Vulnerabilities > CVE-2017-5808 - Improper Input Validation vulnerability in HP Data Protector

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
hp
CWE-20
nessus

Summary

A Remote Arbitrary Code Execution vulnerability in HPE Data Protector version prior to 8.17 and 9.09 was found.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

NASL familyMisc.
NASL idHP_DATA_PROTECTOR_HPESBGN03732.NASL
descriptionThe version of HP Data Protector installed on the remote host is 8.x prior to 8.17, or 9.x prior to 9.09. It is, therefore, affected by the following vulnerabilities : - HPE Data Protector contains an unspecified overflow condition that is triggered as certain input is not properly validated. This may allow a remote attacker to cause a stack-based buffer overflow, resulting in a denial of service or potentially allowing the execution of arbitrary code. (CVE-2017-5807) - HPE Data Protector contains an unspecified flaw that may allow a remote attacker to cause a denial of service. No further details have been provided by the vendor. (CVE-2017-5808) - HPE Data Protector contains an unspecified flaw related to improper permissions. This may allow a local attacker to disclose sensitive information. No further details have been provided by the vendor. (CVE-2017-5809)
last seen2020-06-01
modified2020-06-02
plugin id102431
published2017-08-11
reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/102431
titleHP Data Protector 8.x < 8.17 / 9.x < 9.09 Multiple Vulnerabilities (HPSBGN03732)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(102431);
  script_version("1.4");
  script_cvs_date("Date: 2019/11/12");

  script_cve_id("CVE-2017-5807", "CVE-2017-5808", "CVE-2017-5809");
  script_xref(name:"HP", value:"emr_na-hpesbgn03732");
  script_xref(name:"HP", value:"HPESBGN03732");
  script_xref(name:"IAVA", value:"2017-A-0243");

  script_name(english:"HP Data Protector 8.x < 8.17 / 9.x < 9.09 Multiple Vulnerabilities (HPSBGN03732)");
  script_summary(english:"Checks versions");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of HP Data Protector installed on the remote host is
8.x prior to 8.17, or 9.x prior to 9.09. It
is, therefore, affected by the following vulnerabilities :

  - HPE Data Protector contains an unspecified overflow 
    condition that is triggered as certain input is not 
    properly validated. This may allow a remote attacker 
    to cause a stack-based buffer overflow, resulting in 
    a denial of service or potentially allowing the 
    execution of arbitrary code. (CVE-2017-5807)

  - HPE Data Protector contains an unspecified flaw that 
    may allow a remote attacker to cause a denial of 
    service. No further details have been provided by 
    the vendor. (CVE-2017-5808)
  
  - HPE Data Protector contains an unspecified flaw related 
    to improper permissions. This may allow a local attacker 
    to disclose sensitive information. No further details 
    have been provided by the vendor. (CVE-2017-5809)");
  # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03732en_us
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6bc6963f");
  script_set_attribute(attribute:"solution", value:
"Upgrade to HP Data Protector 8.17 / 9.09 or later per the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-5807");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/08/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/08/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/11");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:storage_data_protector");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("os_fingerprint.nasl", "ssh_get_info.nasl", "hp_data_protector_installed.nasl", "hp_data_protector_installed_local.nasl");
  script_require_keys("Services/data_protector/version");
  script_require_ports("Services/hp_openview_dataprotector", 5555);

  exit(0);
}

include("hp_data_protector_version.inc");

port = get_service(svc:'hp_openview_dataprotector', default:5555, exit_on_fail:TRUE);

# patterns matching affected platforms
hpux_pat = "^11\.(11|23|31)$";
windows_pat = "^(5\.2|6\.\d+)$";
linux_pat = "(el[4-7]|Server release [4-7]|SLES(9|10|11|12))(\.|$|[^0-9])";

# patterns for matching against affected versions
ver_800_pat = "^A\.08\.0[0-9]$|^A\.08\.1[0-6]$";
ver_900_pat = "^A\.09\.0[0-8]$";

## 8.1x

hp_data_protector_check(os:"hpux",
                        os_version_pat: hpux_pat,
                        version_pat: ver_800_pat,
                        fixed_internal_build: 214,
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"linux",
                        os_version_pat: linux_pat,
                        version_pat: ver_800_pat,
                        fixed_internal_build: 214,
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"windows",
                        os_version_pat: windows_pat,
                        version_pat: ver_800_pat,
                        fixed_internal_build: 214,
                        severity: SECURITY_HOLE,
                        port:port);

## 9.0x

hp_data_protector_check(os:"hpux",
                        os_version_pat: hpux_pat,
                        version_pat: ver_900_pat,
                        fixed_internal_build: 114,
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"linux",
                        os_version_pat: linux_pat,
                        version_pat: ver_900_pat,
                        fixed_internal_build: 114,
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"windows",
                        os_version_pat: windows_pat,
                        version_pat: ver_900_pat,
                        fixed_internal_build: 114,
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check_exit(port:port);