VMware vSphere Data Protection 5.5.x / 5.8.x / 6.0.x < 6.0.5 / 6.1.x < 6.1.4 Multiple Vulnerabilities (VMSA-2017-0010

critical Nessus Plugin ID 100717

Synopsis

A virtualization appliance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of VMware vSphere Data Protection installed on the remote host is 5.5.x, 5.8.x, or 6.0.x prior to 6.0.5, or it is 6.1.x prior to 6.1.14. It is, therefore, affected by multiple vulnerabilities :

- An unspecified flaw exists when handling Java deserialization that allows an unauthenticated, remote attacker to execute arbitrary commands on the appliance.
(CVE-2017-4914)

- An information disclosure vulnerability exists due to using a weak encryption algorithm that allows a local attacker to disclose credentials. (CVE-2017-4917)

Solution

Upgrade to VMware vSphere Data Protection version 6.0.5 / 6.1.14 or later.

See Also

https://www.vmware.com/security/advisories/VMSA-2017-0010.html

Plugin Details

Severity: Critical

ID: 100717

File Name: vmware_vsphere_data_protection_vmsa-2017-0010.nasl

Version: 1.6

Type: local

Family: Misc.

Published: 6/9/2017

Updated: 11/13/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-4914

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:vmware:vsphere_data_protection

Required KB Items: Host/vSphere Data Protection/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/6/2017

Vulnerability Publication Date: 6/6/2017

Reference Information

CVE: CVE-2017-4914, CVE-2017-4917

BID: 98936, 98939

VMSA: 2017-0010