Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310106412
HistoryNov 25, 2016 - 12:00 a.m.

HPE Network Products Multiple Remote Vulnerabilities

2016-11-2500:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
52

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.2%

HPE Comware 5 and Comware 7 network products are prone to multiple
vulnerabilities.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = 'cpe:/a:hp:comware';

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.106412");
  script_version("2023-11-03T05:05:46+0000");
  script_tag(name:"last_modification", value:"2023-11-03 05:05:46 +0000 (Fri, 03 Nov 2023)");
  script_tag(name:"creation_date", value:"2016-11-25 13:11:53 +0700 (Fri, 25 Nov 2016)");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-11-23 19:48:00 +0000 (Mon, 23 Nov 2020)");

  script_cve_id("CVE-2004-2761", "CVE-2013-2566", "CVE-2015-2808");

  script_tag(name:"qod_type", value:"remote_active");

  script_tag(name:"solution_type", value:"Mitigation");

  script_name("HPE Network Products Multiple Remote Vulnerabilities");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_family("General");
  script_dependencies("gb_hp_comware_platform_detect_snmp.nasl", "gb_hp_comware_platform_detect_ssh.nasl", "secpod_ssl_ciphers.nasl");
  script_mandatory_keys("hp/comware_device", "secpod_ssl_ciphers/supported_ciphers", "ssl_tls/port");

  script_tag(name:"summary", value:"HPE Comware 5 and Comware 7 network products are prone to multiple
  vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if RC2 and RC4 ciphers are enabled on the SSL ports.");

  script_tag(name:"insight", value:"Security vulnerabilities in MD5 message digest algorithm and RC4
  ciphersuite could potentially impact HPE Comware 5 and Comware 7 network products using SSL/TLS. These
  vulnerabilities could be exploited remotely to conduct spoofing attacks and plaintext recovery attacks resulting
  in disclosure of information.");

  script_tag(name:"impact", value:"An attacker may conduct spoofing and plaintext recovery attacks resulting
  in information disclosure.");

  script_tag(name:"affected", value:"Comware 5 and Comware 7 Products: All versions.");

  script_tag(name:"solution", value:"For mitigation HPE recommends disabling RC2 and RC4 ciphers.");

  script_xref(name:"URL", value:"https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05336888");

  exit(0);
}

include("host_details.inc");
include("ssl_funcs.inc");

if (!version = get_app_version(cpe: CPE, nofork: TRUE))
  exit(0);

if (version =~ "^[57]") {
  port = tls_ssl_get_port();
  if (!port)
    exit(0);

  weakciphers = get_kb_list("secpod_ssl_ciphers/*/" + port + "/supported_ciphers");
  if (weakciphers =~ "_RC[24]_") {
    security_message(port: port);
    exit(0);
  }
}

exit(0);

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.2%