HP System Management Homepage < 7.0 Multiple Vulnerabilities

critical Nessus Plugin ID 58811

Synopsis

The remote web server is affected by multiple vulnerabilities.

Description

According to the web server's banner, the version of HP System Management Homepage (SMH) hosted on the remote host is earlier than 7.0. As such, it is reportedly affected by the following vulnerabilities :

- An error exists in the 'generate-id' function in the bundled libxslt library that can allow disclosure of heap memory addresses. (CVE-2011-0195)

- An unspecified input validation error exists and can allow cross-site request forgery attacks. (CVE-2011-3846)

- Unspecified errors can allow attackers to carry out denial of service attacks via unspecified vectors.
(CVE-2012-0135, CVE-2012-1993)

- The bundled version of PHP contains multiple vulnerabilities. (CVE-2010-3436, CVE-2010-4409, CVE-2010-4645, CVE-2011-1148, CVE-2011-1153, CVE-2011-1464, CVE-2011-1467, CVE-2011-1468, CVE-2011-1470, CVE-2011-1471, CVE-2011-1938, CVE-2011-2202, CVE-2011-2483, CVE-2011-3182, CVE-2011-3189, CVE-2011-3267, CVE-2011-3268)

- The bundled version of Apache contains multiple vulnerabilities. (CVE-2010-1452, CVE-2010-1623, CVE-2010-2068, CVE-2010-2791, CVE-2011-0419, CVE-2011-1928, CVE-2011-3192, CVE-2011-3348, CVE-2011-3368, CVE-2011-3639)

- OpenSSL libraries are contained in several of the bundled components and contain multiple vulnerabilities.
(CVE-2011-0014, CVE-2011-1468, CVE-2011-1945, CVE-2011-3207,CVE-2011-3210)

- Curl libraries are contained in several of the bundled components and contain multiple vulnerabilities.
(CVE-2009-0037, CVE-2010-0734, CVE-2011-2192)

Solution

Upgrade to HP System Management Homepage 7.0 or later.

See Also

http://www.nessus.org/u?106ec533

Plugin Details

Severity: Critical

ID: 58811

File Name: hpsmh_7_0_0_24.nasl

Version: 1.27

Type: remote

Family: Web Servers

Published: 4/20/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:hp:system_management_homepage

Required KB Items: www/hp_smh

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/16/2012

Vulnerability Publication Date: 4/16/2012

Exploitable With

Core Impact

ExploitHub (EH-14-410)

Reference Information

CVE: CVE-2009-0037, CVE-2010-0734, CVE-2010-1452, CVE-2010-1623, CVE-2010-2068, CVE-2010-2791, CVE-2010-3436, CVE-2010-4409, CVE-2010-4645, CVE-2011-0014, CVE-2011-0195, CVE-2011-0419, CVE-2011-1148, CVE-2011-1153, CVE-2011-1464, CVE-2011-1467, CVE-2011-1468, CVE-2011-1470, CVE-2011-1471, CVE-2011-1928, CVE-2011-1938, CVE-2011-1945, CVE-2011-2192, CVE-2011-2202, CVE-2011-2483, CVE-2011-3182, CVE-2011-3189, CVE-2011-3192, CVE-2011-3207, CVE-2011-3210, CVE-2011-3267, CVE-2011-3268, CVE-2011-3348, CVE-2011-3368, CVE-2011-3639, CVE-2011-3846, CVE-2012-0135, CVE-2012-1993

BID: 33962, 38162, 40827, 41963, 42102, 43673, 44723, 45119, 45668, 46264, 46843, 46854, 46968, 46969, 46975, 46977, 47668, 47820, 47888, 47929, 47950, 48259, 48434, 49241, 49249, 49303, 49376, 49469, 49471, 49616, 49957, 52974, 53121

CWE: 352