Vulnerabilities > CVE-2017-5791 - Improper Authentication vulnerability in HP Intelligent Management Center Plat 7.2

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
hp
CWE-287
critical
nessus

Summary

The doFilter method in UrlAccessController in HPE Intelligent Management Center (iMC) PLAT 7.2 E0403P06 allows remote bypass of authentication via unspecified strings in a URI.

Vulnerable Configurations

Part Description Count
Application
Hp
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

NASL familyMisc.
NASL idHP_IMC_73_E0504P02.NASL
descriptionThe version of HPE Intelligent Management Center (IMC) running on the remote host is version 7.2 E0403P06. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in UrlAccessController when handling URIs with the doFilter() method. A remote attacker can exploit this, via a specially crafted request, to bypass authorization. (CVE-2017-5791) - A flaw exists in CommonUtils due to improper sanitization of user-supplied input before using it in file operations. An authenticated, remote attacker can exploit this issue, via a specially crafted request that uses path traversal, to upload arbitrary files, which can then be used to execute arbitrary code. (CVE-2017-5793) - A flaw exists in FileUploadServlet due to improper sanitization of user-supplied input before using it in file operations. An authenticated, remote attacker can exploit this issue, via a specially crafted request that uses path traversal, to upload arbitrary files, which then can be used to execute arbitrary code. (CVE-2017-5794) - A flaw exists in FileDownloadServlet due to improper sanitization of user-supplied input to the
last seen2020-06-01
modified2020-06-02
plugin id99030
published2017-03-28
reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/99030
titleHPE Intelligent Management Center 7.2 E0403P06 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(99030);
  script_version("1.5");
  script_cvs_date("Date: 2019/11/13");

  script_cve_id(
    "CVE-2017-5791",
    "CVE-2017-5793",
    "CVE-2017-5794",
    "CVE-2017-5795"
  );
  script_bugtraq_id(96773, 96815);
  script_xref(name:"HP", value:"HPESBHF03714");
  script_xref(name:"HP", value:"HPESBHF03715");
  script_xref(name:"HP", value:"HPESBHF03716");
  script_xref(name:"HP", value:"HPESBHF03717");
  script_xref(name:"HP", value:"emr_na-hpesbhf03714en_us");
  script_xref(name:"HP", value:"emr_na-hpesbhf03715en_us");
  script_xref(name:"HP", value:"emr_na-hpesbhf03716en_us");
  script_xref(name:"HP", value:"emr_na-hpesbhf03717en_us");
  script_xref(name:"ZDI", value:"ZDI-17-161");
  script_xref(name:"ZDI", value:"ZDI-17-163");
  script_xref(name:"ZDI", value:"ZDI-17-164");
  script_xref(name:"ZDI", value:"ZDI-17-165");

  script_name(english:"HPE Intelligent Management Center 7.2 E0403P06 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of HPE Intelligent Management Center.");

  script_set_attribute(attribute:"synopsis", value:
"The version of HPE Intelligent Management Center on the remote host is
affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of HPE Intelligent Management Center (IMC) running on the
remote host is version 7.2 E0403P06. It is, therefore, affected by
multiple vulnerabilities :

  - A flaw exists in UrlAccessController when handling URIs
    with the doFilter() method. A remote attacker can
    exploit this, via a specially crafted request, to bypass
    authorization. (CVE-2017-5791)

  - A flaw exists in CommonUtils due to improper
    sanitization of user-supplied input before using it in
    file operations. An authenticated, remote attacker can
    exploit this issue, via a specially crafted request that
    uses path traversal, to upload arbitrary files, which
    can then be used to execute arbitrary code.
    (CVE-2017-5793)

  - A flaw exists in FileUploadServlet due to improper
    sanitization of user-supplied input before using it in
    file operations. An authenticated, remote attacker can
    exploit this issue, via a specially crafted request that
    uses path traversal, to upload arbitrary files, which
    then can be used to execute arbitrary code.
    (CVE-2017-5794)

  - A flaw exists in FileDownloadServlet due to improper
    sanitization of user-supplied input to the 'fileName'
    parameter before using it in file operations. An
    authenticated, remote attacker can exploit this issue,
    via a specially crafted request that uses path
    traversal, to disclose the content of arbitrary files.
    (CVE-2017-5795)");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03714en_us
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bca21dc8");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03715en_us
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d846d714");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03716en_us
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4cd43fa7");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03717en_us
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0a25071d");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-17-161/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-17-163/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-17-164/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-17-165/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to HPE Intelligent Management Center version 7.3 E0504P02 or
later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-5791");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/03/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/03/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/28");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:intelligent_management_center");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("hp_imc_detect.nbin");
  script_require_ports("Services/activemq", 61616);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

# Figure out which port to use
port = get_service(svc:'activemq', default:61616, exit_on_fail:TRUE);
version = get_kb_item_or_exit('hp/hp_imc/'+port+'/version');

# Only 7.2-E0403P06 is affected, according to HP advisories
if (toupper(version) != "7.2-E0403P06")
  audit(AUDIT_LISTEN_NOT_VULN, 'HP Intelligent Management Center', port, version);

report =
  '\n  Installed version : ' + version +
  '\n  Fixed version     : 7.3-E0504P02' +
  '\n';
security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);