-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0853
 HP System Management Homepage contains a command injection vulnerability
                               18 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HP System Management
Publisher:         CERT/CC
Operating System:  Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2013-3576  

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/735364

Comment: At the time of the publication of this bulletin, HP has not provided 
         patches to solve this vulnerability.
                 
         To mitigate this issue, AusCERT recommends that administrators restrict
         access by only allowing connections from trusted hosts and networks.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#735364

HP System Management Homepage contains a command injection vulnerability

Original Release date: 11 Jun 2013 | Last revised: 11 Jun 2013
Print Document
Tweet
Like Me
Share
Overview

HP System Management Homepage contains a command injection vulnerability 
(CWE-77) that may result in arbitrary command execution and privilege 
escalation.

Description

Markus Wulftange from Daimler TSS reports:

        The vulnerability is located in the `ginkgosnmp.inc` PHP file in the 
        `C:\hp\hpsmh\data\smhutil` or `/opt/hp/hpsmh/data/smhutil` directory, 
        respectively. Inside the `ginkgosnmp.inc` script, the last path segment
        of the current requested URL path is used in a `exec` call without 
        proper escaping:

        $tempfilename = "$sessiondir/" . substr($_SERVER["SCRIPT_URL"], 1 + 
        strrpos($_SERVER["SCRIPT_URL"], '/')) . uniqid(".", true) . time() . 
        ".txt";

        [...]

        if("Linux" == PHP_OS)
        $cmd = "../../webapp-data/webagent/csginkgo -f$tempfilename";
        else
        {
        $windrive = substr( $_SERVER["WINDIR"], 0, 2 );
        $cmd = "$windrive\\hp\\hpsmh\\data\\smhutil\\csginkgo.exe -f$tempfilename";
        }

        exec( $cmd, $out );

        This script is reachable via the URL path 
	`https://<host>:2381/smhutil/snmpchp.php.en`. Due to [Apache's 
	*MultiViews*] [2] it can also be referenced with any additional path 
	segments after the `snmpchp.php.en` segment: 
	`https://<host>:2381/smhutil/snmpchp.php.en/foo/bar` still triggers 
	`https://<host>:2381/smhutil/snmpchp.php.en` but 
	`$_SERVER["SCRIPT_URL"]` is 
	`https://<host>:2381/smhutil/snmpchp.php.en/foo/bar`. This can be 
	exploited as follows:

        https://<host>:2381/smhutil/snmpchp.php.en/&&<cmd>&&echo (full file 
        name)
        https://<host>:2381/smhutil/snmpchp.php/&&<cmd>&&echo (without "en" 
        language indicator)
        https://<host>:2381/smhutil/snmpchp/&&<cmd>&&echo (without any file 
        name extension)

        Besides the path segment separator `/`, the characters `<`, `>`, and 
        `|` are also not allowed, which makes exploiting this vulnerability a 
        little hard.

        https://<host>:2381/smhutil/snmpchp/&&whoami&&echo

Impact

A remote authenticated user may be able to run arbitrary commands on the HP 
System Management Homepage server.

Solution

We are currently unaware of a practical solution to this problem. Please 
consider the following workarounds.

Restrict Network Access

As a general good security practice, only allow connections from trusted hosts
and networks. Restricting access would prevent an attacker from connecting to 
the service from a blocked network location.

Vendor Information (Learn More)

Vendor			Status		Date Notified	Date Updated
Hewlett-Packard Company	Affected	19 Apr 2013	10 Jun 2013

If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

Group 		Score 	Vector
Base 		9.0 	AV:N/AC:L/Au:S/C:C/I:C/A:C
Temporal 	8.5 	E:H/RL:W/RC:C
Environmental 	6.4 	CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

    http://www.hp.com/go/SMH
    http://cwe.mitre.org/data/definitions/77.html

Credit

Thanks to Markus Wulftange from Daimler TSS for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

    CVE IDs: CVE-2013-3576
    Date Public: 10 Jun 2013
    Date First Published: 11 Jun 2013
    Date Last Updated: 11 Jun 2013
    Document Revision: 15

Feedback

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUb/d2e4yVqjM2NGpAQIy2RAAtR3Y/yWBUV5hy1WX8iAFJR2JCv/tbP0F
fDG2CArQarbQ37YY7Po4KGzB6LPo8tPRRuekoUdXSRO/rHFLPLMXcLQN5HjLBx0m
5CQsyUvfRPAcF1WxCw4Ux7MPeOxqztgyghDhhfHN5lxfe1mq5lsz6LnKW59q1ED9
Yp+fTKvKxHfLgVh+maDZDPhl4remEZKcaSPWLWey/jmzClHoqeKas6zxKYwBcy1r
S9n/G1braQYNvYYR3F1jxmRF77sUR96BLWhUeWDJ+GQHJt6Nqupb9w60EOjpdlbW
EMbAYKJJitar93CtuqldjnnfLnEfJpKVaRoopvghRDJJzliWREvUX4o3UGfJtaUF
o9sCsMgSUrgjbSS5Z1HHH3sVX5AJNo5pXy70z9LGtyUxjCRvzDSSFz9D59fCdC/a
VVKsL/K7Zw6klCO9ppL8rAu/sokHtWnosrnZyoiCA1SpnY6ICe5rz4h0Sq+rm/cr
WfL8nAL4fhSGXwhv8RfA3qtUap+cy+Ga8RIoIvSl24IXpwVDG1hbYt8t4Pk9TWzZ
43n3PqGfepnOe1O7BhX/KecU5Q3sGSCigkAEqotOKWxyyAVFd7TFdCQHDPP/oYWK
0+SrmbLHfWqkMf7gmLb031Vyz85vigCju/Q9vHCUf8m9RHRE/WCM9rIaPvpWfNJ6
g8w8d4DoOeY=
=NS03
-----END PGP SIGNATURE-----