ID

VAR-201802-0165


CVE

CVE-2017-5786


TITLE

HPE OfficeConnect Network switch access control vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-012687

DESCRIPTION

A local Unauthorized Data Modification vulnerability in HPE OfficeConnect Network Switches version PT.02.01 including PT.01.03 through PT.01.14. HPOfficeConnect 1820 is a switch product of Hewlett-Packard (HP). A local security bypass vulnerability exists in HPOfficeConnectNetworkSwitches. An attacker could exploit this vulnerability to bypass certain security restrictions and perform unauthorized operations. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05388948 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05388948 Version: 1 HPESBHF03704 rev.1 - HPE OfficeConnect Network Switches, Local Unauthorized Data Modification NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. - HPE OfficeConnect 1820 8G Switch J9979A - all software versions prior to PT.02.01 including: PT.01.03 through PT.02.01 - HPE OfficeConnect 1820 24G PoE+ (185W) Switch J9983A - all software versions prior to PT.02.01 including: PT.01.03 through PT.02.01 - HPE OfficeConnect 1820 24G Switch J9980A - all software versions prior to PT.02.01 including: PT.01.03 through PT.02.01 - HPE OfficeConnect 1820 48G PoE+ (370W) Switch J9984A - all software versions prior to PT.02.01 including: PT.01.03 through PT.02.01 - HPE OfficeConnect 1820 48G Switch J9981A - all software versions prior to PT.02.01 including: PT.01.03 through PT.02.01 - HPE OfficeConnect 1820 8G PoE+ (65W) Switch J9982A - all software versions prior to PT.02.01 including: PT.01.03 through PT.02.01 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2017-5786 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 2.1 (AV:L/AC:L/Au:N/C:N/I:N/A:P) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 The Hewlett-Packard Enterprise Company thanks Pekka Jrvinen (raspi) for reporting this vulnerability to security-alert@hpe.com RESOLUTION HPE has made the following software update available to resolve the vulnerability in the impacted versions of HPE OfficeConnect Network Switch. Please install version PT.02.01 from the following location: <http://www.hpe.com/networking/support> HISTORY Version:1 (rev.1) - 10 February 2017 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBCAAGBQJYnjhQAAoJELXhAxt7SZai9rEH/0Dkt5wBcTqXFqVJ1Rj5wjiP fr2BnjYMt7YO47zxQMMGMePhz081YKVaGdK3zmXc/Hlvi3fOlnikyPJF/Kse9QV+ wuv22Caym6PAHD5le64h6Uv8dm8XxSkZS2t0wuFYM4gAqfWWtjeYzOCww7tSyxpQ Yq0190z/TooQduFNy/dV6oy0ACuOUKHJv8EWDP6HH2EQHBrqSgfoQEYuG05A6nLs XE/odmUrM4D3gHTlP0Te1l3+ESaMwPl3zBaG/nlUsuc5yDTDzvolJt9bcLvq3NCw gp7y56TKIdgIhwWD1gxoqBnOwDcEsDH7+mo9utSNMJHn0fiA7Onnnf3P/KIKE3U= =CJ6j -----END PGP SIGNATURE-----

Trust: 2.61

sources: NVD: CVE-2017-5786 // JVNDB: JVNDB-2017-012687 // CNVD: CNVD-2017-01878 // BID: 96149 // VULHUB: VHN-113989 // PACKETSTORM: 141024

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-01878

AFFECTED PRODUCTS

vendor:hpmodel:officeconnect 1820 48g poe\+ \ switch j9984ascope:eqversion:pt.02.01

Trust: 1.6

vendor:hpmodel:officeconnect 1820 48g switch j9981ascope:eqversion:pt.02.01

Trust: 1.6

vendor:hpmodel:officeconnect 1820 24g poe\+ \ switch j9983ascope:eqversion:pt.02.01

Trust: 1.6

vendor:hpmodel:officeconnect 1820 8g poe\+ \ switch j9982ascope:eqversion:pt.02.01

