All the vulnerabilites related to hp - nonstop_server
Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Local Disclosure of Sensitive Information vulnerability in HPE NonStop Software Essentials version T0894 T0894H02 through T0894H02^AAI was found.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | http://www.securitytracker.com/id/1038026 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038026 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | nonstop_server_software | * | |
hp | nonstop_server | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:nonstop_server_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "534F2619-5232-489A-ABD9-B240EA76E874", "versionEndIncluding": "t0894h02\\^aai", "versionStartIncluding": "t0894h02", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:nonstop_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C2C32B-5ABC-4679-9A99-F17829E36182", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Local Disclosure of Sensitive Information vulnerability in HPE NonStop Software Essentials version T0894 T0894H02 through T0894H02^AAI was found." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n local en HPE NonStop Software Essentials T0894 T0894H02 hasta T0894H02^AAI." } ], "id": "CVE-2017-5788", "lastModified": "2024-11-21T03:28:21.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T22:29:05.637", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038026" }, { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-10-02 20:55
Modified
2024-11-21 01:28
Severity ?
Summary
Unspecified vulnerability on HP NonStop Servers with software H06.x through H06.23.00 and J06.x through J06.12.00, when Samba is used, allows remote authenticated users to execute arbitrary code via unknown vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DE3327F-8070-4623-9177-DB52C8F38C29", "vulnerable": true }, { "criteria": "cpe:2.3:h:hp:nonstop_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2709AD0-4D8A-4FB0-A5EE-7692C2A791A4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.15.00:*:*:*:*:*:*:*", "matchCriteriaId": "E2627417-D12F-4D95-8446-BA760C911157", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.15.01:*:*:*:*:*:*:*", "matchCriteriaId": "B0F18DFD-2EC4-4959-A30A-538C82228835", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.15.02:*:*:*:*:*:*:*", "matchCriteriaId": "F2B8B5E4-8293-475E-B970-90CEB7D5429C", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.16.00:*:*:*:*:*:*:*", "matchCriteriaId": "E4D9D7BD-4444-4B76-9AA4-FDA9A01AF90D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.16.01:*:*:*:*:*:*:*", "matchCriteriaId": "26A5BA8C-D019-41DB-A88B-B871E606D927", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.16.02:*:*:*:*:*:*:*", "matchCriteriaId": "49DCEDB2-AA85-48B0-B0D7-E51F03B20D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.17.00:*:*:*:*:*:*:*", "matchCriteriaId": "2957D360-7E3B-47DE-813D-62561B20832F", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.17.01:*:*:*:*:*:*:*", "matchCriteriaId": "769BB272-FB3E-4379-AAA0-FDC438EB54E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.17.02:*:*:*:*:*:*:*", "matchCriteriaId": "707051B0-5C55-4709-960A-8E49AFF836C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.17.03:*:*:*:*:*:*:*", "matchCriteriaId": "C28B9092-8D77-4CBE-947B-648B319319D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.18.00:*:*:*:*:*:*:*", "matchCriteriaId": "045DF881-ED50-40A7-8393-C365DF1FF938", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.18.01:*:*:*:*:*:*:*", "matchCriteriaId": "0C9F6F24-D601-423C-A156-7A50A41DE300", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.18.02:*:*:*:*:*:*:*", "matchCriteriaId": "179BD73D-9C2B-4098-BC3E-0D5DD58EF7FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.19.00:*:*:*:*:*:*:*", "matchCriteriaId": "CAB5456E-DF32-4668-9AA4-148062B1F532", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.19.01:*:*:*:*:*:*:*", "matchCriteriaId": "9F2BBA95-0A27-4F10-B75E-FE76457574A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.19.02:*:*:*:*:*:*:*", "matchCriteriaId": "8B7E1561-52FA-4964-BF0D-5A4E7D1A5798", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.19.03:*:*:*:*:*:*:*", "matchCriteriaId": "60852FAF-8B95-4145-BB74-6C84D90D5E87", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.20.00:*:*:*:*:*:*:*", "matchCriteriaId": "EE5C24F0-1304-41D6-8726-7B8177BB0ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.20.01:*:*:*:*:*:*:*", "matchCriteriaId": "E5C05425-CF4D-42BF-8EFF-94257AE8D0ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.20.02:*:*:*:*:*:*:*", "matchCriteriaId": "68F17A72-2003-46A7-A171-B106A01237A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.20.03:*:*:*:*:*:*:*", "matchCriteriaId": "0F6C84C0-1DDD-4FA0-8648-608D6FB8A2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.21.00:*:*:*:*:*:*:*", "matchCriteriaId": "FE848466-DD59-4D8E-A620-88C9C55C143C", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