Vulnerabilities > CVE-2017-5795 - Information Exposure vulnerability in HP Intelligent Management Center 7.2

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
network
hp
CWE-200
nessus

Summary

A Local Arbitrary File Download vulnerability in HPE Intelligent Management Center (IMC) version PLAT 7.2 E0403P06 was found.

Vulnerable Configurations

Part Description Count
Application
Hp
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyMisc.
NASL idHP_IMC_73_E0504P02.NASL
descriptionThe version of HPE Intelligent Management Center (IMC) running on the remote host is version 7.2 E0403P06. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in UrlAccessController when handling URIs with the doFilter() method. A remote attacker can exploit this, via a specially crafted request, to bypass authorization. (CVE-2017-5791) - A flaw exists in CommonUtils due to improper sanitization of user-supplied input before using it in file operations. An authenticated, remote attacker can exploit this issue, via a specially crafted request that uses path traversal, to upload arbitrary files, which can then be used to execute arbitrary code. (CVE-2017-5793) - A flaw exists in FileUploadServlet due to improper sanitization of user-supplied input before using it in file operations. An authenticated, remote attacker can exploit this issue, via a specially crafted request that uses path traversal, to upload arbitrary files, which then can be used to execute arbitrary code. (CVE-2017-5794) - A flaw exists in FileDownloadServlet due to improper sanitization of user-supplied input to the
last seen2020-06-01
modified2020-06-02
plugin id99030
published2017-03-28
reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/99030
titleHPE Intelligent Management Center 7.2 E0403P06 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(99030);
  script_version("1.5");
  script_cvs_date("Date: 2019/11/13");

  script_cve_id(
    "CVE-2017-5791",
    "CVE-2017-5793",
    "CVE-2017-5794",
    "CVE-2017-5795"
  );
  script_bugtraq_id(96773, 96815);
  script_xref(name:"HP", value:"HPESBHF03714");
  script_xref(name:"HP", value:"HPESBHF03715");
  script_xref(name:"HP", value:"HPESBHF03716");
  script_xref(name:"HP", value:"HPESBHF03717");
  script_xref(name:"HP", value:"emr_na-hpesbhf03714en_us");
  script_xref(name:"HP", value:"emr_na-hpesbhf03715en_us");
  script_xref(name:"HP", value:"emr_na-hpesbhf03716en_us");
  script_xref(name:"HP", value:"emr_na-hpesbhf03717en_us");
  script_xref(name:"ZDI", value:"ZDI-17-161");
  script_xref(name:"ZDI", value:"ZDI-17-163");
  script_xref(name:"ZDI", value:"ZDI-17-164");
  script_xref(name:"ZDI", value:"ZDI-17-165");

  script_name(english:"HPE Intelligent Management Center 7.2 E0403P06 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of HPE Intelligent Management Center.");

  script_set_attribute(attribute:"synopsis", value:
"The version of HPE Intelligent Management Center on the remote host is
affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of HPE Intelligent Management Center (IMC) running on the
remote host is version 7.2 E0403P06. It is, therefore, affected by
multiple vulnerabilities :

  - A flaw exists in UrlAccessController when handling URIs
    with the doFilter() method. A remote attacker can
    exploit this, via a specially crafted request, to bypass
    authorization. (CVE-2017-5791)

  - A flaw exists in CommonUtils due to improper
    sanitization of user-supplied input before using it in
    file operations. An authenticated, remote attacker can
    exploit this issue, via a specially crafted request that
    uses path traversal, to upload arbitrary files, which
    can then be used to execute arbitrary code.
    (CVE-2017-5793)

  - A flaw exists in FileUploadServlet due to improper
    sanitization of user-supplied input before using it in
    file operations. An authenticated, remote attacker can
    exploit this issue, via a specially crafted request that
    uses path traversal, to upload arbitrary files, which
    then can be used to execute arbitrary code.
    (CVE-2017-5794)

  - A flaw exists in FileDownloadServlet due to improper
    sanitization of user-supplied input to the 'fileName'
    parameter before using it in file operations. An
    authenticated, remote attacker can exploit this issue,
    via a specially crafted request that uses path
    traversal, to disclose the content of arbitrary files.
    (CVE-2017-5795)");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03714en_us
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bca21dc8");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03715en_us
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d846d714");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03716en_us
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4cd43fa7");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03717en_us
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0a25071d");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-17-161/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-17-163/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-17-164/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-17-165/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to HPE Intelligent Management Center version 7.3 E0504P02 or
later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-5791");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/03/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/03/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/28");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:intelligent_management_center");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("hp_imc_detect.nbin");
  script_require_ports("Services/activemq", 61616);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

# Figure out which port to use
port = get_service(svc:'activemq', default:61616, exit_on_fail:TRUE);
version = get_kb_item_or_exit('hp/hp_imc/'+port+'/version');

# Only 7.2-E0403P06 is affected, according to HP advisories
if (toupper(version) != "7.2-E0403P06")
  audit(AUDIT_LISTEN_NOT_VULN, 'HP Intelligent Management Center', port, version);

report =
  '\n  Installed version : ' + version +
  '\n  Fixed version     : 7.3-E0504P02' +
  '\n';
security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);