solution Contentsolution Content

HP ThinPro 8.1 SP 2 Security Updates

Previous versions of HP ThinPro (prior to HP ThinPro 8.1 SP 2) could potentially contain security vulnerabilities. HP has released HP ThinPro 8.1 SP 2, which includes updates to mitigate potential vulnerabilities.

Severity

Critical

HP Reference

HPSBHF03930 Rev. 1

Release date

April 12, 2024

Last updated

April 12, 2024

Category

Cloud Client Software

Relevant Common Vulnerabilities and Exposures (CVE) List

Reported by: HP, OpenSSH, Perl, GNU binutils, WebKitGTK, Xerces-C++, urllib3, Pillow, libsndfile, Tex Live, Vim, X.org X Server, GRUB2, python-cryptography, Ghostscript, nghttp2, GNU C Library, poppler, SQLite, Python, Kerberos, curl, Samba, LibTIFF, BlueZ, GnuTLS, libssh, Avahi, file, Traceroute, GNU Tar, PAM, GStreamer Bad Plugins, and GStreamer Base Plugins

List of CVE IDs

CVE ID

CVSS

Severity

Vector

Vendor

CVE-2024-1174

7.5

High

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H 

HP

CVE-2023-28531

9.8

Critical

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OpenSSH

CVE-2023-48795

5.9

Medium

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

OpenSSH

CVE-2022-48522

9.8

Critical

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Perl

CVE-2023-47038

7.8

High

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Perl

CVE-2020-19726

8.8

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

GNU binutils

CVE-2021-46174

7.5

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

GNU binutils

CVE-2022-4285

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

GNU binutils

CVE-2022-35205

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

GNU binutils

CVE-2022-38533

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

GNU binutils

CVE-2023-42917

8.8

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

WebKitGTK

CVE-2023-42916

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

WebKitGTK

CVE-2018-1311

8.1

High

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Xerces-C++

CVE-2023-43804

8.1

High

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

urllib3

CVE-2018-25091

6.1

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

urllib3

CVE-2023-45803

4.2

Medium

CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

urllib3

CVE-2023-50447

8.1

High

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Pillow

CVE-2023-44271

7.5

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Pillow

CVE-2022-33065

7.8

High

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

libsndfile

CVE-2023-32700

7.8

High

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

TeX Live

CVE-2022-1886

7.8

High

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vim

CVE-2022-2000

7.8

High

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vim

CVE-2022-1897

7.8

High

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vim

CVE-2022-2042

7.8

High

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vim

CVE-2022-1771

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Vim

CVE-2023-46246

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Vim

CVE-2022-1725

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Vim

CVE-2023-48706

4.7

Medium

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Vim

CVE-2023-48232

4.3

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Vim

CVE-2023-48236

4.3

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Vim

CVE-2023-48233

4.3

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Vim

CVE-2023-48231

4.3

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Vim

CVE-2023-48237

4.3

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Vim

CVE-2023-48235

4.3

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Vim

CVE-2023-48234

4.3

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Vim

CVE-2023-5367

7.8

High

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

X.Org X Server

CVE-2023-5380

4.7

Medium

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

X.Org X Server

CVE-2023-4692

7.8

High

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

GRUB2

CVE-2023-4693

4.6

Medium

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

GRUB2

CVE-2023-49083

7.5

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

python-cryptography

CVE-2023-23931

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

python-cryptography

CVE-2023-46751

7.5

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Ghostscript

CVE-2023-44487

7.5

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

nghttp2

CVE-2023-5156

7.5

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

GNU C Library

CVE-2023-4813

5.9

Medium

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

GNU C Library

CVE-2023-4806

5.9

Medium

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

GNU C Library

CVE-2020-23804

7.5

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

poppler

CVE-2022-37051

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

poppler

CVE-2022-37050

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

poppler

CVE-2022-37052

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

poppler

CVE-2022-38349

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

poppler

CVE-2022-46908

7.3

High

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

SQLite

CVE-2023-7104

7.3

High

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

SQLite

CVE-2007-4559

6.8

Medium

CVSS:2.0/AV:N/AC:M/Au:N/C:P/I:P/A:P

Python

CVE-2023-40217

5.3

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Python

CVE-2023-36054

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Kerberos

CVE-2023-46218

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

curl

CVE-2023-46219

5.3

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

curl

CVE-2023-4091

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Samba

CVE-2023-42670

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Samba

CVE-2023-42669

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Samba

CVE-2023-4154

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Samba

CVE-2022-40090

6.5

Medium

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

LibTIFF

CVE-2023-3576

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

LibTIFF

CVE-2023-45866

6.3

Medium

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

BlueZ

CVE-2023-5981

5.9

Medium

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

GnuTLS

CVE-2023-48795

5.9

Medium

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

libssh

CVE-2023-38469

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Avahi

CVE-2023-38473

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Avahi

CVE-2023-38472

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Avahi

CVE-2023-38470

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Avahi

CVE-2023-38471

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Avahi

CVE-2022-48554

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

file

CVE-2023-46316

5.5

Medium

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Traceroute

CVE-2023-39804

TBD

TBD

TBD

GNU Tar

CVE-2024-22365

TBD

TBD

TBD

PAM

CVE-2023-40475

TBD

TBD

TBD

GStreamer Bad Plugins

CVE-2023-44446

TBD

TBD

TBD

GStreamer Bad Plugins

CVE-2023-37329

TBD

TBD

TBD

GStreamer Bad Plugins

CVE-2023-40476

TBD

TBD

TBD

GStreamer Bad Plugins

CVE-2023-44429

TBD

TBD

TBD

GStreamer Bad Plugins

CVE-2023-40474

TBD

TBD

TBD

GStreamer Bad Plugins

CVE-2023-37327

TBD

TBD

TBD

GStreamer Base Plugins

CVE-2023-37328

TBD

TBD

TBD

GStreamer Base Plugins

Learn more about CVSS 3.1 base metrics, which range from 0 to 10.

PSR-2024-0079

Resolution

All of the identified vulnerabilities listed above were addressed and fixed as part of Thin Pro 8.1 SP2 release.

To get the latest version, do one of the following:

Newer SP3 versions might become available and the minimum versions listed above might become obsolete. HP recommends keeping your system up to date with the latest firmware and software.

Note:

This bulletin might be updated when new information and/or SoftPaqs are available. Sign up for HP Subscriptions to be notified and receive:

  • Product support eAlerts

  • Driver updates

  • Security Bulletin updates

Revision history

This document has been revised according to the information below.

List of versions

Version

Description

Date

1

Initial Release

April 12, 2024

Additional information

Follow these links for additional information.

Third-party security patches

Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support

For issues about implementing the recommendations of this Security Bulletin, visit http://www.hp.com/go/contacthp to learn about your HP support options.

Report

To report a potential security vulnerability with any HP supported product, send email to: hp-security-alert@hp.com.

Subscribe

To initiate a subscription to receive future HP Security Bulletin alerts via email, visit https://h41369.www4.hp.com/alerts-signup.php?lang=en&cc=US&jumpid=hpsc_profile.

Security bulletin archive

To view released Security Bulletins, visit https://support.hp.com/security-bulletins.

It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.

Download HP’s security-alert PGP key

Legal information

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Security Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Security Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.

© Copyright 2024 HP Development Company, L.P.

HP Inc. (HP) shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. "HP Inc.," "HP" and the names of HP products referenced herein are trademarks of HP Inc. or its affiliates in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.