Trust: 1.6

vendor:hpmodel:officeconnect 1820 8g switch j9979ascope:eqversion:pt.02.01

Trust: 1.6

vendor:hpmodel:officeconnect 1820 24g switch j9980ascope:eqversion:pt.02.01

Trust: 1.6

vendor:hpmodel:officeconnect 1820 24g switch j9980ascope:gteversion:pt.01.03

Trust: 1.0

vendor:hpmodel:officeconnect 1820 24g poe\+ \ switch j9983ascope:lteversion:pt.01.14

Trust: 1.0

vendor:hpmodel:officeconnect 1820 48g poe\+ \ switch j9984ascope:lteversion:pt.01.14

Trust: 1.0

vendor:hpmodel:officeconnect 1820 8g poe\+ \ switch j9982ascope:lteversion:pt.01.14

Trust: 1.0

vendor:hpmodel:officeconnect 1820 24g switch j9980ascope:lteversion:pt.01.14

Trust: 1.0

vendor:hpmodel:officeconnect 1820 48g poe\+ \ switch j9984ascope:gteversion:pt.01.03

Trust: 1.0

vendor:hpmodel:officeconnect 1820 8g switch j9979ascope:gtversion:pt.01.03

Trust: 1.0

vendor:hpmodel:officeconnect 1820 48g switch j9981ascope:lteversion:pt.01.14

Trust: 1.0

vendor:hpmodel:officeconnect 1820 24g poe\+ \ switch j9983ascope:gteversion:pt.01.03

Trust: 1.0

vendor:hpmodel:officeconnect 1820 8g switch j9979ascope:lteversion:pt.01.14

Trust: 1.0

vendor:hpmodel:officeconnect 1820 48g switch j9981ascope:gteversion:pt.01.03

Trust: 1.0

vendor:hpmodel:officeconnect 1820 8g poe\+ \ switch j9982ascope:gteversion:pt.01.03

Trust: 1.0

vendor:hpmodel:officeconnect 8g switch j9979ascope:eqversion:18200

Trust: 0.9

vendor:hpmodel:officeconnect 8g poe+ switch j9982ascope:eqversion:18200

Trust: 0.9

vendor:hpmodel:officeconnect 48g switch j9981ascope:eqversion:18200

Trust: 0.9

vendor:hpmodel:officeconnect 48g poe+ switch j9984ascope:eqversion:18200

Trust: 0.9

vendor:hpmodel:officeconnect 24g switch j9980ascope:eqversion:18200

Trust: 0.9

vendor:hpmodel:officeconnect 24g poe+ switch j9983ascope:eqversion:18200

Trust: 0.9

vendor:hewlett packardmodel:hpe officeconnect 1820 24g poe+ switch j9983ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hpe officeconnect 1820 24g switch j9980ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hpe officeconnect 1820 48g poe+ switch j9984ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hpe officeconnect 1820 48g switch j9981ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hpe officeconnect 1820 8g poe+ switch j9982ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hpe officeconnect 1820 8g switch j9979ascope: - version: -

Trust: 0.8

vendor:hpmodel:officeconnect 8g switch j9979a pt.02.01scope:neversion:1820

Trust: 0.3

vendor:hpmodel:officeconnect 8g poe+ switch j9982a pt.02.01scope:neversion:1820

Trust: 0.3

vendor:hpmodel:officeconnect 48g switch j9981a pt.02.01scope:neversion:1820

Trust: 0.3

vendor:hpmodel:officeconnect 48g poe+ switch j9984a pt.02.01scope:neversion:1820

Trust: 0.3

vendor:hpmodel:officeconnect 24g switch j9980a pt.02.01scope:neversion:1820

Trust: 0.3

vendor:hpmodel:officeconnect 24g poe+ switch j9983a pt.02.01scope:neversion:1820

Trust: 0.3

sources: CNVD: CNVD-2017-01878 // BID: 96149 // JVNDB: JVNDB-2017-012687 // NVD: CVE-2017-5786 // CNNVD: CNNVD-201702-648

