Lucene search

K
cveCiscoCVE-2019-12621
HistoryAug 21, 2019 - 6:15 p.m.

CVE-2019-12621

2019-08-2118:15:13
CWE-327
CWE-320
cisco
web.nvd.nist.gov
27
cisco
hyperflex
software
vulnerability
man-in-the-middle
attack
nvd
cve-2019-12621

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

47.9%

A vulnerability in Cisco HyperFlex Software could allow an unauthenticated, remote attacker to perform a man-in-the-middle attack. The vulnerability is due to insufficient key management. An attacker could exploit this vulnerability by obtaining a specific encryption key for the cluster. A successful exploit could allow the attacker to perform a man-in-the-middle attack against other nodes in the cluster.

Affected configurations

Nvd
Node
ciscohyperflex_hx220c_m5_firmwareMatch3.0\(1a\)
OR
ciscohyperflex_hx220c_m5_firmwareMatch3.5\(2a\)
AND
ciscohyperflex_hx220c_m5Match-
Node
ciscohyperflex_hx240c_m5_firmwareMatch3.0\(1a\)
OR
ciscohyperflex_hx240c_m5_firmwareMatch3.5\(2a\)
AND
ciscohyperflex_hx240c_m5Match-
Node
ciscohyperflex_hx220c_af_m5_firmwareMatch3.0\(1a\)
OR
ciscohyperflex_hx220c_af_m5_firmwareMatch3.5\(2a\)
AND
ciscohyperflex_hx220c_af_m5Match-
Node
ciscohyperflex_hx240c_af_m5_firmwareMatch3.0\(1a\)
OR
ciscohyperflex_hx240c_af_m5_firmwareMatch3.5\(2a\)
AND
ciscohyperflex_hx240c_af_m5Match-
Node
ciscohyperflex_hx220c_edge_m5_firmwareMatch3.0\(1a\)
OR
ciscohyperflex_hx220c_edge_m5_firmwareMatch3.5\(2a\)
AND
ciscohyperflex_hx220c_edge_m5Match-
VendorProductVersionCPE
ciscohyperflex_hx220c_m5_firmware3.0(1a)cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:3.0\(1a\):*:*:*:*:*:*:*
ciscohyperflex_hx220c_m5_firmware3.5(2a)cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:3.5\(2a\):*:*:*:*:*:*:*
ciscohyperflex_hx220c_m5-cpe:2.3:h:cisco:hyperflex_hx220c_m5:-:*:*:*:*:*:*:*
ciscohyperflex_hx240c_m5_firmware3.0(1a)cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:3.0\(1a\):*:*:*:*:*:*:*
ciscohyperflex_hx240c_m5_firmware3.5(2a)cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:3.5\(2a\):*:*:*:*:*:*:*
ciscohyperflex_hx240c_m5-cpe:2.3:h:cisco:hyperflex_hx240c_m5:-:*:*:*:*:*:*:*
ciscohyperflex_hx220c_af_m5_firmware3.0(1a)cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:3.0\(1a\):*:*:*:*:*:*:*
ciscohyperflex_hx220c_af_m5_firmware3.5(2a)cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:3.5\(2a\):*:*:*:*:*:*:*
ciscohyperflex_hx220c_af_m5-cpe:2.3:h:cisco:hyperflex_hx220c_af_m5:-:*:*:*:*:*:*:*
ciscohyperflex_hx240c_af_m5_firmware3.0(1a)cpe:2.3:o:cisco:hyperflex_hx240c_af_m5_firmware:3.0\(1a\):*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CNA Affected

[
  {
    "product": "Cisco HyperFlex HX-Series",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "4.0(1a)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

47.9%

Related for CVE-2019-12621