Lucene search

K
hpHP Product Security Response TeamHPSBHF03884
HistoryNov 20, 2023 - 12:00 a.m.

Intel Rapid Storage Technology Software November 2023 Security Update

2023-11-2000:00:00
HP Product Security Response Team
support.hp.com
11
intel
rapid storage technology
software
security
update
hp
vulnerability
privilege escalation
platform
patch
november 2023

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Intel has informed HP of a potential security vulnerability in some Intel® Rapid Storage Technology software, which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability.

Intel has released updates to mitigate the potential vulnerability. HP has identified affected platforms and corresponding SoftPaqs with minimum versions that mitigate the potential vulnerability. See the affected platforms listed below.

Affected configurations

Vulners
Node
hphp_340_g4Range<17.11.0.1000
OR
hphp_346_g4Range<17.11.0.1000
OR
hphp_348_g4Range<17.11.3.1010
OR
hphp_elite_x2_1012_g2Range<17.11.3.1010
OR
hphp_elite_x2_g4Range<17.11.3.1010
OR
hphp_elitebook_1040_g4Range<17.11.0.1000
OR
hphp_elitebook_820_g4Range<17.11.3.1010
OR
hphp_elitebook_828_g4Range<17.11.3.1010
OR
hphp_elitebook_830_g5Range<17.11.3.1010
OR
hphp_elitebook_836_g5Range<17.11.3.1010
OR
hphp_elitebook_840_g4Range<17.11.3.1010
OR
hphp_elitebook_840_g5Range<17.11.3.1010
OR
hphp_elitebook_840_g5Range<17.11.3.1010
OR
hphp_elitebook_840r_g4Range<17.11.3.1010
OR
hphp_elitebook_846_g5Range<17.11.3.1010
OR
hphp_elitebook_848_g4Range<17.11.3.1010
OR
hphp_elitebook_850_g4Range<17.11.3.1010
OR
hphp_elitebook_850_g5Range<17.11.3.1010
OR
hphp_elitebook_x360_1020_g2Range<17.11.3.1010
OR
hphp_elitebook_x360_1030_g2Range<17.11.3.1010
OR
hphp_elitebook_x360_1030_g2Range<17.11.3.1010
OR
hphp_elitebook_x360_1040_g5Range<17.11.3.1010
OR
hphp_elitebook_x360_830_g5Range<17.11.3.1010
OR
hphp_pro_x2_612_g2Range<17.11.3.1010
OR
hphp_probook_430_g4Range<17.11.3.1010
OR
hphp_probook_430_g5Range<17.5.2.1024
OR
hphp_probook_440_g5Range<17.11.3.1010
OR
hphp_probook_450_g5Range<17.11.3.1010
OR
hphp_probook_470_g5Range<17.11.3.1010
OR
hphp_probook_640_g2Range<17.11.0.1000
OR
hphp_probook_640_g4Range<17.11.3.1010
OR
hphp_probook_650_g4Range<17.11.0.1000
OR
hphp_probook_650_g4Range<17.11.3.1010
OR
hphp_probook_x360_11_g2_eeRange<17.8.0.1065
OR
hphp_probook_x360_440_g1Range<17.11.3.1010
OR
hphp_zbook_14u_g5Range<17.11.3.1010
OR
hphp_zbook_15_g4Range<17.11.0.1000
OR
hphp_zbook_15u_g4Range<17.11.3.1010
OR
hphp_zbook_15u_g5Range<17.11.3.1010
OR
hphp_zbook_17_g4Range<17.11.0.1000
OR
hphp_zbook_studio_g4Range<17.11.0.1000
OR
hphp_zbook_x2_g4Range<17.11.3.1010
OR