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-5786
value: MEDIUM

Trust: 1.8

CNVD: CNVD-2017-01878
value: LOW

Trust: 0.6

CNNVD: CNNVD-201702-648
value: MEDIUM

Trust: 0.6

VULHUB: VHN-113989
value: LOW

Trust: 0.1

NVD:
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2017-5786
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-01878
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-113989
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2017-5786
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-01878 // VULHUB: VHN-113989 // JVNDB: JVNDB-2017-012687 // NVD: CVE-2017-5786 // CNNVD: CNNVD-201702-648

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-284

Trust: 0.9

sources: VULHUB: VHN-113989 // JVNDB: JVNDB-2017-012687 // NVD: CVE-2017-5786

THREAT TYPE

local

Trust: 0.9

sources: BID: 96149 // CNNVD: CNNVD-201702-648

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201702-648

CONFIGURATIONS

sources: NVD: CVE-2017-5786

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-113989

PATCH

title:HPESBHF03704url:https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-c05388948

Trust: 0.8

title:HPOfficeConnectNetworkSwitches Local Security Bypass Vulnerability Patchurl:https://www.cnvd.org.cn/patchinfo/show/89696

Trust: 0.6

title:HP OfficeConnect Network Switches Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=68182

Trust: 0.6

sources: CNVD: CNVD-2017-01878 // JVNDB: JVNDB-2017-012687 // CNNVD: CNNVD-201702-648

EXTERNAL IDS

db:NVDid:CVE-2017-5786

Trust: 3.5

db:BIDid:96149

Trust: 2.6

db:JVNDBid:JVNDB-2017-012687

Trust: 0.8

db:CNNVDid:CNNVD-201702-648

Trust: 0.7

db:CNVDid:CNVD-2017-01878

Trust: 0.6

db:PACKETSTORMid:141024

Trust: 0.2

db:VULHUBid:VHN-113989

Trust: 0.1

sources: CNVD: CNVD-2017-01878 // VULHUB: VHN-113989 // BID: 96149 // JVNDB: JVNDB-2017-012687 // PACKETSTORM: 141024 // NVD: CVE-2017-5786 // CNNVD: CNNVD-201702-648

REFERENCES

url:http://www.securityfocus.com/bid/96149

Trust: 2.3

url:https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-c05388948

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-5786

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5786

Trust: 0.8

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05388948

Trust: 0.4

url:http://www.hp.com

Trust: 0.3

url:http://www.hpe.com/networking/support>

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://www.hpe.com/info/report-security-vulnerability

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

sources: CNVD: CNVD-2017-01878 // VULHUB: VHN-113989 // BID: 96149 // JVNDB: JVNDB-2017-012687 // PACKETSTORM: 141024 // NVD: CVE-2017-5786 // CNNVD: CNNVD-201702-648

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 96149

SOURCES

db:CNVDid:CNVD-2017-01878
db:VULHUBid:VHN-113989
db:BIDid:96149
db:JVNDBid:JVNDB-2017-012687
db:PACKETSTORMid:141024
db:NVDid:CVE-2017-5786
db:CNNVDid:CNNVD-201702-648

LAST UPDATE DATE

2023-12-18T12:19:08.101000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-01878date:2017-02-24T00:00:00
db:VULHUBid:VHN-113989date:2019-10-03T00:00:00
db:BIDid:96149date:2017-03-07T04:01:00
db:JVNDBid:JVNDB-2017-012687date:2018-04-05T00:00:00
db:NVDid:CVE-2017-5786date:2019-10-03T00:03:26.223
db:CNNVDid:CNNVD-201702-648date:2019-10-23T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-01878date:2017-02-24T00:00:00
db:VULHUBid:VHN-113989date:2018-02-15T00:00:00
db:BIDid:96149date:2017-02-10T00:00:00
db:JVNDBid:JVNDB-2017-012687date:2018-04-05T00:00:00
db:PACKETSTORMid:141024date:2017-02-13T16:38:13
db:NVDid:CVE-2017-5786date:2018-02-15T22:29:05.527
db:CNNVDid:CNNVD-201702-648date:2017-02-22T00:00:00