HP Data Protector 8.x < 8.17 / 9.x < 9.09 Multiple Vulnerabilities (HPSBGN03732)

critical Nessus Plugin ID 102431

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

The version of HP Data Protector installed on the remote host is 8.x prior to 8.17, or 9.x prior to 9.09. It is, therefore, affected by the following vulnerabilities :

- HPE Data Protector contains an unspecified overflow condition that is triggered as certain input is not properly validated. This may allow a remote attacker to cause a stack-based buffer overflow, resulting in a denial of service or potentially allowing the execution of arbitrary code. (CVE-2017-5807)

- HPE Data Protector contains an unspecified flaw that may allow a remote attacker to cause a denial of service. No further details have been provided by the vendor. (CVE-2017-5808)
- HPE Data Protector contains an unspecified flaw related to improper permissions. This may allow a local attacker to disclose sensitive information. No further details have been provided by the vendor. (CVE-2017-5809)

Solution

Upgrade to HP Data Protector 8.17 / 9.09 or later per the vendor advisory.

See Also

http://www.nessus.org/u?6bc6963f

Plugin Details

Severity: Critical

ID: 102431

File Name: hp_data_protector_hpesbgn03732.nasl

Version: 1.5

Type: combined

Family: Misc.

Published: 8/11/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-5807

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:hp:storage_data_protector

Required KB Items: Services/data_protector/version

Exploit Ease: No known exploits are available

Patch Publication Date: 8/2/2017

Vulnerability Publication Date: 8/2/2017

Reference Information

CVE: CVE-2017-5807, CVE-2017-5808, CVE-2017-5809

HP: HPESBGN03732, emr_na-hpesbgn03732

IAVA: 2017-A-0243