Lucene search

K
nessusThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.HP_OPERATIONS_AGENT_CVE-2014-2647.NASL
HistoryOct 22, 2014 - 12:00 a.m.

HP Operations Manager / Operations Agent < 11.13 XSS (HPSBMU03126)

2014-10-2200:00:00
This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
www.tenable.com
324

According to its self-reported version, the version of the HP Operations Agent service running on the remote host is affected by a cross-site scripting vulnerability. Operations Agent is often an included component of Operations Manager.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(78628);
  script_version("1.8");
  script_cvs_date("Date: 2018/11/15 20:50:23");

  script_cve_id("CVE-2014-2647");
  script_bugtraq_id(70607);
  script_xref(name:"EDB-ID", value:"35076");
  script_xref(name:"HP", value:"emr_na-c04472444");
  script_xref(name:"HP", value:"HPSBMU03126");
  script_xref(name:"HP", value:"SSRT101643");
  script_xref(name:"HP", value:"SSRT101670");
  script_xref(name:"IAVB", value:"2014-B-0139");

  script_name(english:"HP Operations Manager / Operations Agent < 11.13 XSS (HPSBMU03126)");
  script_summary(english:"Checks the version of HP OpenView Communication Broker service.");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server is affected by a cross-site scripting
vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the version of the HP
Operations Agent service running on the remote host is affected by a
cross-site scripting vulnerability. Operations Agent is often an
included component of Operations Manager.");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c04472444
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0be7d51f");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant update referenced in HP Security Bulletin
HPSBMU03126.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/10/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/22");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:operations_agent");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:operations_manager");

  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");
  script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");

  script_dependencies("hp_openview_bbc.nasl");
  script_require_ports("Services/ovbbc", 383);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");

# Get service port
port = get_service(svc:'ovbbc', default:383, exit_on_fail:TRUE);

# Get version
ver = get_kb_item_or_exit('HP/ovbbc/' + port +'/version');

# Vendor hotfixes
if(
  (ver =~ "^11\.05\." && ver_compare(ver:ver, fix:"11.05.024", strict:FALSE) >= 0) ||
  (ver =~ "^11\.11\." && ver_compare(ver:ver, fix:"11.11.103", strict:FALSE) >= 0) ||
  (ver =~ "^11\.12\." && ver_compare(ver:ver, fix:"11.12.022", strict:FALSE) >= 0)
) audit(AUDIT_INST_VER_NOT_VULN, 'HP Operations Agent', ver);

fixed = '11.13';
if (ver_compare(ver:ver, fix:fixed, strict:FALSE) < 0)
{
  set_kb_item(name:"www/"+port+"/XSS", value:TRUE);

  report = NULL;
  if (report_verbosity > 0)
  {
    report =
      '\n  Installed version : ' + ver +
      '\n  Fixed version     : ' + fixed +
      '\n';
  }
  security_warning(port:port, extra:report);
}
else audit(AUDIT_INST_VER_NOT_VULN, 'HP Operations Agent', ver);
VendorProductVersionCPE
hpoperations_agentcpe:/a:hp:operations_agent
hpoperations_managercpe:/a:hp:operations_manager
Related for HP_OPERATIONS_AGENT_CVE-2014-2647.NASL