Vulnerabilities > CVE-2009-2685 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in HP Power Manager

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
hp
CWE-119
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in the login form in the management web server in HP Power Manager allows remote attackers to execute arbitrary code via the Login variable.

Vulnerable Configurations

Part Description Count
Application
Hp
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionHewlett-Packard Power Manager Administration Buffer Overflow. CVE-2009-2685. Remote exploit for windows platform
    idEDB-ID:16785
    last seen2016-02-02
    modified2010-11-24
    published2010-11-24
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16785/
    titleHewlett-Packard Power Manager Administration Buffer Overflow
  • descriptionHP Power Manager Administration Universal Buffer Overflow Exploit. CVE-2009-2685. Remote exploit for windows platform
    idEDB-ID:10099
    last seen2016-02-01
    modified2009-11-16
    published2009-11-16
    reporterryujin
    sourcehttps://www.exploit-db.com/download/10099/
    titleHP Power Manager Administration - Universal Buffer Overflow Exploit

Metasploit

descriptionThis module exploits a stack buffer overflow in Hewlett-Packard Power Manager 4.2. Sending a specially crafted POST request with an overly long Login string, an attacker may be able to execute arbitrary code.
idMSF:EXPLOIT/WINDOWS/HTTP/HP_POWER_MANAGER_LOGIN
last seen2020-03-17
modified2017-07-24
published2009-11-06
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2685
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/hp_power_manager_login.rb
titleHewlett-Packard Power Manager Administration Buffer Overflow

Nessus

NASL familyCGI abuses
NASL idHP_POWER_MGR_4_2_10.NASL
descriptionThe installed version of HP Power Manager is less than 4.2.10, and as such has the following vulnerabilities : - Adequate bounds checking is not performed on the
last seen2020-06-01
modified2020-06-02
plugin id44109
published2010-01-21
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/44109
titleHP Power Manager < 4.2.10
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(44109);
  script_version("1.14");
 script_cvs_date("Date: 2018/11/15 20:50:17");

  script_cve_id("CVE-2009-2685", "CVE-2009-3999", "CVE-2009-4000");
  script_bugtraq_id(36933, 37866, 37867, 37873);
  script_xref(name:"EDB-ID", value:"18015");
  script_xref(name:"Secunia", value:"37276");
  script_xref(name:"Secunia", value:"37280");

  script_name(english:"HP Power Manager < 4.2.10");
  script_summary(english:"Checks the version of HPPM");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The power management application installed on the remote host has
multiple vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The installed version of HP Power Manager is less than 4.2.10, and as
such has the following vulnerabilities :

  - Adequate bounds checking is not performed on the
    'Login' parameter of the login page, which could lead to
    a buffer overflow.  A remote, unauthenticated attacker
    could exploit this to execute arbitrary code as SYSTEM.
    (CVE-2009-2685)

  - Adequate bounds checking is not performed on the 'fileName'
    or 'LogType' parameters of 'formExportDataLogs', which
    could lead to a buffer overflow.  A remote, authenticated
    attacker could exploit this to execute arbitrary code as
    SYSTEM. (CVE-2009-3999)

  - The 'fileName' parameter of 'formExportDataLogs' has a
    directory traversal vulnerability.  A remote, authenticated
    attacker could exploit this to overwrite arbitrary files with
    almost arbitrary data.  This could result in a denial of
    service or arbitrary code execution as SYSTEM.
    (CVE-2009-4000)"
  );
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-09-081/");
  script_set_attribute(
    attribute:"see_also",
    value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2009-47/"
  );
  # http://web.archive.org/web/20120111202651/http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01905743
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?cd91a469"
  );
  # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01971741
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?09f023c2"
  );
  # http://h18004.www1.hp.com/products/servers/proliantstorage/power-protection/software/power-manager/pm3-dl.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?5d601101"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade to HP Power Manager 4.2.10 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'HP Power Manager "formExportDataLogs" Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
  script_cwe_id(22, 119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/01/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/21");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:power_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("hp_power_mgr_web_detect.nasl");
  script_require_keys("www/hp_power_mgr");
  script_require_ports("Services/www", 80);

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");


port = get_http_port(default:80, embedded:TRUE);

install = get_install_from_kb(appname:'hp_power_mgr', port:port);
if (isnull(install))
  exit(1, "No HP Power Manager installs on port "+port+" were found in the KB.");

version = install['ver'];
if (version == UNKNOWN_VER)
  exit(1, 'The version of HP Power Manager on port '+port+' is unknown.');

ver = split(version, sep:'.', keep:FALSE);
fix = split('4.2.10', sep:'.', keep:FALSE);
vuln = FALSE;

for (i = 0; i < max_index(ver) && !vuln; i++)
{
  if (int(ver[i]) < int(fix[i])) vuln = TRUE;
  else if (int(ver[i]) > int(fix[i])) break;
}

if (vuln)
{
  if (report_verbosity > 0)
  {
    report = '\n  URL               : '+build_url(port:port, qs:install['dir']+"/index.asp")+
             '\n  Installed Version : '+version+
             '\n  Fixed Version     : 4.2.10\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
}
else exit(0, 'HP Power Manager version '+version+' is listening on port "+port+" and thus not affected.');

Packetstorm

Saint

bid36933
descriptionHP Power Manager Remote Code Execution
idmisc_powermanager
osvdb59684
titlehp_power_manager_login
typeremote