Lucene search

K
nvd[email protected]NVD:CVE-2019-11993
HistoryJan 03, 2020 - 6:15 p.m.

CVE-2019-11993

2020-01-0318:15:09
web.nvd.nist.gov
4

CVSS2

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

29.3%

A security vulnerability has been identified in HPE SimpliVity 380 Gen 9, HPE SimpliVity 380 Gen 10, HPE SimpliVity 380 Gen 10 G, HPE SimpliVity 2600 Gen 10, SimpliVity OmniCube, SimpliVity OmniStack for Cisco, SimpliVity OmniStack for Lenovo and SimpliVity OmniStack for Dell nodes. Two now deprecated APIs run as root, accept a file name path, and can be used to create or delete arbitrary files on the nodes. These APIs do not require user authentication and are accessible over the management network, resulting in remote availability and integrity vulnerabilities For all customers running HPE OmniStack version 3.7.9 and earlier. HPE recommends upgrading the OmniStack software to version 3.7.10 or later, which contains a permanent resolution. Customers and partners who can upgrade to 3.7.10 should upgrade at the earliest convenience. For all customers and partners unable to upgrade their environments to the recommended version 3.7.10, HPE has created a Temporary Workaround https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=mmr_sf-EN_US000061675&withFrame for you to implement. All customer should upgrade to the recommended 3.7.10 or later version at the earliest convenience.

Affected configurations

Nvd
Node
hpsimplivity_380_gen9Match-
AND
hpsimplivity_380_gen9_firmwareRange3.6.23.7.9
Node
hpsimplivity_380_gen10_gMatch-
AND
hpsimplivity_380_gen10_g_firmwareRange3.7.83.7.9
Node
hpsimplivity_380_gen10Match-
AND
hpsimplivity_380_gen10_firmwareRange3.7.13.7.9
Node
hpsimplivity_2600_gen10Match-
AND
hpsimplivity_2600_gen10_firmwareRange3.7.53.7.9
Node
hpsimplivity_omnicubeMatch-
AND
hpsimplivity_omnicube_firmwareRange3.0.83.7.9
Node
hpsimplivity_omnistack_for_dellMatch-
AND
hpsimplivity_omnistack_for_dell_firmwareRange3.0.83.7.9
Node
hpsimplivity_omnistack_for_ciscoMatch-
AND
hpsimplivity_omnistack_for_cisco_firmwareRange3.0.83.7.9
Node
hpsimplivity_omnistack_for_lenovoMatch-
AND
hpsimplivity_omnistack_for_lenovo_firmwareRange3.0.83.7.9
VendorProductVersionCPE
hpsimplivity_380_gen9-cpe:2.3:h:hp:simplivity_380_gen9:-:*:*:*:*:*:*:*
hpsimplivity_380_gen9_firmware*cpe:2.3:o:hp:simplivity_380_gen9_firmware:*:*:*:*:*:*:*:*
hpsimplivity_380_gen10_g-cpe:2.3:h:hp:simplivity_380_gen10_g:-:*:*:*:*:*:*:*
hpsimplivity_380_gen10_g_firmware*cpe:2.3:o:hp:simplivity_380_gen10_g_firmware:*:*:*:*:*:*:*:*
hpsimplivity_380_gen10-cpe:2.3:h:hp:simplivity_380_gen10:-:*:*:*:*:*:*:*
hpsimplivity_380_gen10_firmware*cpe:2.3:o:hp:simplivity_380_gen10_firmware:*:*:*:*:*:*:*:*
hpsimplivity_2600_gen10-cpe:2.3:h:hp:simplivity_2600_gen10:-:*:*:*:*:*:*:*
hpsimplivity_2600_gen10_firmware*cpe:2.3:o:hp:simplivity_2600_gen10_firmware:*:*:*:*:*:*:*:*
hpsimplivity_omnicube-cpe:2.3:h:hp:simplivity_omnicube:-:*:*:*:*:*:*:*
hpsimplivity_omnicube_firmware*cpe:2.3:o:hp:simplivity_omnicube_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

29.3%

Related for NVD:CVE-2019-11993