Executive Summary

Summary
Title HPE SiteScope contains multiple vulnerabilities
Informations
Name VU#768399 First vendor Publication 2017-06-13
Vendor VU-CERT Last vendor Modification 2017-06-29
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#768399

HPE SiteScope contains multiple vulnerabilities

Original Release date: 13 Jun 2017 | Last revised: 29 Jun 2017

Overview

HPE's SiteScope is vulnerable to several cryptographic issues, insufficiently protected credentials, and missing authentication.

Description

HPE's SiteScope is vulnerable to several vulnerabilities. The researcher reports that version 11.31.461 is affected; other versions may also be impacted. CERT/CC has not received further information on affected versions from HPE.

CWE-306: Missing Authentication for Critical Function - CVE-2017-8952

Previously reported as ZDI-12-176 in 2012, SiteScope version 11.31.461 and possibly other versions do not properly authenticate users before allowing file access. Successful exploits allows attackers to bypass security restrictions and to perform unauthorized actions such as downloading arbitrary files from the system. A Metasploit modulehp_sitescope_getfileinternal_access released in 2012 is confirmed by the reporter to still work against version 11.31.461.

CWE-321: Use of Hard-coded Cryptographic Key - CVE-2017-8949

SiteScope version 11.31.461 and possibly other versions contains hardcoded encryption keys in the ss_pu.jar library allowing attackers to decrypt sensitive data such as the user credentials contained in configuration files.

CWE-327: Use of a Broken or Risky Cryptographic Algorithm - CVE-2017-8950

SiteScope version 11.31.461 and possibly other versions in some cases uses custom cryptographic functions (e.g., OldEncryptionHandler in ss_pu.jar) to protect sensitive data such as credentials contained in configuration files. For example, the _httpSecureKeyPassword and _httpSecureKeystorePassword configuration items located in master.config are encrypted with the OldEncryptionHandler in some cases.

CWE-522: Insufficiently Protected Credentials - CVE-2017-8951

SiteScope version 11.31.461 and possibly other versions passes credentials stored in Credential Profiles in plaintext back to the client over HTTP.

The researcher has published a blog post about these issues. HPE has also released an advisory as of 2017 June 27.

The CVSS score below is based on hard-coded cryptographic key.

Impact

An unauthenticated, remote attacker may be able to access arbitrary files from the system running SiteScope, or obtain credentials to SiteScope.

Solution

Apply an update

HPE has released updated and mitigation advice in a security advisory dated 2017 June 27. Affected users are encouraged to apply all available updates and follow HPE's recommended mitigations.

Disable old APIs

According to HPE, for SiteScope version 11.24 IP7 and onwards, administrators may set an undocumented flag called "_disableOldAPIs=true" that can be set in the "groups/master.config" file. Setting this flag will prevent unauthenticated services from being executed.

Enable key management

According to HPE, the hardcoded keys (CVE-2017-8949) are used for backward compatibility and obfuscation. For encryption, Key Management can be enabled which will mitigate this vulnerability. For enabling Key Management please refer SiteScope Deployment Guide - Chapter 20: Configuring SiteScope to Use a Custom Key for Data Encryption.

According to HPE, ss_pu.jar (CVE-2017-8950) contains only obfuscation keys and those keys are not used for encryption. Customizable cryptographic keys are generated during key management. Encryption is done by key management in SiteScope. Please refer SiteScope Deployment Guide - Chapter 20: Configuring SiteScope to Use a Custom Key for Data Encryption.

According to HPE, the CVE-2017-8951 vulnerability is expected to have an update in Q3 2017. The following workarounds may help mitigate these issues.

Require TLS/SSL

Ensure that the system using SiteScope requires TLS/SSL for access to mitigate the insufficiently protected credentials.

Restrict access

Restrict network access to SiteScope systems to trusted and authorized hosts and networks. Separate management networks from general purpose user networks. Do not allow access from untrusted networks such as the internet.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Hewlett Packard EnterpriseAffected24 Apr 201713 Jun 2017
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.8AV:N/AC:L/Au:N/C:C/I:N/A:N
Temporal7.0E:F/RL:W/RC:C
Environmental5.3CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://h20566.www2.hpe.com/hpsc/doc/public/display?docId=hpesbgn03763en_us
  • http://bytesdarkly.com/disclosures/2017/06/exploiting-hp-sitescope-from-zero-to-compromise.html
  • http://www.zerodayinitiative.com/advisories/ZDI-12-176/
  • https://www.rapid7.com/db/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess
  • http://cwe.mitre.org/data/definitions/306.html
  • http://cwe.mitre.org/data/definitions/321.html
  • http://cwe.mitre.org/data/definitions/327.html
  • http://cwe.mitre.org/data/definitions/522.html

Credit

Thanks to Richard Kelley for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2017-8952CVE-2017-8949CVE-2017-8950CVE-2017-8951
  • Date Public:13 Jun 2017
  • Date First Published:13 Jun 2017
  • Date Last Updated:29 Jun 2017
  • Document Revision:55

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/768399

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-08 13:24:44
  • Multiple Updates
2017-06-29 21:21:55
  • Multiple Updates
2017-06-23 00:21:57
  • Multiple Updates
2017-06-16 21:22:10
  • First insertion