.21.01:*:*:*:*:*:*:*", "matchCriteriaId": "89AF2B42-973B-4E89-9298-62E703F9D114", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.21.02:*:*:*:*:*:*:*", "matchCriteriaId": "FA41CBBF-9E28-4686-BE74-4E20B5B10770", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.22.00:*:*:*:*:*:*:*", "matchCriteriaId": "13913917-195F-455C-8BD1-D88BDD46FC54", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.22.01:*:*:*:*:*:*:*", "matchCriteriaId": "786FEB6D-386B-4B4E-B2F9-D3F8432328AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.23.00:*:*:*:*:*:*:*", "matchCriteriaId": "F06DE7F6-E2D1-43AE-835D-9A760555B644", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.04.00:*:*:*:*:*:*:*", "matchCriteriaId": "F006B858-5DBE-4B44-9B3E-42672DEAC3C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.04.01:*:*:*:*:*:*:*", "matchCriteriaId": "D3A1C350-7DDF-40C3-BF2F-EFAA480DB61C", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.04.02:*:*:*:*:*:*:*", "matchCriteriaId": "B7F69943-D5E6-4187-9CAF-539EE1110EAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.05.00:*:*:*:*:*:*:*", "matchCriteriaId": "3A3D4450-D2D0-4EB2-8FD8-3046CFE6860A", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.05.01:*:*:*:*:*:*:*", "matchCriteriaId": "DE5323E0-AFAE-4ACC-B267-5C65557FB5F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.05.02:*:*:*:*:*:*:*", "matchCriteriaId": "154E78A0-4A95-4F20-91AE-B878F02AF71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.06.00:*:*:*:*:*:*:*", "matchCriteriaId": "AA3F5F9E-7446-47F7-A50C-6A6E26BE5658", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.06.01:*:*:*:*:*:*:*", "matchCriteriaId": "AFE5B01D-9B37-4A90-BB0C-D804A880446B", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.06.02:*:*:*:*:*:*:*", "matchCriteriaId": "4EB58918-FB73-49A6-8344-241A77A6B170", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.06.03:*:*:*:*:*:*:*", "matchCriteriaId": "509428FF-9C66-4271-8009-2D2B0A636D57", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.07.00:*:*:*:*:*:*:*", "matchCriteriaId": "710F55FD-F512-4561-A0F7-87F241043C61", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.07.01:*:*:*:*:*:*:*", "matchCriteriaId": "30E151E7-0B9B-49B4-9C22-705B2F166C41", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.07.02:*:*:*:*:*:*:*", "matchCriteriaId": "FC782C96-4003-4BAD-BC6B-376429088E88", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.08.00:*:*:*:*:*:*:*", "matchCriteriaId": "36804DE9-577A-4CB1-876A-5DF739085582", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.08.01:*:*:*:*:*:*:*", "matchCriteriaId": "0E327F67-5D99-433B-942C-9F55F31364B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.08.02:*:*:*:*:*:*:*", "matchCriteriaId": "EDE1808C-CE0F-4421-BE53-C5E47F8540B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.08.03:*:*:*:*:*:*:*", "matchCriteriaId": "713A28A6-F06C-4590-A20B-DFAA6D04FB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.09.00:*:*:*:*:*:*:*", "matchCriteriaId": "C71CBAE4-43A8-4D64-B773-11902D4CAB90", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.09.01:*:*:*:*:*:*:*", "matchCriteriaId": "B11FD7ED-2565-472C-9004-23253B4DA174", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.09.02:*:*:*:*:*:*:*", "matchCriteriaId": "6CF5A3FC-0685-435D-91D1-52913783E53D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.09.03:*:*:*:*:*:*:*", "matchCriteriaId": "E735AC5E-E4E1-42D0-AABE-E8831C567BFC", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.10.00:*:*:*:*:*:*:*", "matchCriteriaId": "604DFAF2-17AC-4ABA-AAF1-E5BB89AF80E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.10.01:*:*:*:*:*:*:*", "matchCriteriaId": "57C9F925-FC32-4C21-8DF4-4CECAF5EB8B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.10.02:*:*:*:*:*:*:*", "matchCriteriaId": "417D59F4-A9E5-4EF3-894A-CB0577E010D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.11.00:*:*:*:*:*:*:*", "matchCriteriaId": "174D77D1-E1B6-4B79-AF71-B211E8C71B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.11.01:*:*:*:*:*:*:*", "matchCriteriaId": "154C9DED-C70A-4FA7-85B3-18F04AF41E8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.12.00:*:*:*:*:*:*:*", "matchCriteriaId": "7DC869C8-18FE-4A45-9DDD-681C5B69D0EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability on HP NonStop Servers with software H06.x through H06.23.00 and J06.x through J06.12.00, when Samba is used, allows remote authenticated users to execute arbitrary code via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en los servidores HP NonStop con software H06.x a trav\u00e9s de H06.23.00 y J06.x trav\u00e9s J06.12.00, cuando Samba se utiliza, permite a usuarios remotos autenticados ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2011-2411", "lastModified": "2024-11-21T01:28:13.437", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-10-02T20:55:00.867", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-11-13 15:30
Modified
2024-11-21 01:05
Severity ?
