Hitachi Vantara Pentaho Business Analytics Server prior 8.3.0.25/9.2.0.2/9.3.0.0 Data Lineage cleartext transmission

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability was found in Hitachi Vantara Pentaho Business Analytics Server. It has been classified as problematic. This affects an unknown functionality of the component Data Lineage. The manipulation with an unknown input leads to a cleartext transmission vulnerability. CWE is classifying the issue as CWE-319. The product transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. This is going to have an impact on confidentiality. The summary by CVE is:

Hitachi Vantara Pentaho Business Analytics Server versions before 9.3.0.0, 9.2.0.2 and 8.3.0.25 with the Data Lineage feature enabled transmits database passwords in clear text. The transmission of sensitive data in clear text allows unauthorized actors with access to the network to sniff and obtain sensitive information that can be later used to gain unauthorized access.

The weakness was shared 11/02/2022. The advisory is shared at support.pentaho.com. This vulnerability is uniquely identified as CVE-2021-45447 since 12/21/2021. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1040 for this issue.

Upgrading to version 8.3.0.25, 9.2.0.2 or 9.3.0.0 eliminates this vulnerability.

Productinfo

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 3.7
VulDB Temp Score: 3.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CNA Base Score: 7.7
CNA Vector (security.vulnerabilities@hitachivantara.com): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Cleartext transmission
CWE: CWE-319 / CWE-310
ATT&CK: T1040

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Vantara Pentaho Business Analytics Server 8.3.0.25/9.2.0.2/9.3.0.0

Timelineinfo

12/21/2021 🔍
11/02/2022 +316 days 🔍
11/02/2022 +0 days 🔍
12/04/2022 +32 days 🔍

Sourcesinfo

Vendor: hitachi.com

Advisory: support.pentaho.com
Status: Confirmed

CVE: CVE-2021-45447 (🔍)

Entryinfo

Created: 11/02/2022 20:28
Updated: 12/04/2022 07:40
Changes: 11/02/2022 20:28 (49), 12/04/2022 07:40 (12)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!