Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28449
HistorySep 02, 2012 - 12:00 a.m.

ZDI-12-176 : (0Day) HP SiteScope SOAP Call getFileInternal Remote Code Execution Vulnerability

2012-09-0200:00:00
vulners.com
30

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-176 : (0Day) HP SiteScope SOAP Call getFileInternal Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-176
August 29, 2012

  • – CVE ID:

  • – CVSS:
    10, AV:N/AC:L/Au:N/C:C/I:C/A:C

  • – Affected Vendors:
    Hewlett-Packard

  • – Affected Products:
    Hewlett-Packard SiteScope

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 12488.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of HP SiteScope. Authentication is not required to
    exploit this vulnerability.

The specific flaw exists because HP SiteScope allows unauthenticated SOAP
calls to be made to the SiteScope service. One of those calls is
getFileInternal() which will return the content of any local file on the
server including the configuration files containing password information.
This can lead to remote code execution under the context of the current
process.

  • – Vendor Response:

  • – Mitigation:
    Given the stated purpose of SiteScope, and the nature of the vulnerability,
    the only salient mitigation strategy is to restrict interaction with the
    service to trusted machines. Only the clients and servers that have a
    legitimate procedural relationship with the HP SiteScope service should be
    permitted to communicate with it. This could be accomplished in a number of
    ways, most notably with firewall rules/whitelisting. These features are
    available in the native Windows Firewall, as described in
    http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and
    numerous other Microsoft Knowledge Base articles.

  • – Disclosure Timeline:
    2011-12-22 - Vulnerability reported to vendor
    2012-08-29 - 0Day advisory released in accordance with the ZDI 180 day
    deadline policy

  • – Credit:
    This vulnerability was discovered by:

  • Andrea Micalizzi aka rgod
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUD4f4VVtgMGTo1scAQLEDQf/Th8T3Nf62AS+MJqNvfLM5/SUj0NfA4bh
q92dTs8duOCKsMeN90pTn/Zrr5FI9iEL6+4bNhssc9MQ5LsFayxCZvaYHTnUUmNk
LJVT5vFux6FWWqDzJUg2xKrxm4Qt3KOuzx8bgVHK4Q9zkeA+3nf5Nkp3YO7qdJzP
tJzRA88ovPqCO4ikpnmlrm6CZaFvk1aKHVeQ/DeIkPpaQ82U1at5etZNe6QHRDNP
QVUXZdR8hNwEr4SzO+O3e2gFqC8ulYF7DlExwkI7bNKExI1wUe9j+/nSwNhyEYDP
iqgXNvhz5lUJR/hQMuUKoXaWWna9IEzWcsCb0tOWLLbKlhD5ecWWrw==
=tGtc
-----END PGP SIGNATURE-----