Summary
Unspecified vulnerability in Open System Services (OSS) Name Server on HP NonStop G06.27, G06.28, G06.29, G06.30, H06.06, H06.07, H06.08, and J06.03 allows remote attackers to obtain sensitive information via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | nonstop_server | g06.27 | |
hp | nonstop_server | g06.28 | |
hp | nonstop_server | g06.29 | |
hp | nonstop_server | g06.30 | |
hp | nonstop_server | h06.06 | |
hp | nonstop_server | h06.07 | |
hp | nonstop_server | h06.08 | |
hp | nonstop_server | j06.03 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.27:*:*:*:*:*:*:*", "matchCriteriaId": "CE7ED9C4-C4D1-4858-9072-BE5BAF65BB9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.28:*:*:*:*:*:*:*", "matchCriteriaId": "6365AB70-867A-419F-87E5-7DBA117FC526", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.29:*:*:*:*:*:*:*", "matchCriteriaId": "2679A2AD-24FB-4D32-AA9F-E928AF7EEC7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.30:*:*:*:*:*:*:*", "matchCriteriaId": "BFC5241A-CCC5-455D-B7D0-FE9699DF9C72", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:h06.06:*:*:*:*:*:*:*", "matchCriteriaId": "BF9EB949-CEC2-4610-9A8B-7FB7E7007081", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:h06.07:*:*:*:*:*:*:*", "matchCriteriaId": "CDB97AE7-7247-41B2-900C-BA5EF76C5FB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:h06.08:*:*:*:*:*:*:*", "matchCriteriaId": "F765F223-DEF5-424E-9102-056159794B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:j06.03:*:*:*:*:*:*:*", "matchCriteriaId": "C5E6C005-79D0-4CBF-BFF6-5E23A2DAED6E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Open System Services (OSS) Name Server on HP NonStop G06.27, G06.28, G06.29, G06.30, H06.06, H06.07, H06.08, and J06.03 allows remote attackers to obtain sensitive information via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Open System Services (OSS) Name Server en HP NonStop G06.27, G06.28, G06.29, G06.30, H06.06, H06.07, H06.08 y J06.03, permite a atacantes remotos obtener informaci\u00f3n sensible mediante vectores desconocidos." } ], "id": "CVE-2009-2678", "lastModified": "2024-11-21T01:05:28.987", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-13T15:30:00.500", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37335" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1023159" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/59937" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36981" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3207" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37335" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/59937" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36981" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54214" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-11-04 01:07
Modified
2024-11-21 00:20
Severity ?
Summary
HP NonStop Server G06.29, when running Standard Security T6533G06 before T6533G06^ABK, does not properly evaluate access permissions to OSS directories when no optional ACL entry exists, which allows local users to read arbitrary files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | nonstop_server | g06.29 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:nonstop_server:g06.29:*:*:*:*:*:*:*", "matchCriteriaId": "7A2C1609-CA8B-4C2F-8CAD-AD7A59A5FF1C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "HP NonStop Server G06.29, when running Standard Security T6533G06 before T6533G06^ABK, does not properly evaluate access permissions to OSS directories when no optional ACL entry exists, which allows local users to read arbitrary files." }, { "lang": "es", "value": "HP NonStop Server G06.29, cuando ejecuta tandard Security T6533G06 anterior a T6533G06^ABK, no evalua apropiadamente permisos de acceso a los directorio OSS cuando una entrada ACL no opcional existe, lo cual permiet a un usuario local leer archivos de su elecci\u00f3n." } ], "id": "CVE-2006-5704", "lastModified": "2024-11-21T00:20:12.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-11-04T01:07:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017135" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/r-027.shtml" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/20824" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4301" }, { "source": "cve@mitre.org", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238" }, { "source": "cve@mitre.org", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29951" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/r-027.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/20824" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29951" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-12-02 16:30
Modified
2024-11-21 01:05
Severity ?
