Lucene search

K
cve[email protected]CVE-2018-7099
HistoryAug 14, 2018 - 2:29 p.m.

CVE-2018-7099

2018-08-1414:29:01
web.nvd.nist.gov
21
3par
service processor
sp-4.4.0.ga-110(mu7)
vulnerability
local exploitation
disclosure

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7). The vulnerability may be locally exploited to allow disclosure of privileged information.

Affected configurations

NVD
Node
hp3par_service_providerMatchsp-4.2.0ga
OR
hp3par_service_providerMatchsp-4.3.0ga-17
OR
hp3par_service_providerMatchsp-4.3.0ga-24
OR
hp3par_service_providerMatchsp-4.4.0ga-22
OR
hp3par_service_providerMatchsp-4.4.0ga-30
OR
hp3par_service_providerMatchsp-4.4.0ga-53
OR
hp3par_service_providerMatchsp-4.4.0ga-58
OR
hp3par_service_providerMatchsp-4.4.0ga-86
OR
hp3par_service_providerMatchsp-4.4.0ga-88

CNA Affected

[
  {
    "product": "HPE 3PAR Service Processors",
    "vendor": "Hewlett Packard Enterprise",
    "versions": [
      {
        "status": "affected",
        "version": "Prior to SP-4.4.0.GA-110(MU7)"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2018-7099