VDB-96637 · CVE-2016-8525 · BID 95912

HPE iMC PLAT up to 7.2 E0403P06 information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.8$0-$5k0.00

A vulnerability has been found in HPE iMC PLAT up to 7.2 E0403P06 (Log Management Software) and classified as critical. Affected by this vulnerability is some unknown functionality. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality, and availability. The summary by CVE is:

A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.

The bug was discovered 01/30/2017. The weakness was disclosed 01/31/2017 by Jacob Baines with Tenable Network Security as [security bulletin] HPESBHF03700 rev.1 - HPE iMC PLAT, Remote Disclosure of Information, Denial of Service (DoS) as confirmed mailinglist post (Bugtraq). The advisory is shared at seclists.org. The public release has been coordinated in cooperation with HPE. This vulnerability is known as CVE-2016-8525 since 10/07/2016. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $5k-$25k.

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at SecurityFocus (BID 95912†). The entry VDB-113319 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.0
VulDB Meta Temp Score: 6.8

VulDB Base Score: 6.5
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/07/2016 🔍
01/30/2017 +115 days 🔍
01/30/2017 +0 days 🔍
01/31/2017 +1 days 🔍
02/08/2017 +8 days 🔍
02/15/2018 +372 days 🔍
11/12/2022 +1731 days 🔍

Sourcesinfo

Vendor: hpe.com

Advisory: [security bulletin] HPESBHF03700 rev.1 - HPE iMC PLAT, Remote Disclosure of Information, Denial of Service (DoS)
Researcher: Jacob Baines
Organization: Tenable Network Security
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2016-8525 (🔍)
SecurityFocus: 95912 - HP Intelligent Management Center CVE-2016-8525 Remote Unspecified Security Vulnerability
OSVDB: - CVE-2016-8525 - Hp - Intelligent Management Center - Medium
SecurityTracker: 1037756

See also: 🔍

Entryinfo

Created: 02/08/2017 10:40
Updated: 11/12/2022 06:45
Changes: 02/08/2017 10:40 (66), 08/11/2020 18:27 (6), 11/12/2022 06:45 (4)
Complete: 🔍
Cache ID: 3:840:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!