Summary
Unspecified vulnerability in HP NonStop G06.12.00 through G06.32.00, H06.08.00 through H06.18.01, and J06.04.00 through J06.07.01 allows local users to gain privileges, cause a denial of service, or obtain "access to data" via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | nonstop_server | g06.04.00 | |
hp | nonstop_server | g06.04.01 | |
hp | nonstop_server | g06.04.02 | |
hp | nonstop_server | g06.07.01 | |
hp | nonstop_server | g06.08.00 | |
hp | nonstop_server | g06.12.00 | |
hp | nonstop_server | g06.13.00 | |
hp | nonstop_server | g06.14.00 | |
hp | nonstop_server | g06.15.00 | |
hp | nonstop_server | g06.15.01 | |
hp | nonstop_server | g06.15.02 | |
hp | nonstop_server | g06.16.00 | |
hp | nonstop_server | g06.16.01 | |
hp | nonstop_server | g06.17.00 | |
hp | nonstop_server | g06.17.01 | |
hp | nonstop_server | g06.18.00 | |
hp | nonstop_server | g06.18.01 | |
hp | nonstop_server | g06.27 | |
hp | nonstop_server | g06.28 | |
hp | nonstop_server | g06.29 | |
hp | nonstop_server | g06.30 | |
hp | nonstop_server | j06.05.00 | |
hp | nonstop_server | j06.05.01 | |
hp | nonstop_server | j06.06.00 | |
hp | nonstop_server | j06.06.01 | |
hp | nonstop_server | j06.06.02 | |
hp | nonstop_server | j06.07.00 | |
hp | nonstop_server | g06.29 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.04.00:*:*:*:*:*:*:*", "matchCriteriaId": "777E3963-AA70-428E-B44E-B046664DF7A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.04.01:*:*:*:*:*:*:*", "matchCriteriaId": "305CE53C-C23E-410A-B93B-7B2A0CC71E36", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.04.02:*:*:*:*:*:*:*", "matchCriteriaId": "11328F33-418F-47DE-9A6F-52A6E9087D04", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.07.01:*:*:*:*:*:*:*", "matchCriteriaId": "DF76B5B1-9E36-4259-B098-5CC61A072D5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.08.00:*:*:*:*:*:*:*", "matchCriteriaId": "A74FC20E-6E72-44F5-B318-49A2B60B6E41", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.12.00:*:*:*:*:*:*:*", "matchCriteriaId": "EDBCA58B-A4E1-4C55-81CA-7EAB66E5A9D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.13.00:*:*:*:*:*:*:*", "matchCriteriaId": "50E432BF-370F-49EC-B60C-6FA65BFFC937", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.14.00:*:*:*:*:*:*:*", "matchCriteriaId": "682FBD1A-48B9-4A0C-A9C7-305CAAB2957B", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.15.00:*:*:*:*:*:*:*", "matchCriteriaId": "5AC745DF-3718-4BC0-801A-7703DE86D0E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.15.01:*:*:*:*:*:*:*", "matchCriteriaId": "16F774B3-201E-4972-ACFA-532751E3F9B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.15.02:*:*:*:*:*:*:*", "matchCriteriaId": "6301FFE8-8948-449A-9B6F-02A9FBDEA550", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.16.00:*:*:*:*:*:*:*", "matchCriteriaId": "2D861732-8BF4-4C0E-A43B-3A64262C5D32", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.16.01:*:*:*:*:*:*:*", "matchCriteriaId": "EC0F397E-059D-4D8A-8E2F-A7ED882E5FA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.17.00:*:*:*:*:*:*:*", "matchCriteriaId": "FC8DFF89-A373-478C-A903-563FEB08913F", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.17.01:*:*:*:*:*:*:*", "matchCriteriaId": "E787E498-E57F-4625-B41C-738960AF8DC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.18.00:*:*:*:*:*:*:*", "matchCriteriaId": "91A203CA-E342-4213-B01B-6625FE84425A", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.18.01:*:*:*:*:*:*:*", "matchCriteriaId": "631CED12-923D-4A17-BEC0-3B72744AEF3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.27:*:*:*:*:*:*:*", "matchCriteriaId": "CE7ED9C4-C4D1-4858-9072-BE5BAF65BB9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.28:*:*:*:*:*:*:*", "matchCriteriaId": "6365AB70-867A-419F-87E5-7DBA117FC526", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.29:*:*:*:*:*:*:*", "matchCriteriaId": "2679A2AD-24FB-4D32-AA9F-E928AF7EEC7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:g06.30:*:*:*:*:*:*:*", "matchCriteriaId": "BFC5241A-CCC5-455D-B7D0-FE9699DF9C72", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