Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R2] HP Intelligent Management Center (iMC) Platform /rptviewer/servlets/redirectviewer Multiple Remote Issues

High

Synopsis

During the process of writing a detection plugin for CVE-2016-4372 / HP c05200601, Tenable discovered an additional issue. CVE-2016-4372 describes the deserialization of Java objects associated with the Apache Commons Collections library leading to remote code execution. There are a few affected HP products, but our interest was in "HPE iMC PLAT before 7.2 E0403P04". We installed and tested "iMC PLAT 7.2 E0403P06" on a Windows 7 box to investigate further. Note that the PoC written for this advisory is Windows-centric (don't judge us). Additionally, to anyone who ever tries to install iMC in the future: the database has some very specific settings that have to be set, just 34 pages worth.

#1 HP Intelligent Management Center (iMC) Platform /rptviewer/servlets/redirectviewer readObject Call Handling Remote DoS (CVE-2016-8530)

During our investigation, we found that an unauthenticated user could reach a readObject call on a FileInputStream in RedirectServlet.java.

#2 HP Intelligent Management Center (iMC) Platform /rptviewer/servlets/redirectviewer parafile Parameter Path Traversal Remote File Access (CVE-2016-8525)

The caller also has control of the filename read into the FileInputStream via the parafile parameter. It was also neat that very little validation is done on what the user provides in parafile so we can use it to read any file via path traversal (e.g. “../”). Sadly, we were unable to find an unauthenticated way to upload a serialized object in a file, until we remembered that the iMC has anonymous TFTP enabled by default. Unfortunately, the rptviewer (which is where RedirectServlet.java lives) doesn’t have anything useful on the class path. However, we didn’t want this to go unnoticed and wrote a nice deserialization denial of service attack (dos_redirectViewer.py) that exploits the /rptviewer/servlets/redirectviewer endpoint.

Solution

HPE has releaesed HP Intelligent Management Center Platform 7.3 E0504 to address this issue. Please check the vendor advisory for more details, as this issue impacts a variety of implementations/products.

Disclosure Timeline

2016-08-05 - Issues discovered
2016-08-12 - Initial write-up
2016-08-12 - Reported to HP via [email protected]
2016-08-15 - Vendor acks mail, assigns PSRT110207
2016-09-20 - Ping vendor for status update
2016-09-21 - Vendor says still under investigation.
2016-10-04 - Vendor asks for more detail re: version tested
2016-10-04 - Tenable replies, pretty sure we have the info correct. Will re-test tomorrow and confirm.
2016-10-05 - Tenable sends PoCs, screenshots, version information as promised.
2016-10-27 - Vendor says team working on a fix, planned release end of November
2016-11-01 - Vendor says anticipating a delay, now scheduled 2017-01-15.
2017-01-18 - Vendor says hoping to get fix published next week
2017-01-27 - Vendor says advisory will go public on Monday
2017-01-30 - Vendor confirms advisory going live today
2017-01-30 - Vendor has technical difficulty, will get posted tomorrow
2017-01-31 - Vendor publishes advisory c05382418
2017-01-31 - Tenable asks vendor about a single CVE assignment for what appears to be two distinct issues
2017-02-01 - Vendor says they will evaluate.
2017-02-01 - Vendor assigns additional CVE

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2017-09
Credit:
Jacob Baines, Tenable Network Security
CVSSv2 Base / Temporal Score:
7.8 / 6.4
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:C/I:N/A:N/E:F/RL:OF/RC:C)
Affected Products:
HP Intelligent Management Center Platform 7.2 E0403P06
Risk Factor:
High
Additional Keywords:
PSRT110207, c05382418

Advisory Timeline

2017-02-01 - [R1] Initial Release
2017-02-01 - [R2] Update with additional CVE

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training