Lucene search

K
cveCiscoCVE-2019-1664
HistoryFeb 21, 2019 - 7:29 p.m.

CVE-2019-1664

2019-02-2119:29:00
CWE-287
CWE-284
cisco
web.nvd.nist.gov
35
cve
cisco
hyperflex
software
vulnerability
unauthenticated
local attacker
root access
nvd
cve-2019-1664

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in the hxterm service of Cisco HyperFlex Software could allow an unauthenticated, local attacker to gain root access to all nodes in the cluster. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by connecting to the hxterm service as a non-privileged, local user. A successful exploit could allow the attacker to gain root access to all member nodes of the HyperFlex cluster. This vulnerability affects Cisco HyperFlex Software Releases prior to 3.5(2a).

Affected configurations

Nvd
Node
ciscohyperflex_hx_data_platformMatch2.6\(1a\)
OR
ciscohyperflex_hx_data_platformMatch2.6\(1b\)
OR
ciscohyperflex_hx_data_platformMatch2.6\(1d\)
OR
ciscohyperflex_hx_data_platformMatch2.6\(1e\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1a\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1b\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1c\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1d\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1e\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1h\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1i\)
OR
ciscohyperflex_hx_data_platformMatch3.5\(1a\)
VendorProductVersionCPE
ciscohyperflex_hx_data_platform2.6(1a)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1a\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform2.6(1b)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1b\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform2.6(1d)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1d\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform2.6(1e)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1e\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1a)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1a\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1b)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1b\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1c)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1c\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1d)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1d\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1e)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1e\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1h)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1h\):*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "Cisco HyperFlex HX-Series",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "3.5(2a)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2019-1664