HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253) - Nessus

Critical   Plugin ID: 71806

This page contains detailed information about the HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 71806
Name: HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253)
Filename: hp_data_protector_hpsbmu02895.nasl
Vulnerability Published: 2014-01-02
This Plugin Published: 2014-01-06
Last Modification Time: 2022-04-11
Plugin Version: 1.17
Plugin Type: combined
Plugin Family: Misc.
Dependencies: hp_data_protector_installed_local.nasl, hp_data_protector_installed.nasl, os_fingerprint.nasl, ssh_get_info.nasl
Required KB Items [?]: Services/data_protector/version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2014-01-02
Patch Published: 2014-01-02
CVE [?]: CVE-2013-2344, CVE-2013-2345, CVE-2013-2346, CVE-2013-2347, CVE-2013-2348, CVE-2013-2349, CVE-2013-2350, CVE-2013-6194, CVE-2013-6195
CPE [?]: cpe:/a:hp:storage_data_protector

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

The remote HP Data Protector install is affected by multiple vulnerabilities that could allow a remote attacker to gain elevated privileges, trigger a denial of service vulnerability, or in the worst case, execute arbitrary code.

Solution

Patch the installation according to the vendor's advisory.

Public Exploits


Target Network Port(s): 5555
Target Asset(s): Services/hp_openview_dataprotector
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253) vulnerability:

  1. Metasploit: exploit/windows/misc/hp_dataprotector_traversal
    [HP Data Protector Backup Client Service Directory Traversal]
  2. Metasploit: exploit/windows/misc/hp_dataprotector_exec_bar
    [HP Data Protector Backup Client Service Remote Code Execution]
  3. Exploit-DB: exploits/windows/remote/31181.rb
    [EDB-31181: HP Data Protector - Backup Client Service Directory Traversal (Metasploit)]
  4. Exploit-DB: exploits/windows/remote/31689.py
    [EDB-31689: HP Data Protector - 'EXEC_BAR' Remote Command Execution]
  5. Exploit-DB: exploits/windows/remote/32164.rb
    [EDB-32164: HP Data Protector - Backup Client Service Remote Code Execution (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the hp_data_protector_hpsbmu02895.nasl nessus plugin source code. This script is Copyright (C) 2014-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(71806);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2013-2344",
    "CVE-2013-2345",
    "CVE-2013-2346",
    "CVE-2013-2347",
    "CVE-2013-2348",
    "CVE-2013-2349",
    "CVE-2013-2350",
    "CVE-2013-6194",
    "CVE-2013-6195"
  );
  script_bugtraq_id(64647);
  script_xref(name:"EDB-ID", value:"31689");

  script_name(english:"HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote HP Data Protector install is affected by multiple
vulnerabilities that could allow a remote attacker to gain elevated
privileges, trigger a denial of service vulnerability, or in the worst
case, execute arbitrary code.");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-001/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-002/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-003/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-004/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-005/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-006/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-007/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-008/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-009/");
  # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03822422
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fe03aaf8");
  script_set_attribute(attribute:"solution", value:
"Patch the installation according to the vendor's advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'HP Data Protector Backup Client Service Directory Traversal');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/01/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/06");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:storage_data_protector");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2014-2022 Tenable Network Security, Inc.");

  script_dependencies("os_fingerprint.nasl", "ssh_get_info.nasl", "hp_data_protector_installed.nasl", "hp_data_protector_installed_local.nasl");
  script_require_keys("Services/data_protector/version");
  script_require_ports("Services/hp_openview_dataprotector", 5555);

  exit(0);
}

include("hp_data_protector_version.inc");

port = get_service(svc:'hp_openview_dataprotector', default:5555, exit_on_fail:TRUE);

# patterns matching affected platforms
hpux_pat = "^11\.(11|23|31)$";
solaris_pat = "^5(\.|$|[^0-9])";

# patterns for matching against affected versions
ver_621_pat = "^A\.06\.2[01]$";
ver_700_pat = "^A\.07\.0[01]$";
ver_800_pat = "^A\.08\.00$";
ver_810_pat = "^A\.08\.10$";

windows_pat = "^(5\.2|6\.0)$";
linux_pat = "(el[4-6]|SLES(9|10|11))(\.|$|[^0-9])";

