made the following patches available to resolve the vulnerability. The patches can be downloaded from http://itrc.hp.com Each patch is to be installed on the operating system listed in the "System to be Patched" column. Each patch is for communication with the operating system listed in the "Client System" column. Patch (or subsequent) System to be Patched Client System PHSS_37397 HP-UX PA HP-UX PA PHSS_37399 HP-UX PA HP-UX IA PHSS_37398 HP-UX PA Solaris PHSS_37335 HP-UX PA Windows PHSS_36278 HP-UX PA Linux PHSS_37336 HP-UX PA AIX PHSS_35457 HP-UX PA Tru64 Unix ITOSOL_00633 Solaris HP-UX PA ITOSOL_00635 Solaris HP-UX IA ITOSOL_00634 Solaris Solaris ITOSOL_00628 Solaris Windows ITOSOL_00586 Solaris Linux ITOSOL_00629 Solaris AIX ITOSOL_00530 Solaris Tru64 Unix MANUAL ACTIONS: No PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all HP-issued Security Bulletins and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS (for HP-UX) HP-UX B.11.11 HP-UX B.11.23 HP-UX B.11.31 =========== OVO-CLT.OVO-UX11-CLT action: install PHSS_37397 or subsequent OVO-CLT.OVO-UXIA-CLT action: install PHSS_37399 or subsequent OVO-CLT.OVO-SOL-CLT action: install PHSS_37398 or subsequent OVO-CLT.OVO-WIN-CLT action: install PHSS_37335 or subsequent OVO-CLT.OVO-LIN-CLT action: install PHSS_36278 or subsequent OVO-CLT.OVO-AIX-CLT action: install PHSS_37336 or subsequent OVO-CLT.OVO-TRU-CLT action: install PHSS_35457 or subsequent END AFFECTED VERSIONS (for HP-UX) HISTORY Version:1 (rev.1) - 7 August 2007 Initial release Version:2 (rev.2) - 28 August 2007 Added OV NNM information, added CVE-2007-3872 to the references, PHSS_35457, ITOSOL_00530 available Version:3 (rev.3) - 8 January 2008 patches available Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG &jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." [***** End Hewlett-Packard HPSBMA02239 SSRT061260 rev. 3 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Hewlett-Packard for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-101: Flash Authoring Tool Vulnerability S-102: TYPO3 Vulnerabilities S-103: Wireshark Vulnerabilities S-104: libsndfile Vulnerability S-105: Vulnerabilitiesin Windows TCP/IP S-106: Vulnerability in LSASS S-107: HP Software Update Running on WIndows S-108: PostgreSQL Security Update S-109: Apple QuickTime RTSP Response Vulnerability S-110: OpenAFS Vulnerability