HP Intelligent Management Center < 5.2 E401 Multiple Vulnerabilities - Nessus

Critical   Plugin ID: 65255

This page contains detailed information about the HP Intelligent Management Center < 5.2 E401 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 65255
Name: HP Intelligent Management Center < 5.2 E401 Multiple Vulnerabilities
Filename: hp_imc_52_e401.nasl
Vulnerability Published: 2013-03-04
This Plugin Published: 2013-03-13
Last Modification Time: 2022-04-11
Plugin Version: 1.17
Plugin Type: remote
Plugin Family: Gain a shell remotely
Dependencies: hp_imc_detect.nbin

Vulnerability Information


Severity: Critical
Vulnerability Published: 2013-03-04
Patch Published: 2013-03-04
CVE [?]: CVE-2012-5200, CVE-2012-5201, CVE-2012-5202, CVE-2012-5203, CVE-2012-5204, CVE-2012-5205, CVE-2012-5206, CVE-2012-5207, CVE-2012-5208, CVE-2012-5209, CVE-2012-5212, CVE-2012-5213
CPE [?]: cpe:/a:hp:intelligent_management_center

Synopsis

The version of HP Intelligent Management Center running on the remote host is affected by multiple vulnerabilities.

Description

The version of HP Intelligent Management Center running on the remote host is potentially affected by multiple vulnerabilities :

- A cross-site scripting vulnerability exists in the 'opentopo_symbolid' parameter of the 'topoContent.jsf' script. (CVE-2012-5200)

- Multiple code execution vulnerabilities exist. (CVE-2012-5201, CVE-2012-5209)

- Multiple information disclosure vulnerabilities exist. (CVE-2012-5202, CVE-2012-5203, CVE-2012-5204, CVE-2012-5205, CVE-2012-5206, CVE-2012-5207, CVE-2012-5208, CVE-2012-5212, CVE-2012-5213)

Solution

Upgrade to 5.2 E401 or later.

Public Exploits


Target Network Port(s): 61616
Target Asset(s): Services/activemq
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the HP Intelligent Management Center < 5.2 E401 Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/windows/http/hp_imc_mibfileupload
    [HP Intelligent Management Center Arbitrary File Upload]
  2. Metasploit: auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal
    [HP Intelligent Management FaultDownloadServlet Directory Traversal]
  3. Metasploit: auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal
    [HP Intelligent Management IctDownloadServlet Directory Traversal]
  4. Metasploit: auxiliary/scanner/http/hp_imc_reportimgservlt_traversal
    [HP Intelligent Management ReportImgServlt Directory Traversal]
  5. Exploit-DB: exploits/windows/remote/24891.rb
    [EDB-24891: HP Intelligent Management Center - Arbitrary File Upload (Metasploit)]
  6. GitHub: https://github.com/CERTCC/git_vul_driller
    [CVE-2012-5204]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the hp_imc_52_e401.nasl nessus plugin source code. This script is Copyright (C) 2013-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(65255);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2012-5200",
    "CVE-2012-5201",
    "CVE-2012-5202",
    "CVE-2012-5203",
    "CVE-2012-5204",
    "CVE-2012-5205",
    "CVE-2012-5206",
    "CVE-2012-5207",
    "CVE-2012-5208",
    "CVE-2012-5209",
    "CVE-2012-5212",
    "CVE-2012-5213"
  );
  script_bugtraq_id(
    58293,
    58672,
    58673,
    58675,
    58676,
    58677,
    58965,
    58966,
    58968,
    58969,
    58970,
    58972,
    58973
  );

  script_name(english:"HP Intelligent Management Center < 5.2 E401 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The version of HP Intelligent Management Center running on the remote
host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of HP Intelligent Management Center running on the remote
host is potentially affected by multiple vulnerabilities :

  - A cross-site scripting vulnerability exists in the
    'opentopo_symbolid' parameter of the 'topoContent.jsf'
    script. (CVE-2012-5200)

  - Multiple code execution vulnerabilities exist.
    (CVE-2012-5201, CVE-2012-5209)

  - Multiple information disclosure vulnerabilities exist.
    (CVE-2012-5202, CVE-2012-5203, CVE-2012-5204,
     CVE-2012-5205, CVE-2012-5206, CVE-2012-5207,
     CVE-2012-5208, CVE-2012-5212, CVE-2012-5213)");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c03689276-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?935b94fc");
  script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/525928/30/0/threaded");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2013/Mar/44");
  script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20120920065410/http://security.inshell.net/advisory/32");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-050/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-051/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-052/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-053/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-054/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-057/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-060/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-061/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-062/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-063/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to 5.2 E401 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'HP Intelligent Management Center Arbitrary File Upload');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/03/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/13");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:intelligent_management_center");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Gain a shell remotely");

  script_copyright(english:"This script is Copyright (C) 2013-2022 Tenable Network Security, Inc.");

  script_dependencies("hp_imc_detect.nbin");
  script_require_ports("Services/activemq", 61616);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

# Figure out which port to use
port = get_service(svc:'activemq', default:61616, exit_on_fail:TRUE);

version = get_kb_item_or_exit('hp/hp_imc/'+port+'/version');

# Versions 5.1 E0202 and earlier are affected
if (version =~ '^([0-4]\\.|5\\.(0\\-|1\\-E0([0-9]{1,2}|[01][0-9]{2}|20[02])([^0-9]|$)))')
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Installed version : ' + version +
      '\n  Fixed version     : 5.2-E0401' +
      '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else audit(AUDIT_LISTEN_NOT_VULN, 'HP Intelligent Management Center', port, version);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/hp_imc_52_e401.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\hp_imc_52_e401.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/hp_imc_52_e401.nasl

Go back to menu.

How to Run


Here is how to run the HP Intelligent Management Center < 5.2 E401 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gain a shell remotely plugin family.
  6. On the right side table select HP Intelligent Management Center < 5.2 E401 Multiple Vulnerabilities plugin ID 65255.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl hp_imc_52_e401.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a hp_imc_52_e401.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - hp_imc_52_e401.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state hp_imc_52_e401.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 55552 - HP Data Protector <= A.06.20 Multiple Vulnerabilities (uncredentialed check)
  • 53641 - HP Data Protector Remote Command Execution
  • 43635 - HP Data Protector OmniInet.exe MSG_PROTOCOL Command RCE
  • 63265 - HP Intelligent Management Center User Access Manager Datagram Parsing Code Execution
  • 55907 - HP iNode Management Center Buffer Overflow (HPSB3C02687) (remote check)
  • 62902 - HP LoadRunner < 11.00 Patch 4 Code Execution (intrusive check)
  • 69424 - HP LoadRunner < 11.52 SSL Connection Handling Stack Buffer Overflow RCE
  • 58516 - HP OpenView Network Node Manager Multiple Code Execution Vulnerabilities (HPSBMU02712 SSRT100649)
  • 61612 - HP SAN/iQ <= 10.0 Root Shell Command Injection
  • 59330 - HP SAN/iQ < 9.5 Root Shell Command Injection
  • 64633 - HP LeftHand Virtual SAN Appliance < 10.0 hydra Service Multiple RCE
  • 27054 - HP Linux Imaging and Printing Project (hplip) hpssd from Address Command Injection

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file hp_imc_52_e401.nasl version 1.17. For more plugins, visit the Nessus Plugin Library.

Go back to menu.