Lucene search

K
cveCiscoCVE-2019-1667
HistoryFeb 21, 2019 - 8:00 p.m.

CVE-2019-1667

2019-02-2120:00:00
CWE-345
CWE-863
cisco
web.nvd.nist.gov
28
cve-2019-1667
cisco
hyperflex
graphite
vulnerability
authenticated
local attacker
arbitrary data
insufficient authorization controls
exploit
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in the Graphite interface of Cisco HyperFlex software could allow an authenticated, local attacker to write arbitrary data to the Graphite interface. The vulnerability is due to insufficient authorization controls. An attacker could exploit this vulnerability by connecting to the Graphite service and sending arbitrary data. A successful exploit could allow the attacker to write arbitrary data to Graphite, which could result in invalid statistics being presented in the interface. Versions prior to 3.5(2a) are affected.

Affected configurations

Nvd
Node
ciscohyperflex_hx_data_platformMatch2.6\(1a\)
OR
ciscohyperflex_hx_data_platformMatch2.6\(1b\)
OR
ciscohyperflex_hx_data_platformMatch2.6\(1d\)
OR
ciscohyperflex_hx_data_platformMatch2.6\(1e\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1a\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1b\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1c\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1d\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1e\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1h\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1i\)
OR
ciscohyperflex_hx_data_platformMatch3.5\(1a\)
VendorProductVersionCPE
ciscohyperflex_hx_data_platform2.6(1a)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1a\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform2.6(1b)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1b\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform2.6(1d)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1d\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform2.6(1e)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1e\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1a)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1a\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1b)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1b\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1c)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1c\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1d)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1d\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1e)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1e\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1h)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1h\):*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "Cisco HyperFlex HX-Series",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "3.5(2a)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2019-1667