Server Management - Systems Insight Manager
1748213 Members
3151 Online
108759 Solutions
New Discussion

HP System Management Homepage v6.2.0.13 Vulnerability (Nessus Scan)

 
mcdsweet98
Occasional Collector

HP System Management Homepage v6.2.0.13 Vulnerability (Nessus Scan)

Hi there,

I did a scan via nessus on my server and the scan discovered that my HP System Management Homepage v6.2.0.13 is outdated and is open to DOS attacks and has informed me of upgrading it to the latest version.

 

How do  I go about this? Is the updated version free to download or do I require to purchase a license for upgrading?

 

Below is the scan result :

 

HP System Management Homepage < 6.3 Multiple Vulnerabilities

Description
According to the web server's banner, the version of HP System Management Homepage (SMH) hosted on the remote host is earlier than 6.3. Such versions are reportedly affected by the following vulnerabilities :

- An error exists in the function 'fnmatch' in the bundled version of PHP that can lead to stack exhaustion. (CVE-2010-1917)

- An information disclosure vulnerability exists in the 'var_export' function in the bundled version of PHP that can be triggered when handling certain error conditions. (CVE-2010-2531)

- A double free vulnerability in the 'ssl3_get_key_exchange()' function in the third-party OpenSSL library could be abused to crash the application. (CVE-2010-2939)

- A format string vulnerability in the phar extension in the bundled version of PHP could lead to the disclosure of memory contents and possibly allow execution of arbitrary code via a specially crafted 'phar://' URI. (CVE-2010-2950)

- A NULL pointer dereference in 'ZipArchive::getArchiveComment' included with the bundled version of PHP can be abused to crash the application. (CVE-2010-3709)

- The bundled version of libxml2 may read from invalid memory locations when processing malformed XPath expressions, resulting in an application crash.
(CVE-2010-4008)

- An error in the 'mb_strcut()' function in the bundled version of PHP can be exploited by passing a large 'length' parameter to disclose potentially sensitive information from the heap. (CVE-2010-4156)

- An as-yet unspecified remote code execution vulnerability could allow an authenticated user to execute arbitrary code with system privileges.
(CVE-2011-1540)

- An as-yet unspecified, unauthorized access vulnerability could lead to a complete system compromise.
(CVE-2011-1541)
 
Solution
Upgrade to HP System Management Homepage 6.3 or later.
 
See Also

 

 

1 REPLY 1
Andrew_Haak
Honored Contributor

Re: HP System Management Homepage v6.2.0.13 Vulnerability (Nessus Scan)

Hello,

 

You should install at least Version:7.3.3.1, in this version the following VCE's are fixed:

CVE-2014-0224

CVE-2014-0160

 

You can find these version for Windows 2008 R2 in the following location : http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/psi/swdDetails/?javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken&javax.portlet.prp_bd9b6997fbc7fc515f4cf4626f5c8d01=wsrp-navigationalState%3Didx%253D%257CswItem%253DMTX_9318d7b4a3de417fa71d722b5b%257CswEnvOID%253D4064%257CitemLocale%253D%257CswLang%253D%257Cmode%253D5%257Caction%253Dd...

 

If you need the Syste mManagement Homepage for an other OS and or version please choose the OS you needed on this site.

 

Kind regards,

Andrew