Multiple vulnerabilities in HP Virtual Connect Enterprise Manager SDK



Published: 2023-04-14
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2014-3566
CVE-2014-5139
CWE-ID CWE-327
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
HP Virtual Connect Enterprise Manager
/

Vendor Hewlett Packard Enterprise Development LP

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU5214

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2014-3566

CWE-ID: CWE-327 - Use of a Broken or Risky Cryptographic Algorithm

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to usage of insecure SSLv3 protocol in OpenSSL. A remote attacker can force the current connection between user and server to be downgraded to SSLv3 protocol and then use padding-oracle attack on Cypher-block chaining (CBC) mode to decrypt encrypted communication.

Successful exploitation of the vulnerability may allow an attacker to read encrypted communications in clear text.

Note: The vulnerability is known as POODLE.

Mitigation

Install update from vendor's website.

Vulnerable software versions

HP Virtual Connect Enterprise Manager: before 7.4.1

External links

http://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=emr_na-c04587108


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Input validation error

EUVDB-ID: #VU41415

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-5139

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows remote SSL servers to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (NULL pointer dereference and client application crash) via a ServerHello message that includes an SRP ciphersuite without the required negotiation of that ciphersuite with the client.

Mitigation

Install update from vendor's website.

Vulnerable software versions

HP Virtual Connect Enterprise Manager: before 7.4.1

External links

http://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=emr_na-c04587108


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###