# 6.21
hp_data_protector_check(os:"hpux",
                        os_version_pat: hpux_pat,
                        version_pat: ver_621_pat,
                        fixed_internal_build: 409,
                        comp_patches: make_array("core", 43781, "cell_server", 43780),
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"linux",
                        os_version_pat: linux_pat,
                        version_pat: ver_621_pat,
                        fixed_internal_build: 409,
                        comp_patches: make_array("core", 273, "cell_server", 272),
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"solaris",
                        os_version_pat: solaris_pat,
                        version_pat: ver_621_pat,
                        fixed_internal_build: 409,
                        comp_patches: make_array("core", 513, "cell_server", 512),
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"windows",
                        os_version_pat: windows_pat,
                        version_pat: ver_621_pat,
                        fixed_internal_build: 409,
                        comp_patches: make_array("disk_agent", 666, "core", 665, "cell_server", 664),
                        severity: SECURITY_HOLE,
                        port:port);

# 7.00
windows_pat = "^(5\.2|6\.[012])$";
linux_pat = "(el[5-6]|SLES(10|11))(\.|$|[^0-9])";

hp_data_protector_check(os:"hpux",
                        os_version_pat: hpux_pat,
                        version_pat: ver_700_pat,
                        fixed_internal_build: 106,
                        comp_patches: make_array("core", 43890, "cell_server", 43889),
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"linux",
                        os_version_pat: linux_pat,
                        version_pat: ver_700_pat,
                        fixed_internal_build: 106,
                        comp_patches: make_array("core", 288, "cell_server", 287),
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"windows",
                        os_version_pat: windows_pat,
                        version_pat: ver_700_pat,
                        fixed_internal_build: 106,
                        comp_patches: make_array("disk_agent", 684, "core", 669, "cell_server", 668),
                        severity: SECURITY_HOLE,
                        port:port);

# 8.00
hp_data_protector_check(os:"hpux",
                        os_version_pat: hpux_pat,
                        version_pat: ver_800_pat,
                        patch_bundle: 801,
                        fixed_internal_build: 600,
                        comp_patches: make_array("core"        , 43735, "cell_server", 43734,
                                                 "media_agent" , 43736, "disk_agent" , 43737,
                                                 "cell_console", 43738, "vepa"       , 43739),
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"linux",
                        os_version_pat: linux_pat,
                        version_pat: ver_800_pat,
                        patch_bundle: 801,
                        fixed_internal_build: 600,
                        comp_patches: make_array("core"        , 265, "cell_server", 264,
                                                 "media_agent" , 266, "disk_agent" , 267,
                                                 "cell_console", 268, "vepa"       , 269),
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"windows",
                        os_version_pat: windows_pat,
                        version_pat: ver_800_pat,
                        patch_bundle: 801,
                        fixed_internal_build: 600,
                        comp_patches: make_array("core"        , 659, "cell_server", 658,
                                                 "media_agent" , 660, "disk_agent" , 661,
                                                 "cell_console", 662, "vepa"       , 663),
                        severity: SECURITY_HOLE,
                        port:port);

# 8.10
hp_data_protector_check(os:"hpux",
                        os_version_pat: hpux_pat,
                        version_pat: ver_810_pat,
                        patch_bundle: 811,
                        fixed_internal_build: 200,
                        comp_patches: make_array("core"         , 43826, "cell_server", 43825,
                                                 "media_agent"  , 43828, "disk_agent" , 43827,
                                                 "cell_console" , 43829, "vepa"       , 43831,
                                                 "vmware_gre"   , 43840, "sos"        , 43832,
                                                 "emc"          , 43833, "sap_hana"   , 43834,
                                                 "documentation", 43830, "ssea"       , 43837,
                                                 "autodr"       , 43839),
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"linux",
                        os_version_pat: linux_pat,
                        version_pat: ver_810_pat,
                        patch_bundle: 811,
                        fixed_internal_build: 200,
                        comp_patches: make_array("core"         , 275, "cell_server", 274,
                                                 "media_agent"  , 277, "disk_agent" , 276,
                                                 "cell_console" , 278, "vepa"       , 280,
                                                 "vmware_gre"   , 286, "sos"        , 281,
                                                 "emc"          , 285, "sap_hana"   , 282,
                                                 "documentation", 279, "ssea"       , 284,
                                                 "autodr"       , 283),
                        severity: SECURITY_HOLE,
                        port:port);