:j06.05.00:*:*:*:*:*:*:*", "matchCriteriaId": "4E45207B-C380-47B8-BE1F-BDBBE85D340F", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:j06.05.01:*:*:*:*:*:*:*", "matchCriteriaId": "0A6872F8-C635-4513-A77D-8D7F0B18838E", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:j06.06.00:*:*:*:*:*:*:*", "matchCriteriaId": "FA1C6D32-31F5-41EB-AA36-138516DA8177", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:j06.06.01:*:*:*:*:*:*:*", "matchCriteriaId": "57CA3B9F-99AB-4E83-8085-61F6429A71F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:j06.06.02:*:*:*:*:*:*:*", "matchCriteriaId": "C0DD6F38-F6C3-4B91-90DD-59B900C3A63A", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server:j06.07.00:*:*:*:*:*:*:*", "matchCriteriaId": "65DA9F4C-3C9D-45EB-9BE8-245E0B7F57DA", "vulnerable": true }, { "criteria": "cpe:2.3:h:hp:nonstop_server:g06.29:*:*:*:*:*:*:*", "matchCriteriaId": "7A2C1609-CA8B-4C2F-8CAD-AD7A59A5FF1C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP NonStop G06.12.00 through G06.32.00, H06.08.00 through H06.18.01, and J06.04.00 through J06.07.01 allows local users to gain privileges, cause a denial of service, or obtain \"access to data\" via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en HP NonStop G06.12.00 a la G06.32.00, H06.08.00 a la H06.18.01, y J06.04.00 a la J06.07.01, permite a usuarios locales elevar sus privilegios, provocar una denegaci\u00f3n de servicio u obtener \"acceso a los datos\" a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-2686", "lastModified": "2024-11-21T01:05:30.243", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-12-02T16:30:00.407", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37560" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3373" }, { "source": "cve@mitre.org", "url": "https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646" }, { "source": "cve@mitre.org", "url": "https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-01 00:29
Modified
2024-11-21 04:11
Severity ?
Summary
comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which makes it easier for remote attackers to defeat intended cryptographic protection mechanisms by sniffing the network. This is fixed in 21.6.0.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:comforte:swap:*:*:*:*:*:*:*:*", "matchCriteriaId": "6144D85F-3770-4544-9322-D7B4DDE76261", "versionEndIncluding": "21.5.3", "versionStartIncluding": "20.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:comforte:swap:*:*:*:*:*:*:*:*", "matchCriteriaId": "03AA4533-30BC-4FB7-9756-E7860D9AA858", "versionEndIncluding": "1069", "versionStartIncluding": "1049", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:nonstop_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C2C32B-5ABC-4679-9A99-F17829E36182", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which makes it easier for remote attackers to defeat intended cryptographic protection mechanisms by sniffing the network. This is fixed in 21.6.0." }, { "lang": "es", "value": "comforte SWAP, de la versi\u00f3n 1049 hasta la 1069 y la versi\u00f3n 20.0.0 hasta la 21.5.3 (tal y como se emplea en SSLOBJ en HPE NonStop SSL T0910, y en los productos comforte SecurCS, SecurFTP, SecurLib/SSL-AT y SecurTN), tras ejecutar el comando RELOAD CERTIFICATES, no asegura que los clientes emplean una suite de cifrado TLS fuerte. Esto facilita que atacantes remotos superen los mecanismos de protecci\u00f3n criptogr\u00e1fica planeados rastreando la red. Esto se ha solucionado en la versi\u00f3n 21.6.0." } ], "id": "CVE-2018-6653", "lastModified": "2024-11-21T04:11:03.643", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-01T00:29:00.207", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://comforte.com/cve-2018-6653/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03827en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://comforte.com/cve-2018-6653/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03827en_us" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-326" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:35
Severity ?
