HP System Management Homepage < 6.1.0.102 / 6.1.0-103 Multiple Vulnerabilities

medium Nessus Plugin ID 46677

Synopsis

The remote web server has multiple vulnerabilities.

Description

According to the web server banner, the version of HP System Management Homepage (SMH) running on the remote host is potentially affected by the following vulnerabilities :

- Session renegotiations are not handled properly, which could be exploited to insert arbitrary plaintext by a man-in-the-middle. (CVE-2009-3555)

- An unspecified vulnerability in version 2.0.18 of the Namazu component, used by the Windows version of SMH.

Solution

Upgrade to HP System Management Homepage 6.1.0.102 (Windows) / 6.1.0-103 (Linux) or later.

See Also

https://seclists.org/bugtraq/2010/May/139

http://www.nessus.org/u?4e8707ba

Plugin Details

Severity: Medium

ID: 46677

File Name: hpsmh_6_1_0_102.nasl

Version: 1.20

Type: remote

Family: Web Servers

Published: 5/19/2010

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2009-3555

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

Vulnerability Information

CPE: cpe:/a:hp:system_management_homepage

Required KB Items: www/hp_smh

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/17/2010

Vulnerability Publication Date: 11/4/2009

Reference Information

CVE: CVE-2009-3555

BID: 36935

CWE: 310

SECUNIA: 39777