ID

VAR-200911-0053


CVE

CVE-2009-3843


TITLE

Windows upper HP Operations Manager Vulnerable to unlimited file upload attacks

Trust: 0.8

sources: JVNDB: JVNDB-2009-005092

DESCRIPTION

HP Operations Manager 8.10 on Windows contains a "hidden account" in the XML file that specifies Tomcat users, which allows remote attackers to conduct unrestricted file upload attacks, and thereby execute arbitrary code, by using the org.apache.catalina.manager.HTMLManagerServlet class to make requests to manager/html/upload. Authentication is not required to exploit this vulnerability.The specific flaw exists due to a hidden account present within the Tomcat users XML file. Using this account a malicious user can access the org.apache.catalina.manager.HTMLManagerServlet class. This is defined within the catalina-manager.jar file installed with the product. This servlet allows a remote user to upload a file via a POST request to /manager/html/upload. If an attacker uploads malicious content it can then be accessed and executed on the server which leads to arbitrary code execution under the context of the SYSTEM user. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c01931960 Version: 1 HPSBMA02478 SSRT090251 rev.1 - HP Operations Manager for Windows, Remote Unauthorized Access NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2009-11-18 Last Updated: 2009-11-18 Potential Security Impact: Remote unauthorized access Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP Operations Manager for Windows. The vulnerability could be exploited remotely to gain unauthorized access. References: CVE-2009-3843 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Operations Manager for Windows v8.10 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2009-3843 (AV:N/AC:L/Au:N/C:C/I:C/A:N) 9.4 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 The Hewlett-Packard Company thanks Stephen Fewer of Harmony Security working with TippingPoint's Zero Day initiative for reporting this vulnerability to security-alert@hp.com. RESOLUTION HP has made the following patch available to resolve the vulnerability. The patch is available for download from http://support.openview.hp.com/selfsolve/patches Product Version Patch HP Operations Manager for Windows 8.10 OMW_00032 or subsequent PRODUCT SPECIFIC INFORMATION None HISTORY Version:1 (rev.1) - 18 November 2009 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iEYEARECAAYFAksERwAACgkQ4B86/C0qfVnibACgmYvkL5wCSUtU9mVpWPSwQWAY lx8AoL0P1iOjGRgCdvWxEnlNM9tKr71j =p9gT -----END PGP SIGNATURE----- . ZDI-09-085: Hewlett-Packard Operations Manager Server Backdoor Account Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-085 November 20, 2009 -- CVE ID: CVE-2009-3843 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView Operations Manager for Windows -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 9261. Authentication is not required to exploit this vulnerability. -- Vendor Response: Hewlett-Packard has issued an update to correct this vulnerability. More details can be found at: http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01931960 -- Disclosure Timeline: 2009-11-09 - Vulnerability reported to vendor 2009-11-20 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Stephen Fewer of Harmony Security (www.harmonysecurity.com) -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ---------------------------------------------------------------------- Do you have VARM strategy implemented? (Vulnerability Assessment Remediation Management) If not, then implement it through the most reliable vulnerability intelligence source on the market. Implement it through Secunia. For more information visit: http://secunia.com/advisories/business_solutions/ Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com ---------------------------------------------------------------------- TITLE: HP Operations Manager Unauthorised Access SECUNIA ADVISORY ID: SA37444 VERIFY ADVISORY: http://secunia.com/advisories/37444/ DESCRIPTION: A vulnerability has been reported in HP Operations Manager, which can be exploited by malicious people to bypass certain security restrictions. Further information is currently not available. SOLUTION: Apply patch OMW_00032 or subsequent. http://support.openview.hp.com/selfsolve/patches PROVIDED AND/OR DISCOVERED BY: The vendor credits Stephen Fewer of Harmony Security working with the ZDI. ORIGINAL ADVISORY: HPSBMA02478 SSRT090251: http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01931960 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.88

sources: NVD: CVE-2009-3843 // JVNDB: JVNDB-2009-005092 // ZDI: ZDI-09-085 // BID: 37086 // VULMON: CVE-2009-3843 // PACKETSTORM: 82836 // PACKETSTORM: 82839 // PACKETSTORM: 82826

AFFECTED PRODUCTS

vendor:hpmodel:operations managerscope:eqversion:8.10

Trust: 1.6

vendor:hewlett packardmodel:hp operations managerscope:eqversion:8.10

Trust: 0.8

vendor:hewlett packardmodel:openview operations manager for windowsscope: - version: -

Trust: 0.7

vendor:hpmodel:operations managerscope:eqversion:8.1

Trust: 0.3

sources: ZDI: ZDI-09-085 // BID: 37086 // JVNDB: JVNDB-2009-005092 // CNNVD: CNNVD-200911-242 // NVD: CVE-2009-3843

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2009-3843
value: HIGH

Trust: 1.8

CNNVD: CNNVD-200911-242
value: CRITICAL

Trust: 0.6

VULMON: CVE-2009-3843
value: HIGH

Trust: 0.1

VULMON: CVE-2009-3843
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: VULMON: CVE-2009-3843 // JVNDB: JVNDB-2009-005092 // CNNVD: CNNVD-200911-242 // NVD: CVE-2009-3843

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.8

sources: JVNDB: JVNDB-2009-005092 // NVD: CVE-2009-3843

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 82839 // CNNVD: CNNVD-200911-242

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-200911-242

CONFIGURATIONS

sources: NVD: CVE-2009-3843

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2009-3843

PATCH

title:HPSBMA02478 SSRT090251url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en&cc=us&objectid=c01931960

