HP Data Protector <= A.06.20 Multiple Vulnerabilities (credentialed check) - Nessus

Critical   Plugin ID: 55551

This page contains detailed information about the HP Data Protector <= A.06.20 Multiple Vulnerabilities (credentialed check) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 55551
Name: HP Data Protector <= A.06.20 Multiple Vulnerabilities (credentialed check)
Filename: hp_data_protector_0620_multiple_vulns_creds.nasl
Vulnerability Published: 2011-06-29
This Plugin Published: 2011-07-11
Last Modification Time: 2018-11-15
Plugin Version: 1.19
Plugin Type: local
Plugin Family: Windows
Dependencies: hp_data_protector_installed_local.nasl
Required KB Items [?]: SMB/HP Data Protector/Version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2011-06-29
Patch Published: 2011-04-25
CVE [?]: CVE-2011-1514, CVE-2011-1515, CVE-2011-1865, CVE-2011-1866
CPE [?]: cpe:/a:hp:storage_data_protector

Synopsis

The remote Windows host has an application that is affected by multiple vulnerabilities.

Description

The version of HP Data Protector installed on the remote Windows host is affected by one or more of the following vulnerabilities :

- Multiple denial of service vulnerabilities exist in the 'data protect inet' service. (CVE-2011-1514, CVE-2011-1515)

- A buffer overflow vulnerability exists in the 'data protector inet' service that can be exploited via EXEC_CMD. (CVE-2011-1864)

- A buffer overflow vulnerability exists in the inet service that could result in code execution via a request containing crafted parameters. (CVE-2011-1865)

Solution

1. Upgrade to Data Protector A.06.20 or later and

2. Enable encrypted control communication services on cell server and all clients in cell.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, ExploitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the HP Data Protector <= A.06.20 Multiple Vulnerabilities (credentialed check) vulnerability:

  1. Metasploit: exploit/windows/misc/hp_omniinet_4
    [HP OmniInet.exe Opcode 20 Buffer Overflow]
  2. Metasploit: exploit/windows/misc/hp_omniinet_3
    [HP OmniInet.exe Opcode 27 Buffer Overflow]
  3. Exploit-DB: exploits/windows/dos/17458.txt
    [EDB-17458: HP Data Protector 6.20 - Multiple Vulnerabilities]
  4. Exploit-DB: exploits/windows/dos/17461.txt
    [EDB-17461: HP Data Protector 6.20 - EXEC_CMD Buffer Overflow]
  5. Exploit-DB: exploits/windows/remote/17467.rb
    [EDB-17467: HP - 'OmniInet.exe' Opcode 27 Buffer Overflow (Metasploit)]
  6. Exploit-DB: exploits/windows/remote/17490.rb
    [EDB-17490: HP OmniInet.exe Opcode 20 - Remote Buffer Overflow (Metasploit)]
  7. ExploitHub: EH-12-076

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the hp_data_protector_0620_multiple_vulns_creds.nasl nessus plugin source code. This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(55551);
  script_version("1.19");
  script_cvs_date("Date: 2018/11/15 20:50:27");

  script_cve_id(
    "CVE-2011-1514",
    "CVE-2011-1515",
    "CVE-2011-1865", 
    "CVE-2011-1866"
  );
  script_bugtraq_id(48486, 48488);
  script_xref(name:"Secunia", value:"45100");

  script_name(english:"HP Data Protector <= A.06.20 Multiple Vulnerabilities (credentialed check)");
  script_summary(english:"Checks if encrypted control communication services is enabled.");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an application that is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of HP Data Protector installed on the remote Windows host
is affected by one or more of the following vulnerabilities :

  - Multiple denial of service vulnerabilities exist in the
    'data protect inet' service. (CVE-2011-1514, 
    CVE-2011-1515)

  - A buffer overflow vulnerability exists in the 'data
    protector inet' service that can be exploited via 
    EXEC_CMD. (CVE-2011-1864)

  - A buffer overflow vulnerability exists in the inet
    service that could result in code execution via a 
    request containing crafted parameters. (CVE-2011-1865)");

  # http://www.coresecurity.com/content/HP-Data-Protector-EXECCMD-Vulnerability
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6d655681");
  # http://www.coresecurity.com/content/HP-Data-Protector-multiple-vulnerabilities
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?79bee660");
  # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02872182
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0e38ce76");
  script_set_attribute(attribute:"solution", value:
"1. Upgrade to Data Protector A.06.20 or later and

2. Enable encrypted control communication services on cell server and
   all clients in cell.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploithub_sku", value:"EH-12-076");
  script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'HP OmniInet.exe Opcode 20 Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
script_set_attribute(attribute:"vuln_publication_date", value:"2011/06/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/04/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:storage_data_protector");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");

  script_dependencies("hp_data_protector_installed_local.nasl");
  script_require_keys("SMB/HP Data Protector/Version");

