Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R1] HP Multiple Products switchFWInstallStatus.jsp logfile Parameter Arbitrary File Access

High

Synopsis

A vulnerability has been identified in HP Systems Insight Manager (SIM) for HP-UX, Linux, and Windows. The issue is due to the 'logfile' parameter in switchFWInstallStatus.jsp not properly sanitizing user-supplied input. With a crafted HEAD request, a remote unauthenticated attacker can disclose arbitrary files with SYSTEM or root privileges.

This was initially reported to HP as a vulnerability in Systems Insight Manager. Shortly after HP released the advisory on this issue, they released four more advisories with 'unspecified remote file access' issues. Tenable confirmed with HP that it was the same flaw, but affected more products. As such, they are being included in this advisory for completeness, but HP determined the additional software was affected.

Solution

HP has released a patch or upgrade for the various affected systems. Please consult the vendor advisory for more information.

Proof of Concept

A Nessus plugin was created to detect this vulnerability: hp_systems_insight_manager_arbitrary_file_download.nasl (50349)

Disclosure Timeline

2015-09-14 - [R1] Initial Release

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2010-03
Credit:
Tenable Network Security
CVSSv2 Base / Temporal Score:
7.8 / 6.4
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:C/I:N/A:N/E:F/RL:OF/RC:C)
Nessus Plugin ID: 50349
50563
Affected Products:
HP Systems Insight Manager 6.0 - 6.1
HP Virtual Connect Enterprise Manager 6.0 - 6.1
HP Insight Control Performance Management 6.1
HP Insight Recovery 6.1
HP Insight Managed System Setup Wizard 6.1
Risk Factor:
High

Advisory Timeline

2010-07-07 - Initial report sent to [email protected]
2010-07-07 - HP assigns SSRT100182
2010-08-30 - Tenable asks HP if they verified the vulnerability
2010-08-30 - HP confirms the vulnerability
2010-10-14 - HP discloses via c02548231
2010-11-02 - Tenable asks if four additional advisories are related to the one reported
2010-11-02 - HP confirms all CVEs are related to the same vulnerability

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training