HP System Management Homepage < 6.2 Multiple Vulnerabilities

high Nessus Plugin ID 49272

Synopsis

The remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the HP System Management Homepage install on the remote host is earlier than 6.2.
Such versions are reportedly affected by the following vulnerabilities :

- Session renegotiations are not handled properly, which could be exploited to insert arbitrary plaintext in a man-in-the-middle attack. (CVE-2009-3555)

- An attacker may be able to upload files using a POST request with 'multipart/form-data' content even if the target script doesn't actually support file uploads per se. (CVE-2009-4017)

- PHP's 'proc_open' function can be abused to bypass 'safe_mode_allowed_env_vars' and 'safe_mode_protected_env_vars' directives.
(CVE-2009-4018)

- PHP does not properly protect session data as relates to interrupt corruption of '$_SESSION' and the 'session.save_path' directive. (CVE-2009-4143)

- The application allows arbitrary URL redirections.
(CVE-2010-1586 and CVE-2010-3283)

- An information disclosure vulnerability exists in Apache's mod_proxy_ajp, mod_reqtimeout, and mod_proxy_http relating to timeout conditions. Note that this issue only affects SMH on Windows.
(CVE-2010-2068)

- An as-yet unspecified information disclosure vulnerability may allow an authorized user to gain access to sensitive information, which in turn could be leveraged to obtain root access on Linux installs of SMH. (CVE-2010-3009)

- There is an as-yet unspecified HTTP response splitting issue. (CVE-2010-3011)

- There is an as-yet unspecified cross-site scripting issue. (CVE-2010-3012)

- An as-yet unspecified vulnerability could lead to remote disclosure of sensitive information.
(CVE-2010-3284)

Solution

Upgrade to HP System Management Homepage 6.2.0 or later.

See Also

https://www.securityfocus.com/archive/1/513684/30/0/threaded

https://www.securityfocus.com/archive/1/513771/30/0/threaded

https://www.securityfocus.com/archive/1/513840/30/0/threaded

https://www.securityfocus.com/archive/1/513917/30/0/threaded

https://www.securityfocus.com/archive/1/513918/30/0/threaded

https://www.securityfocus.com/archive/1/513920/30/0/threaded

Plugin Details

Severity: High

ID: 49272

File Name: hpsmh_6_2_0_12.nasl

Version: 1.24

Type: remote

Family: Web Servers

Published: 9/17/2010

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:hp:system_management_homepage

Required KB Items: www/hp_smh

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/25/2010

Vulnerability Publication Date: 7/23/2009

Reference Information

CVE: CVE-2009-3555, CVE-2009-4017, CVE-2009-4018, CVE-2009-4143, CVE-2010-1586, CVE-2010-2068, CVE-2010-3009, CVE-2010-3011, CVE-2010-3012, CVE-2010-3283, CVE-2010-3284

BID: 36935, 37079, 37138, 37390, 43208, 43269, 43334, 43423, 43462, 43463

CWE: 264, 310