Lucene search

K
cve[email protected]CVE-2019-11993
HistoryJan 03, 2020 - 6:15 p.m.

CVE-2019-11993

2020-01-0318:15:09
web.nvd.nist.gov
112
hpe simplivity
security vulnerability
remote access
api
omnistack
upgrade
temporary workaround
cve-2019-11993
nvd

9.4 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.5%

A security vulnerability has been identified in HPE SimpliVity 380 Gen 9, HPE SimpliVity 380 Gen 10, HPE SimpliVity 380 Gen 10 G, HPE SimpliVity 2600 Gen 10, SimpliVity OmniCube, SimpliVity OmniStack for Cisco, SimpliVity OmniStack for Lenovo and SimpliVity OmniStack for Dell nodes. Two now deprecated APIs run as root, accept a file name path, and can be used to create or delete arbitrary files on the nodes. These APIs do not require user authentication and are accessible over the management network, resulting in remote availability and integrity vulnerabilities For all customers running HPE OmniStack version 3.7.9 and earlier. HPE recommends upgrading the OmniStack software to version 3.7.10 or later, which contains a permanent resolution. Customers and partners who can upgrade to 3.7.10 should upgrade at the earliest convenience. For all customers and partners unable to upgrade their environments to the recommended version 3.7.10, HPE has created a Temporary Workaround https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=mmr_sf-EN_US000061675&withFrame for you to implement. All customer should upgrade to the recommended 3.7.10 or later version at the earliest convenience.

Affected configurations

NVD
Node
hpsimplivity_380_gen9Match-
AND
hpsimplivity_380_gen9_firmwareRange3.6.23.7.9
Node
hpsimplivity_380_gen10_gMatch-
AND
hpsimplivity_380_gen10_g_firmwareRange3.7.83.7.9
Node
hpsimplivity_380_gen10Match-
AND
hpsimplivity_380_gen10_firmwareRange3.7.13.7.9
Node
hpsimplivity_2600_gen10Match-
AND
hpsimplivity_2600_gen10_firmwareRange3.7.53.7.9
Node
hpsimplivity_omnicubeMatch-
AND
hpsimplivity_omnicube_firmwareRange3.0.83.7.9
Node
hpsimplivity_omnistack_for_dellMatch-
AND
hpsimplivity_omnistack_for_dell_firmwareRange3.0.83.7.9
Node
hpsimplivity_omnistack_for_ciscoMatch-
AND
hpsimplivity_omnistack_for_cisco_firmwareRange3.0.83.7.9
Node
hpsimplivity_omnistack_for_lenovoMatch-
AND
hpsimplivity_omnistack_for_lenovo_firmwareRange3.0.83.7.9

CNA Affected

[
  {
    "product": "SimpliVity OmniCube; HPE SimpliVity 380 Gen9; HPE SimpliVity 380 Gen9; HPE SimpliVity 380 Gen10; HPE SimpliVity 380 Gen10 G; SimpliVity OmniStack for Lenovo; SimpliVity OmniStack for Cisco; SimpliVity OmniStack for Dell; HPE SimpliVity 2600 Gen10",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "releases from 3.0.8 to 3.7.9"
      },
      {
        "status": "affected",
        "version": "releases from 3.6.2 to 3.7.9"
      },
      {
        "status": "affected",
        "version": "releases from 3.7.1 to 3.7.9"
      },
      {
        "status": "affected",
        "version": "releases from 3.7.8 to 3.7.9"
      },
      {
        "status": "affected",
        "version": "releases from 3.7.5 to 3.7.9"
      }
    ]
  }
]

9.4 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.5%

Related for CVE-2019-11993