HP System Management Homepage < 7.4 Multiple Vulnerabilities

high Nessus Plugin ID 78090

Synopsis

The remote web server is affected by multiple vulnerabilities.

Description

According to the web server's banner, the version of HP System Management Homepage (SMH) hosted on the remote web server is affected by the following vulnerabilities :

- A flaw exists within the included cURL that disables the 'CURLOPT_SSLVERIFYHOST' check when the setting on 'CURLOPT_SSL_VERIFYPEER' is disabled. This can allow a remote attacker to disable SSL certificate host name checks. (CVE-2013-4545)

- A flaw exists in the included PHP 'openssl_x509_parse' function due to user input not being properly sanitized.
Using a specially crafted certificate, a remote attacker can exploit this to cause a denial of service or execute arbitrary code. (CVE-2013-6420)

- A flaw exists within the included cURL where the verification check for the CN and SAN name fields is skipped due to the digital signature verification being disabled. A remote attacker can exploit this to spoof servers or conduct a man-in-the-middle attack.
(CVE-2013-6422)

- A flaw exists in the scan function within the included PHP 'ext/date/lib/parse_iso_intervals.c' script where user input is not properly sanitized. This can allow a remote attacker to cause a denial of service using a heap-based buffer overflow. (CVE-2013-6712)

- An unspecified cross-site scripting flaw exists which can allow a remote attacker, using a specially crafted request, to execute arbitrary code within the browser / server trust relationship. (CVE-2014-2640)

- An unspecified cross-site request forgery vulnerability exists. (CVE-2014-2641)

- An unspecified vulnerability exists that can allow a remote attacker to conduct clickjacking attacks.
(CVE-2014-2642)

Solution

Upgrade to HP System Management Homepage 7.4 or later.

See Also

http://www.nessus.org/u?864fedac

https://www.securityfocus.com/archive/1/533589/30/0/threaded

Plugin Details

Severity: High

ID: 78090

File Name: hpsmh_7_4.nasl

Version: 1.11

Type: remote

Family: Web Servers

Published: 10/8/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: cpe:/a:hp:system_management_homepage

Required KB Items: www/hp_smh

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/30/2014

Vulnerability Publication Date: 10/3/2013

Reference Information

CVE: CVE-2013-4545, CVE-2013-6420, CVE-2013-6422, CVE-2013-6712, CVE-2014-2640, CVE-2014-2641, CVE-2014-2642

BID: 63776, 64018, 64225, 64431, 70206, 70208

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990

CERT: 125228

HP: emr_na-c04463322