hp_data_protector_check(os:"windows",
                        os_version_pat: windows_pat,
                        version_pat: ver_810_pat,
                        patch_bundle: 811,
                        fixed_internal_build: 200,
                        comp_patches: make_array("core"        , 671, "cell_server"  , 670,
                                                 "media_agent" , 673, "disk_agent"   , 672,
                                                 "cell_console", 674, "vepa"         , 676,
                                                 "vmware_gre"  , 682, "sos"          , 677,
                                                 "emc"         , 680, "documentation", 675,
                                                 "autodr"      , 681),
                        severity: SECURITY_HOLE,
                        port:port);

# Not vuln if we've reached this point.  Exit with correct audit.
hp_data_protector_check_exit(port:port);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/hp_data_protector_hpsbmu02895.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\hp_data_protector_hpsbmu02895.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/hp_data_protector_hpsbmu02895.nasl

Go back to menu.

How to Run


Here is how to run the HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253) plugin ID 71806.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl hp_data_protector_hpsbmu02895.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a hp_data_protector_hpsbmu02895.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - hp_data_protector_hpsbmu02895.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state hp_data_protector_hpsbmu02895.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 73718 - HP-UX PHSS_43889 : s700_800 11.X OV DP7.00 HP-UX IA/PA - Cell Server patch
  • 73719 - HP-UX PHSS_43890 : s700_800 11.X OV DP7.00 HP-UX IA/PA - Core patch
  • 90941 - HP Data Protector Hard-coded Cryptographic Key (HPSBGN03580)
  • 90796 - HP Data Protector 7.0x < 7.03 build 108 / 8.1x < 8.15 / 9.0x < 9.06 Multiple Vulnerabilities (HPSBGN03580) (Bar Mitzvah)
  • 66849 - HP Data Protector Multiple RCE Vulnerabilities
  • 76616 - HP Data Protector 8.x Arbitrary Command Execution (HPSBMU03072)
  • 53857 - HP Data Protector < A.06.20 Multiple Vulnerabilities
  • 79233 - HP Data Protector 'EXEC_INTEGUTIL' Arbitrary Command Execution
  • 100868 - H3C / HPE Intelligent Management Center PLAT < 7.3 E0504P04 Multiple Vulnerabilities
  • 102500 - H3C / HPE Intelligent Management Center PLAT < 7.3 E0506 Multiple Vulnerabilities
  • 103696 - H3C / HPE Intelligent Management Center PLAT < 7.3 E0506P03 Multiple Vulnerabilities
  • 71891 - HP Intelligent Management Center Branch Intelligent Management Module Multiple Vulnerabilities
  • 93079 - H3C / HPE Intelligent Management Center Java Object Deserialization RCE
  • 99728 - H3C / HPE Intelligent Management Center RMI Java Object Deserialization RCE
  • 118038 - HPE Intelligent Management Center dbman Command 10001 Information Disclosure
  • 100870 - HPE Intelligent Management Center dbman Opcode 10008 Command Injection
  • 125736 - HPE Intelligent Management Center dbman Multiple Vulnerabilities
  • 78110 - HP Printers Security Bypass (HPSBPI03107)
  • 73806 - HP LaserJet Pro Printers OpenSSL Heartbeat Information Disclosure (HPSBPI03014) (Heartbleed)
  • 76357 - HP Onboard Administrator < 4.22 Remote Information Disclosure
  • 76509 - HP BladeSystem c-Class Onboard Administrator 4.11 / 4.20 Heartbeat Information Disclosure (Heartbleed)
  • 78628 - HP Operations Manager / Operations Agent < 11.13 XSS (HPSBMU03126)
  • 111666 - HP Ink Printers Multiple Vulnerabilities (HPSBHF03589)
  • 85803 - HP Version Control Repository Manager for Linux < 7.5.0 Multiple Vulnerabilities (HPSBMU03396) (FREAK)
  • 81976 - HP ArcSight Logger < 6.0P1 Multiple Vulnerabilities
  • 46255 - HP Mercury LoadRunner Agent Remote Command Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file hp_data_protector_hpsbmu02895.nasl version 1.17. For more plugins, visit the Nessus Plugin Library.

Go back to menu.