Lucene search

K
cvelistHpeCVELIST:CVE-2019-11994
HistoryJan 03, 2020 - 5:23 p.m.

CVE-2019-11994

2020-01-0317:23:49
hpe
www.cve.org

10 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.0%

A security vulnerability has been identified in HPE SimpliVity 380 Gen 9, HPE SimpliVity 380 Gen 10, HPE SimpliVity 380 Gen 10 G, HPE SimpliVity 2600 Gen 10, SimpliVity OmniCube, SimpliVity OmniStack for Cisco, SimpliVity OmniStack for Lenovo and SimpliVity OmniStack for Dell nodes. An API is used to execute a command manifest file during upgrade does not correctly prevent directory traversal and so can be used to execute manifest files in arbitrary locations on the node. The API does not require user authentication and is accessible over the management network, resulting in the potential for unauthenticated remote execution of manifest files. For all customers running HPE OmniStack version 3.7.9 and earlier. HPE recommends upgrading the OmniStack software to version 3.7.10 or later, which contains a permanent resolution. Customers and partners who can upgrade to 3.7.10 should upgrade at the earliest convenience. For all customers and partners unable to upgrade their environments to the recommended version 3.7.10, HPE has created a Temporary Workaround https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=mmr_sf-EN_US000061901&withFrame for you to implement. All customer should upgrade to the recommended 3.7.10 or later version at the earliest convenience.

CNA Affected

[
  {
    "product": "HPE SimpliVity 2600 Gen10; HPE SimpliVity 380 Gen10; HPE SimpliVity 380 Gen10 G; HPE SimpliVity 380 Gen9; SimpliVity OmniCube; SimpliVity OmniStack for Cisco; SimpliVity OmniStack for Dell; SimpliVity OmniStack for Lenovo",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "releases from 3.5.2 to 3.7.9"
      },
      {
        "status": "affected",
        "version": "releases from 3.6.2 to 3.7.9"
      },
      {
        "status": "affected",
        "version": "releases from 3.7.1 to 3.7.9"
      },
      {
        "status": "affected",
        "version": "releases from 3.7.8 to 3.7.9"
      },
      {
        "status": "affected",
        "version": "releases from 3.7.5 to 3.7.9"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.0%

Related for CVELIST:CVE-2019-11994