Summary
A Local Authentication Restriction Bypass vulnerability in HPE NonStop Server version L-Series: T6533L01 through T6533L01^ADN; J-Series and H-series: T6533H02 through T6533H04^ADF and T6533H05 through T6533H05^ADL was found.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | http://www.securityfocus.com/bid/102530 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03804en_us | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102530 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03804en_us | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | nonstop_server_software | * | |
hp | nonstop_server_software | * | |
hp | nonstop_server | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:nonstop_server_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB8E3429-4707-4147-B517-2FA1761611DF", "versionEndIncluding": "t6533h04\\^adf", "versionStartIncluding": "t6533h02", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "31E59888-AEC4-442C-BE32-48B71954AA93", "versionEndIncluding": "t6533l01\\^adn", "versionStartIncluding": "t6533l01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:nonstop_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C2C32B-5ABC-4679-9A99-F17829E36182", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Local Authentication Restriction Bypass vulnerability in HPE NonStop Server version L-Series: T6533L01 through T6533L01^ADN; J-Series and H-series: T6533H02 through T6533H04^ADF and T6533H05 through T6533H05^ADL was found." }, { "lang": "es", "value": "En la versi\u00f3n 1.0 de SAP HANA Extended Application Services, una contrase\u00f1a keystore plana se escribe en un archivo de registro del sistema, lo que podr\u00eda poner en peligro la confidencialidad de la comunicaci\u00f3n SSL." } ], "id": "CVE-2017-8974", "lastModified": "2024-11-21T03:35:06.307", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T22:29:09.077", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102530" }, { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03804en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03804en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-02-13 21:55
Modified
2024-11-21 01:40
Severity ?
Summary
Multiple unspecified vulnerabilities on HP NonStop Servers H06.x and J06.x allow remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via an OSS Remote Operation over an Expand connection.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.29.00:*:*:*:*:*:*:*", "matchCriteriaId": "DC2AF30F-FFE4-4A53-8859-BF43C5A8A870", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.29.01:*:*:*:*:*:*:*", "matchCriteriaId": "B508C8FD-9F35-421F-ADAF-A5C9D20DA0F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.29.02:*:*:*:*:*:*:*", "matchCriteriaId": "4A4A9BD4-A25A-4074-8757-CA4BAFAA8628", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.29.03:*:*:*:*:*:*:*", "matchCriteriaId": "2F335524-5F68-4109-B636-D81D5392A350", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.30.00:*:*:*:*:*:*:*", "matchCriteriaId": "2EF1F7C1-7C4E-48C1-9AA7-2487FE37495B", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.30.01:*:*:*:*:*:*:*", "matchCriteriaId": "F2009066-62FA-4EBB-8C42-A646BDF934BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.30.02:*:*:*:*:*:*:*", "matchCriteriaId": "0D68E47E-DC4D-433E-90AE-7CE9C1D5ECDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.31.00:*:*:*:*:*:*:*", "matchCriteriaId": "93B75262-1380-4BDE-B006-D541A09945F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.31.01:*:*:*:*:*:*:*", "matchCriteriaId": "EDA9DADE-2A7E-4551-B0D4-204E62FF4F06", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.32.00:*:*:*:*:*:*:*", "matchCriteriaId": "2FCB5E78-762A-4361-939A-C228A3399EF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:g06.32.01:*:*:*:*:*:*:*", "matchCriteriaId": "D080504F-505C-4B7B-B9CA-A4672DD986C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.08.00:*:*:*:*:*:*:*", "matchCriteriaId": "A072328A-AA80-488D-A471-75CF855D52F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.09.00:*:*:*:*:*:*:*", "matchCriteriaId": "83142416-CC75-47C7-ACC1-C0E298888552", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.10.00:*:*:*:*:*:*:*", "matchCriteriaId": "3105D347-04EB-47D3-A0EE-0693E0532DE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.10.01:*:*:*:*:*:*:*", "matchCriteriaId": "CC9286CC-0926-41B2-A8E5-38467635442C", