Rapid7 Vulnerability & Exploit Database

HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow

Back to Search

HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow

Disclosed
06/16/2010
Created
05/30/2018

Description

This module exploits a stack buffer overflow in HP OpenView Network Node Manager 7.53 prior to NNM_01203. By specifying a long 'arg' parameter when executing the 'jovgraph.exe' CGI program, an attacker can cause a stack-based buffer overflow and execute arbitrary code. This vulnerability is triggerable via either a GET or POST request. It is interesting to note that this vulnerability cannot be exploited by overwriting SEH, since attempting to would trigger CVE-2010-1964. The vulnerable code is within a sub-function called from "main" within "ovwebsnmpsrv.exe" with a timestamp prior to April 7th, 2010. This function contains a 256 byte stack buffer which is passed to the "getProxiedStorageAddress" function within ovutil.dll. When processing the address results in an error, the buffer is overflowed in a call to sprintf_new. There are no stack cookies present, so exploitation is easily achieved by overwriting the saved return address. There exists some unreliability when running this exploit. It is not completely clear why at this time, but may be related to OVWDB or session management. Also, on some attempts OV NNM may report invalid characters in the URL. It is not clear what is causing this either.

Author(s)

  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/hp_nnm_ovwebsnmpsrv_ovutil
msf exploit(hp_nnm_ovwebsnmpsrv_ovutil) > show targets
    ...targets...
msf exploit(hp_nnm_ovwebsnmpsrv_ovutil) > set TARGET < target-id >
msf exploit(hp_nnm_ovwebsnmpsrv_ovutil) > show options
    ...show and set options...
msf exploit(hp_nnm_ovwebsnmpsrv_ovutil) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;