Lucene search

K
cve[email protected]CVE-2022-28637
HistorySep 20, 2022 - 9:15 p.m.

CVE-2022-28637

2022-09-2021:15:10
web.nvd.nist.gov
24
2
cve-2022-28637
denial of service
code execution
vulnerability
hpe ilo 5
firmware update
security guidance

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A local Denial of Service (DoS) and local arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability were discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard Enterprise has provided updated firmware for HPE Integrated Lights-Out 5 (iLO 5) that addresses these security vulnerabilities.

Affected configurations

NVD
Node
hpeintegrated_lights-out_5_firmwareRange<2.72
AND
hpapollo_4200_gen10_serverMatch-
OR
hpapollo_4500Match-
OR
hpapollo_r2000_chassisMatch-
OR
hpeapollo_2000_gen10_plus_systemMatch-
OR
hpeapollo_4200_gen10_plus_systemMatch-
OR
hpeapollo_4510_gen10_systemMatch-
OR
hpeapollo_6500_gen10_plusMatch-
OR
hpeapollo_n2600_gen10_plusMatch-
OR
hpeapollo_n2800_gen10_plusMatch-
OR
hpeapollo_r2600_gen10Match-
OR
hpeapollo_r2800_gen10Match-
OR
hpeedgeline_e920_server_bladeMatch-
OR
hpeedgeline_e920d_server_bladeMatch-
OR
hpeedgeline_e920t_server_bladeMatch-
OR
hpeintegrated_lights-out_5Match-
OR
hpeproliant_bl460c_gen10_server_bladeMatch-
OR
hpeproliant_dl110_gen10_plus_telco_serverMatch-
OR
hpeproliant_dl160_gen10_serverMatch-
OR
hpeproliant_dl180_gen10_serverMatch-
OR
hpeproliant_dl20_gen10_plus_serverMatch-
OR
hpeproliant_dl20_gen10_serverMatch-
OR
hpeproliant_dl325_gen10_plus_serverMatch-
OR
hpeproliant_dl325_gen10_plus_v2_serverMatch-
OR
hpeproliant_dl325_gen10_serverMatch-
OR
hpeproliant_dl345_gen10_plus_serverMatch-
OR
hpeproliant_dl360_gen10_plus_serverMatch-
OR
hpeproliant_dl360_gen10_serverMatch-
OR
hpeproliant_dl365_gen10_plus_serverMatch-
OR
hpeproliant_dl380_gen10_plus_serverMatch-
OR
hpeproliant_dl380_gen10_serverMatch-
OR
hpeproliant_dl385_gen10_plus_serverMatch-
OR
hpeproliant_dl385_gen10_plus_v2_serverMatch-
OR
hpeproliant_dl385_gen10_serverMatch-
OR
hpeproliant_dl560_gen10_serverMatch-
OR
hpeproliant_dl580_gen10_serverMatch-
OR
hpeproliant_dx170r_gen10_serverMatch-
OR
hpeproliant_dx190r_gen10_serverMatch-
OR
hpeproliant_dx220n_gen10_plus_serverMatch-
OR
hpeproliant_dx325_gen10_plus_v2_serverMatch-
OR
hpeproliant_dx360_gen10_plus_serverMatch-
OR
hpeproliant_dx360_gen10_serverMatch-
OR
hpeproliant_dx380_gen10_plus_serverMatch-
OR
hpeproliant_dx380_gen10_serverMatch-
OR
hpeproliant_dx385_gen10_plus_serverMatch-
OR
hpeproliant_dx385_gen10_plus_v2_serverMatch-
OR
hpeproliant_dx4200_gen10_serverMatch-
OR
hpeproliant_dx560_gen10_serverMatch-
OR
hpeproliant_e910_server_bladeMatch-
OR
hpeproliant_e910t_server_bladeMatch-
OR
hpeproliant_m750_server_bladeMatch-
OR
hpeproliant_microserver_gen10_plusMatch-
OR
hpeproliant_ml110_gen10_serverMatch-
OR
hpeproliant_ml30_gen10_plus_serverMatch-
OR
hpeproliant_ml30_gen10_serverMatch-
OR
hpeproliant_ml350_gen10_serverMatch-
OR
hpeproliant_xl170r_gen10_serverMatch-
OR
hpeproliant_xl190r_gen10_serverMatch-
OR
hpeproliant_xl220n_gen10_plus_serverMatch-
OR
hpeproliant_xl225n_gen10_plus_1u_nodeMatch-
OR
hpeproliant_xl230k_gen10_serverMatch-
OR
hpeproliant_xl270d_gen10_serverMatch-
OR
hpeproliant_xl290n_gen10_plus_serverMatch-
OR
hpeproliant_xl420_gen10_serverMatch-
OR
hpeproliant_xl450_gen10_serverMatch-
OR
hpeproliant_xl645d_gen10_plus_serverMatch-
OR
hpeproliant_xl675d_gen10_plus_serverMatch-
OR
hpeproliant_xl925g_gen10_plus_1u_4-node_configure-to-order_serverMatch-
OR
hpestorage_file_controllerMatch-
OR
hpestorage_performance_file_controllerMatch-
OR
hpestoreeasy_1460_storageMatch-
OR
hpestoreeasy_1560_storageMatch-
OR
hpestoreeasy_1660_expanded_storageMatch-
OR
hpestoreeasy_1660_performance_storageMatch-
OR
hpestoreeasy_1660_storageMatch-
OR
hpestoreeasy_1860_performance_storageMatch-
OR
hpestoreeasy_1860_storageMatch-

CNA Affected

[
  {
    "product": "HPE Integrated Lights-Out 5 (iLO 5)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Prior to 2.72"
      },
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

Social References

More

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2022-28637