  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");

version = get_kb_item_or_exit('SMB/HP Data Protector/Version');
encrypted_comm = get_kb_item_or_exit('SMB/HP Data Protector/Encrypted');
verui = get_kb_item('SMB/HP Data Protector/VersionUI');
type = get_kb_item('SMB/HP Data Protector/Type');
path = get_kb_item('SMB/HP Data Protector/Path');

if (encrypted_comm) encrypted_comm = 'True';
else encrypted_comm = 'False';

ver = split(version, sep:'.', keep:FALSE);
for (i=0; i<max_index(ver); i++)
  ver[i] = int(ver[i]);

if (
  ver[0] < 6 || 
  (ver[0] == 6 && ver[1] < 20) ||
  (ver[0] == 6 && ver[1] == 20 && encrypted_comm == 'False')
)
{
  if (report_verbosity > 0)
  {
    report = 
      '\n  Path              : ' + path + 
      '\n  Install type      : ' + type +
      '\n  Encryption        : ' + encrypted_comm + 
      '\n  Installed version : ' + verui +
      '\n  Fixed version     : A.06.20 with encrypted control communications services \n';
    security_hole(port:get_kb_item('SMB/transport'), extra:report);
  }
  else security_hole(get_kb_item('SMB/transport'));
  exit(0);
}
else exit(0, 'The HP Data Protector '+verui+' install is not affected.');

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/hp_data_protector_0620_multiple_vulns_creds.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\hp_data_protector_0620_multiple_vulns_creds.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/hp_data_protector_0620_multiple_vulns_creds.nasl

Go back to menu.

How to Run


Here is how to run the HP Data Protector <= A.06.20 Multiple Vulnerabilities (credentialed check) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select HP Data Protector <= A.06.20 Multiple Vulnerabilities (credentialed check) plugin ID 55551.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl hp_data_protector_0620_multiple_vulns_creds.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a hp_data_protector_0620_multiple_vulns_creds.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - hp_data_protector_0620_multiple_vulns_creds.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state hp_data_protector_0620_multiple_vulns_creds.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: See also: Similar and related Nessus plugins:
  • 55552 - HP Data Protector <= A.06.20 Multiple Vulnerabilities (uncredentialed check)
  • 72177 - HP B-series SAN Network Advisor < 12.1.1 Remote Code Execution (Windows)
  • 58399 - HP Data Protector Express 5.x < 5.0.0 Build 59287 / 6.x < 6.0.0 Build 11974 Multiple Vulnerabilities
  • 49645 - HP Data Protector Express < 4.x build 56906 / 3.x build 56936 Multiple Vulnerabilities
  • 38792 - HP Data Protector Express Crafted Traffic Remote Memory Disclosure
  • 29725 - HP Info Center ActiveX Control Multiple Remote Vulnerabilities
  • 55577 - HP iNode Management Center Remote Code Execution (HPSB3C02687)
  • 76463 - HP Insight Control Server Migration 7.3.0 and 7.3.1 OpenSSL Heartbeat Information Disclosure (Heartbleed)
  • 25655 - HP Instant Support Driver Check HPSDDX Class (SDD) ActiveX (sdd.dll) queryHub Function Overflow
  • 93097 - HP Intelligent Management Center Java Object Deserialization RCE
  • 100869 - H3C / HPE Intelligent Management Center PLAT < 7.3 E0504P04 Multiple Vulnerabilities
  • 152164 - HP, Samsung, and Xerox Printer Driver Privilege Escalation (CVE-2021-3438)
  • 70806 - HP LoadRunner < 11.52 Patch 1 Multiple Vulnerabilities
  • 59718 - HP LoadRunner < 11.00 Patch 4 Code Execution Vulnerability
  • 77054 - HP LoadRunner 11.52.x < 11.52 Patch 2 / 12.00.x < 12.00 Patch 1 Heartbeat Information Disclosure (Heartbleed)
  • 77730 - HP Network Node Manager i Remote Code Execution (HPSBMU03075)
  • 42879 - HP OpenView Network Node Manager Multiple Vulnerabilities
  • 88562 - HP Operations Manager for Windows 8.x and 9.0 Java Object Deserialization RCE
  • 126826 - HP Support Assistant < 8.8 Multiple Vulnerabilities
  • 59684 - HP Systems Insight Manager < 7.0 Multiple Vulnerabilities
  • 72963 - HP Systems Insight Manager < 7.2 Multiple Vulnerabilities
  • 77020 - HP Systems Insight Manager 7.2.x < 7.2 Hotfix 37 / 7.3.x < 7.3 Hotfix 34 OpenSSL Multiple Vulnerabilities
  • 77024 - HP Version Control Agent (VCA) Heartbeat Information Disclosure (Heartbleed)
  • 77150 - HP Version Control Agent (VCA) < 7.3.3 Multiple SSL Vulnerabilities
  • 77025 - HP Version Control Repository Manager (VCRM) Heartbeat Information Disclosure (Heartbleed)
  • 85802 - HP Version Control Repository Manager < 7.5.0 Multiple Vulnerabilities (HPSBMU03396) (FREAK)
  • 76390 - HP Version Control Repository Manager Multiple Vulnerabilities (HPSBMU03056)
  • 84194 - HP WebInspect XXE Unauthorized Information Disclosure
  • 45593 - HP Operations Manager SourceView ActiveX LoadFile / SaveFile Stack Overflows
  • 55832 - HP Easy Printer Care Software ActiveX Control Remote Code Execution Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file hp_data_protector_0620_multiple_vulns_creds.nasl version 1.19. For more plugins, visit the Nessus Plugin Library.

Go back to menu.