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.11.00:*:*:*:*:*:*:*", "matchCriteriaId": "C5EC8432-D323-4B03-87BA-D059B5545CF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.11.01:*:*:*:*:*:*:*", "matchCriteriaId": "D9A131D6-4509-413F-82FB-DD08C73F15E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.11.02:*:*:*:*:*:*:*", "matchCriteriaId": "7E0B2808-C941-486E-BBB7-1A079BE1AFB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.11.03:*:*:*:*:*:*:*", "matchCriteriaId": "ABD9246F-07B6-4501-8465-CFB52AC99064", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.12.00:*:*:*:*:*:*:*", "matchCriteriaId": "0A69199F-7502-4865-B36C-864F32032802", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.13.00:*:*:*:*:*:*:*", "matchCriteriaId": "82FE4774-72B0-4C06-9407-992737B26C3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.14.00:*:*:*:*:*:*:*", "matchCriteriaId": "C388BDFA-E202-4B74-867C-D92422818464", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.15.00:*:*:*:*:*:*:*", "matchCriteriaId": "E2627417-D12F-4D95-8446-BA760C911157", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.15.01:*:*:*:*:*:*:*", "matchCriteriaId": "B0F18DFD-2EC4-4959-A30A-538C82228835", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.15.02:*:*:*:*:*:*:*", "matchCriteriaId": "F2B8B5E4-8293-475E-B970-90CEB7D5429C", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.16.00:*:*:*:*:*:*:*", "matchCriteriaId": "E4D9D7BD-4444-4B76-9AA4-FDA9A01AF90D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.16.01:*:*:*:*:*:*:*", "matchCriteriaId": "26A5BA8C-D019-41DB-A88B-B871E606D927", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.16.02:*:*:*:*:*:*:*", "matchCriteriaId": "49DCEDB2-AA85-48B0-B0D7-E51F03B20D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.17.00:*:*:*:*:*:*:*", "matchCriteriaId": "2957D360-7E3B-47DE-813D-62561B20832F", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.17.01:*:*:*:*:*:*:*", "matchCriteriaId": "769BB272-FB3E-4379-AAA0-FDC438EB54E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.17.02:*:*:*:*:*:*:*", "matchCriteriaId": "707051B0-5C55-4709-960A-8E49AFF836C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.17.03:*:*:*:*:*:*:*", "matchCriteriaId": "C28B9092-8D77-4CBE-947B-648B319319D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.18.00:*:*:*:*:*:*:*", "matchCriteriaId": "045DF881-ED50-40A7-8393-C365DF1FF938", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.18.01:*:*:*:*:*:*:*", "matchCriteriaId": "0C9F6F24-D601-423C-A156-7A50A41DE300", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.18.02:*:*:*:*:*:*:*", "matchCriteriaId": "179BD73D-9C2B-4098-BC3E-0D5DD58EF7FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.19.00:*:*:*:*:*:*:*", "matchCriteriaId": "CAB5456E-DF32-4668-9AA4-148062B1F532", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.19.01:*:*:*:*:*:*:*", "matchCriteriaId": "9F2BBA95-0A27-4F10-B75E-FE76457574A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.19.02:*:*:*:*:*:*:*", "matchCriteriaId": "8B7E1561-52FA-4964-BF0D-5A4E7D1A5798", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.19.03:*:*:*:*:*:*:*", "matchCriteriaId": "60852FAF-8B95-4145-BB74-6C84D90D5E87", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.20.00:*:*:*:*:*:*:*", "matchCriteriaId": "EE5C24F0-1304-41D6-8726-7B8177BB0ADD", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.20.01:*:*:*:*:*:*:*", "matchCriteriaId": "E5C05425-CF4D-42BF-8EFF-94257AE8D0ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.20.02:*:*:*:*:*:*:*", "matchCriteriaId": "68F17A72-2003-46A7-A171-B106A01237A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.20.03:*:*:*:*:*:*:*", "matchCriteriaId": "0F6C84C0-1DDD-4FA0-8648-608D6FB8A2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.21.00:*:*:*:*:*:*:*", "matchCriteriaId": "FE848466-DD59-4D8E-A620-88C9C55C143C", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.21.01:*:*:*:*:*:*:*", "matchCriteriaId": "89AF2B42-973B-4E89-9298-62E703F9D114", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:h06.21.02:*:*:*:*:*:*:*", "matchCriteriaId": "FA41CBBF-9E28-4686-BE74-4E20B5B10770", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.03:*:*:*:*:*:*:*", "matchCriteriaId": "FF7CB356-17F7-41C4-A540-AB693B8481AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.04.00:*:*:*:*:*:*:*", "matchCriteriaId": "F006B858-5DBE-4B44-9B3E-42672DEAC3C