Trust: 0.8

title:Hewlett-Packard has issued an update to correct this vulnerability.url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01931960

Trust: 0.7

title:AutoSploiturl:https://github.com/rootup/autosploit

Trust: 0.1

title:Sniperurl:https://github.com/samba234/sniper

Trust: 0.1

title:Kn0ckurl:https://github.com/telnet22/kn0ck

Trust: 0.1

title:Sn1perurl:https://github.com/unusualwork/sn1per

Trust: 0.1

title:Sn1perurl:https://github.com/oneplus-x/sn1per

Trust: 0.1

title:metasploitable3url:https://github.com/acic-africa/metasploitable3

Trust: 0.1

sources: ZDI: ZDI-09-085 // VULMON: CVE-2009-3843 // JVNDB: JVNDB-2009-005092

EXTERNAL IDS

db:NVDid:CVE-2009-3843

Trust: 3.7

db:ZDIid:ZDI-09-085

Trust: 2.8

db:SECUNIAid:37444

Trust: 1.8

db:OSVDBid:60317

Trust: 1.7

db:SECTRACKid:1023222

Trust: 1.7

db:JVNDBid:JVNDB-2009-005092

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-618

Trust: 0.7

db:HPid:HPSBMA02478

Trust: 0.6

db:XFid:54361

Trust: 0.6

db:CNNVDid:CNNVD-200911-242

Trust: 0.6

db:BIDid:37086

Trust: 0.3

db:EXPLOIT-DBid:16317

Trust: 0.1

db:VULMONid:CVE-2009-3843

Trust: 0.1

db:PACKETSTORMid:82836

Trust: 0.1

db:PACKETSTORMid:82839

Trust: 0.1

db:PACKETSTORMid:82826

Trust: 0.1

sources: ZDI: ZDI-09-085 // VULMON: CVE-2009-3843 // BID: 37086 // JVNDB: JVNDB-2009-005092 // PACKETSTORM: 82836 // PACKETSTORM: 82839 // PACKETSTORM: 82826 // CNNVD: CNNVD-200911-242 // NVD: CVE-2009-3843

REFERENCES

url:http://marc.info/?l=bugtraq&m=125873415424980&w=2

Trust: 2.3

url:http://www.zerodayinitiative.com/advisories/zdi-09-085/

Trust: 2.0

url:http://www.osvdb.org/60317

Trust: 1.7

url:http://secunia.com/advisories/37444

Trust: 1.7

url:http://securitytracker.com/id?1023222

Trust: 1.7

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01931960

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/54361

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3843

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-3843

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/54361

Trust: 0.6

url:https://h10078.www1.hp.com/cda/hpms/display/main/hpms_content.jsp?zn=bto&cp=1-11-15-28^1745_4000_100__

Trust: 0.3

url:http://intevydis.com/company.shtml

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2009-3843

Trust: 0.2

url:http://support.openview.hp.com/selfsolve/patches

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/264.html

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=19463

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/rootup/autosploit

Trust: 0.1

url:https://www.exploit-db.com/exploits/16317/

Trust: 0.1

url:http://www.itrc.hp.com/service/cki/secbullarchive.do

Trust: 0.1

url:http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na&langcode=useng&jumpid=in_sc-gen__driveritrc&topiccode=itrc

Trust: 0.1

url:http://h30046.www3.hp.com/subsignin.php

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-09-085

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:https://www.harmonysecurity.com)

Trust: 0.1

url:http://www13.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c01931960

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/business_solutions/

Trust: 0.1

url:http://secunia.com/advisories/37444/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: ZDI: ZDI-09-085 // VULMON: CVE-2009-3843 // BID: 37086 // JVNDB: JVNDB-2009-005092 // PACKETSTORM: 82836 // PACKETSTORM: 82839 // PACKETSTORM: 82826 // CNNVD: CNNVD-200911-242 // NVD: CVE-2009-3843

CREDITS

Stephen Fewer of Harmony Security (www.harmonysecurity.com)

Trust: 0.7

sources: ZDI: ZDI-09-085

SOURCES

db:ZDIid:ZDI-09-085
db:VULMONid:CVE-2009-3843
db:BIDid:37086
db:JVNDBid:JVNDB-2009-005092
db:PACKETSTORMid:82836
db:PACKETSTORMid:82839
db:PACKETSTORMid:82826
db:CNNVDid:CNNVD-200911-242
db:NVDid:CVE-2009-3843

LAST UPDATE DATE

2022-05-04T08:58:44.519000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-09-085date:2009-11-20T00:00:00
db:VULMONid:CVE-2009-3843date:2017-08-17T00:00:00
db:BIDid:37086date:2009-12-21T20:53:00
db:JVNDBid:JVNDB-2009-005092date:2012-09-25T00:00:00
db:CNNVDid:CNNVD-200911-242date:2009-11-24T00:00:00
db:NVDid:CVE-2009-3843date:2017-08-17T01:31:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-09-085date:2009-11-20T00:00:00
db:VULMONid:CVE-2009-3843date:2009-11-24T00:00:00
db:BIDid:37086date:2009-11-18T00:00:00
db:JVNDBid:JVNDB-2009-005092date:2012-09-25T00:00:00
db:PACKETSTORMid:82836date:2009-11-20T22:20:08
db:PACKETSTORMid:82839date:2009-11-20T23:48:15
db:PACKETSTORMid:82826date:2009-11-20T14:06:21
db:CNNVDid:CNNVD-200911-242date:2009-11-24T00:00:00
db:NVDid:CVE-2009-3843date:2009-11-24T00:30:00