RULE(RULE ID:322022)

Rule General Information
Release Date: 2019-06-27
Rule Name: HP Service Virtualization AutoPass License Server Directory Traversal Vulnerability (CVE-2013-6221)
Severity:
CVE ID:
Rule Protection Details
Description: Directory traversal vulnerability in CommunicationServlet in HP Service Virtualization 3.x before 3.50.1, when the AutoPass license server is enabled, allows remote attackers to create arbitrary files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-2031.
Impact: An attacker can abtain sensitive information of the target victim, and do malicious actions to gain profits using the information.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: ExploitDB:33891
http://packetstormsecurity.com/files/127247/HP-AutoPass-License-Server-File-Upload.html
SecurityTrackerID:1030385
ZeroDayInitiative:ZDI-14-195
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04333125