HPESBGN03732 rev.1 - HPE Data Protector, Remote Arbitrary Code Execution, Disclosure of Information

  • KM02994363
  • 20-Oct-2017
  • 20-Oct-2017

Summary

Potential security vulnerabilities have been identified in HPE Data Protector. These vulnerabilities could be exploited remotely to allow arbitrary code execution or local disclosure of information.

Reference

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM02994363 (hpesbgn03732en_us)

Version: 1

HPESBGN03732 rev.1 - HPE Data Protector, Remote Arbitrary Code Execution, Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2017-08-02

Last Updated: 2017-08-02


Potential Security Impact: Local: Disclosure of Information; Remote: Arbitrary Code Execution

Source: Hewlett Packard Enterprise, HPE Product Security Response Team

VULNERABILITY SUMMARY

Potential security vulnerabilities have been identified in HPE Data Protector. These vulnerabilities could be exploited remotely to allow arbitrary code execution or local disclosure of information.

References:
  • CVE-2017-5807 - Remote Stack Buffer Overflow
  • CVE-2017-5808 - Remote Denial of Service
  • CVE-2017-5809 - Permissions issue

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Data Protector Software prior to 8.17 and 9.09

BACKGROUND

CVSS Version 3.0 and Version 2.0 Base Metrics
Reference
V3 Vector
V3 Base Score
V2 Vector
V2 Base Score
CVE-2017-5807
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
7.6
CVE-2017-5808
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
7.8
CVE-2017-5809
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5
(AV:L/AC:L/Au:S/C:C/I:N/A:N)
4.6
Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002

Hewlett Packard Enterprise would like to thank the following researchers for reporting these vulnerabilities to security-alert@hpe.com:

  • James Barlow-Bignell of MWR INFOSECURITY for reporting CVE-2017-5809

  • Tenable Network Security, Inc. for reporting CVE-2017-5807 and CVE-2017-5808

RESOLUTION

HPE has provided the following updates to HP Data Protector to resolve these vulnerabilities:

Linux

HP-UX

Windows

The link to download DP 10.0 for Linux, HP-UX, Windows

HISTORY 
Version:1 (rev.1) - 1 August 2017 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product:

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email:http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here:http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software 
GN = HP General Software
HF = HP Hardware and Firmware 
MU = Multi-Platform Software 
NS = NonStop Servers 
OV = OpenVMS 
PV = ProCurve 
ST = Storage Software 
UX = HP-UX

©Copyright 2017 Hewlett Packard Enterprise Company, L.P.
Hewlett Packard Enterprise Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Company and the names of Hewlett Packard Enterprise Company products referenced herein are trademarks of Hewlett Packard Enterprise Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.