hphp_zhan_66_pro_g1Range<17.11.3.1010
OR
hphp_218_pro_g5_mt_pcRange<17.5.2.1024
OR
hphp_desktop_pro_300_g6_microtowerRange<17.5.2.1024
OR
hphp_desktop_pro_g2Range<17.5.2.1024
OR
hphp_desktop_pro_g2_microtower_pcRange<17.5.2.1024
OR
hphp_desktop_pro_g2Range<17.5.2.1024
OR
hphp_desktop_pro_microtowerRange<17.5.2.1024
OR
hphp_elitedesk_800_35w_g4_desktop_mini_pcRange<17.11.3.1010
OR
hphp_elitedesk_800_65w_g4_desktop_mini_pcRange<17.11.3.1010
OR
hphp_elitedesk_800_95w_g4_desktop_mini_pcRange<17.11.3.1010
OR
hphp_elitedesk_800_g4_small_form_factor_pcRange<17.11.3.1010
OR
hphp_elitedesk_800_g4_tower_pcRange<17.11.3.1010
OR
hphp_elitedesk_800_g4_towerRange<17.11.3.1010
OR
hphp_elitedesk_880_g4_tower_pcRange<17.11.3.1010
OR
hphp_eliteone_1000_g2_23.8-in_all-in-oneRange<17.11.3.1010
OR
hphp_eliteone_1000_g2_23.8-in_touch_all-in-oneRange<17.11.3.1010
OR
hphp_eliteone_1000_g2_27-in_4k_uhd_all-in-oneRange<17.11.3.1010
OR
hphp_eliteone_1000_g2_34-in_curved_all-in-oneRange<17.11.3.1010
OR
hphp_eliteone_800_g4_23.8-inch_touch_all-in-one_pcRange<17.11.3.1010
OR
hphp_eliteone_800_g4_23.8-inch_non-touch_all-in-one_pcRange<17.11.3.1010
OR
hphp_eliteone_800_g4_23.8-inch_non-touch_gpu_all-in-one_pcRange<17.11.3.1010
OR
hphp_eliteone_800_g4_23.8-inch_touch_all-in-one_pcRange<17.11.3.1010
OR
hphp_eliteone_800_g4_23.8-inch_touch_gpu_all-in-one_pcRange<17.11.3.1010
OR
hphp_prodesk_400_g4_desktop_mini_pcRange<17.11.3.1010
OR
hphp_prodesk_400_g5_microtower_pcRange<17.11.3.1010
OR
hphp_prodesk_400_g5_small_form_factor_pcRange<17.11.3.1010
OR
hphp_prodesk_480_g5_microtower_pcRange<17.11.3.1010
OR
hphp_prodesk_600_g4_desktop_mini_pcRange<17.11.3.1010
OR
hphp_prodesk_600_g4_microtower_pcRange<17.11.3.1010
OR
hphp_prodesk_600_g4_microtower_pc_\(with_pci_slot\)Range<17.11.3.1010
OR
hphp_prodesk_600_g4_small_form_factor_pcRange<17.11.3.1010
OR
hphp_prodesk_680_g4_microtower_pcRange<17.11.3.1010
OR
hphp_prodesk_680_g4_microtower_pc_\(with_pci_slot\)Range<17.11.3.1010
OR
hphp_proone_400_g4_20-inch_non-touch_all-in-oneRange<17.11.3.1010
OR
hphp_proone_400_g4_23.8-inch_non-touch_all-in-oneRange<17.11.3.1010
OR
hphp_proone_440_g4_23.8-inch_non-touch_all-in-oneRange<17.11.3.1010
OR
hphp_proone_600_g4_21.5-inch_touch_all-in-oneRange<17.11.3.1010
OR
hphp_zhan_66_pro_g1_microtower_pcRange<17.5.2.1024
OR
hphp_zhan_66_pro_g1_r_microtower_pcRange<17.5.2.1024
OR
hphp_engage_flex_pro_retail_systemRange<17.11.3.1010
OR
hphp_engage_flex_pro_retail_systemRange<17.11.3.1010
OR
hphp_engage_go_mobile_systemRange<17.11.3.1010
OR
hphp_mp9_g4_retail_systemRange<17.11.3.1010

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for HPSBHF03884