Lucene search

K
cve[email protected]CVE-2022-28633
HistoryAug 12, 2022 - 3:15 p.m.

CVE-2022-28633

2022-08-1215:15:14
web.nvd.nist.gov
36
4
cve-2022-28633
hpe
ilo 5
firmware
vulnerability
local disclosure
data modification
nvd

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.4%

A local disclosure of sensitive information and a local unauthorized data modification vulnerability were discovered in HPE Integrated Lights-Out 5 (iLO 5) firmware version(s): Prior to 2.71. An unprivileged user could locally exploit this vulnerability to read and write to the iLO 5 firmware file system resulting in a complete loss of confidentiality and a partial loss of integrity and availability. HPE has provided a firmware update to resolve this vulnerability in HPE Integrated Lights-Out 5 (iLO 5).

Affected configurations

NVD
Node
hpeintegrated_lights-out_5_firmwareRange<2.71
AND
hpeapollo_2000_gen10_plus_systemMatch-
OR
hpeapollo_4200_gen10_serverMatch-
OR
hpeapollo_4510_gen10_systemMatch-
OR
hpeapollo_6500_gen10_plus_systemMatch-
OR
hpeapollo_6500_gen10_systemMatch-
OR
hpeapollo_n2600_gen10_plusMatch-
OR
hpeapollo_n2800_gen10_plusMatch-
OR
hpeapollo_r2600_gen10Match-
OR
hpeapollo_r2800_gen10Match-
OR
hpeedgeline_e920_server_bladeMatch-
OR
hpeedgeline_e920d_server_bladeMatch-
OR
hpeedgeline_e920t_server_bladeMatch-
OR
hpeproliant_bl460c_gen10_server_bladeMatch-
OR
hpeproliant_dl110_gen10_plus_telco_serverMatch-
OR
hpeproliant_dl120_gen10_serverMatch-
OR
hpeproliant_dl160_gen10_serverMatch-
OR
hpeproliant_dl180_gen10_serverMatch-
OR
hpeproliant_dl20_gen10_plus_serverMatch-
OR
hpeproliant_dl20_gen10_serverMatch-
OR
hpeproliant_dl325_gen10_plus_serverMatch-
OR
hpeproliant_dl325_gen10_plus_v2_serverMatch-
OR
hpeproliant_dl325_gen10_serverMatch-
OR
hpeproliant_dl345_gen10_plus_serverMatch-
OR
hpeproliant_dl360_gen10_plus_serverMatch-
OR
hpeproliant_dl360_gen10_serverMatch-
OR
hpeproliant_dl365_gen10_plus_serverMatch-
OR
hpeproliant_dl380_gen10_plus_serverMatch-
OR
hpeproliant_dl380_gen10_serverMatch-
OR
hpeproliant_dl385_gen10_plus_serverMatch-
OR
hpeproliant_dl385_gen10_plus_v2_serverMatch-
OR
hpeproliant_dl385_gen10_serverMatch-
OR
hpeproliant_dl560_gen10_serverMatch-
OR
hpeproliant_dl580_gen10_serverMatch-
OR
hpeproliant_dx170r_gen10_serverMatch-
OR
hpeproliant_dx190r_gen10_serverMatch-
OR
hpeproliant_dx220n_gen10_plus_serverMatch-
OR
hpeproliant_dx325_gen10_plus_v2_serverMatch-
OR
hpeproliant_dx360_gen10_plus_serverMatch-
OR
hpeproliant_dx360_gen10_serverMatch-
OR
hpeproliant_dx380_gen10_plus_serverMatch-
OR
hpeproliant_dx380_gen10_serverMatch-
OR
hpeproliant_dx385_gen10_plus_serverMatch-
OR
hpeproliant_dx385_gen10_plus_v2_serverMatch-
OR
hpeproliant_dx4200_gen10_serverMatch-
OR
hpeproliant_dx560_gen10_serverMatch-
OR
hpeproliant_e910_server_bladeMatch-
OR
hpeproliant_e910t_server_bladeMatch-
OR
hpeproliant_m750_server_bladeMatch-
OR
hpeproliant_microserver_gen10_plusMatch-
OR
hpeproliant_ml110_gen10_serverMatch-
OR
hpeproliant_ml30_gen10_plus_serverMatch-
OR
hpeproliant_ml30_gen10_serverMatch-
OR
hpeproliant_ml350_gen10_serverMatch-
OR
hpeproliant_xl170r_gen10_serverMatch-
OR
hpeproliant_xl190r_gen10_serverMatch-
OR
hpeproliant_xl220n_gen10_plus_serverMatch-
OR
hpeproliant_xl225n_gen10_plus_1u_nodeMatch-
OR
hpeproliant_xl230k_gen10_serverMatch-
OR
hpeproliant_xl270d_gen10_serverMatch-
OR
hpeproliant_xl290n_gen10_plus_serverMatch-
OR
hpeproliant_xl420_gen10_serverMatch-
OR
hpeproliant_xl450_gen10_serverMatch-
OR
hpeproliant_xl645d_gen10_plus_serverMatch-
OR
hpeproliant_xl675d_gen10_plus_serverMatch-
OR
hpeproliant_xl925g_gen10_plus_serverMatch-
OR
hpestorage_file_controllerMatch-
OR
hpestorage_performance_file_controllerMatch-
OR
hpestoreeasy_1460_storageMatch-
OR
hpestoreeasy_1560_storageMatch-
OR
hpestoreeasy_1660_expanded_storageMatch-
OR
hpestoreeasy_1660_performance_storageMatch-
OR
hpestoreeasy_1660_storageMatch-
OR
hpestoreeasy_1860_performance_storageMatch-
OR
hpestoreeasy_1860_storageMatch-

CNA Affected

[
  {
    "product": "HPE Integrated Lights-Out 5 (iLO 5)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Prior to 2.71"
      }
    ]
  }
]

Social References

More

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.4%

Related for CVE-2022-28633