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.04.01:*:*:*:*:*:*:*", "matchCriteriaId": "D3A1C350-7DDF-40C3-BF2F-EFAA480DB61C", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.04.02:*:*:*:*:*:*:*", "matchCriteriaId": "B7F69943-D5E6-4187-9CAF-539EE1110EAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.05.00:*:*:*:*:*:*:*", "matchCriteriaId": "3A3D4450-D2D0-4EB2-8FD8-3046CFE6860A", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.05.01:*:*:*:*:*:*:*", "matchCriteriaId": "DE5323E0-AFAE-4ACC-B267-5C65557FB5F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.05.02:*:*:*:*:*:*:*", "matchCriteriaId": "154E78A0-4A95-4F20-91AE-B878F02AF71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.06.00:*:*:*:*:*:*:*", "matchCriteriaId": "AA3F5F9E-7446-47F7-A50C-6A6E26BE5658", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.06.01:*:*:*:*:*:*:*", "matchCriteriaId": "AFE5B01D-9B37-4A90-BB0C-D804A880446B", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.06.02:*:*:*:*:*:*:*", "matchCriteriaId": "4EB58918-FB73-49A6-8344-241A77A6B170", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.06.03:*:*:*:*:*:*:*", "matchCriteriaId": "509428FF-9C66-4271-8009-2D2B0A636D57", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.07.00:*:*:*:*:*:*:*", "matchCriteriaId": "710F55FD-F512-4561-A0F7-87F241043C61", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.07.01:*:*:*:*:*:*:*", "matchCriteriaId": "30E151E7-0B9B-49B4-9C22-705B2F166C41", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.07.02:*:*:*:*:*:*:*", "matchCriteriaId": "FC782C96-4003-4BAD-BC6B-376429088E88", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.08.00:*:*:*:*:*:*:*", "matchCriteriaId": "36804DE9-577A-4CB1-876A-5DF739085582", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.08.01:*:*:*:*:*:*:*", "matchCriteriaId": "0E327F67-5D99-433B-942C-9F55F31364B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.08.02:*:*:*:*:*:*:*", "matchCriteriaId": "EDE1808C-CE0F-4421-BE53-C5E47F8540B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.08.03:*:*:*:*:*:*:*", "matchCriteriaId": "713A28A6-F06C-4590-A20B-DFAA6D04FB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.08.04:*:*:*:*:*:*:*", "matchCriteriaId": "2BF5432D-0AA3-4574-A2EB-BDA0B35256FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.09.00:*:*:*:*:*:*:*", "matchCriteriaId": "C71CBAE4-43A8-4D64-B773-11902D4CAB90", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.09.01:*:*:*:*:*:*:*", "matchCriteriaId": "B11FD7ED-2565-472C-9004-23253B4DA174", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.09.02:*:*:*:*:*:*:*", "matchCriteriaId": "6CF5A3FC-0685-435D-91D1-52913783E53D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.09.03:*:*:*:*:*:*:*", "matchCriteriaId": "E735AC5E-E4E1-42D0-AABE-E8831C567BFC", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.09.04:*:*:*:*:*:*:*", "matchCriteriaId": "644C6DDF-335C-4571-A365-E66C479D5B9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.10.00:*:*:*:*:*:*:*", "matchCriteriaId": "604DFAF2-17AC-4ABA-AAF1-E5BB89AF80E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.10.01:*:*:*:*:*:*:*", "matchCriteriaId": "57C9F925-FC32-4C21-8DF4-4CECAF5EB8B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:j06.10.02:*:*:*:*:*:*:*", "matchCriteriaId": "417D59F4-A9E5-4EF3-894A-CB0577E010D3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:nonstop_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2709AD0-4D8A-4FB0-A5EE-7692C2A791A4", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities on HP NonStop Servers H06.x and J06.x allow remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via an OSS Remote Operation over an Expand connection." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades no especificadas en HP NonStop H06.x Servidores y J06.x permitir a usuarios remotos autenticados para obtener informaci\u00f3n sensible, modificar datos, o causar una denegaci\u00f3n de servicio a trav\u00e9s de una operaci\u00f3n OSS remota a trav\u00e9s de una conexi\u00f3n de Expand." } ], "evaluatorComment": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03654586-2%257CdocLocale%253D%257CcalledBy%253D\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken", "id": "CVE-2012-3280", "lastModified": "2024-11-21T01:40:34.227", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 4.4, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-13T21:55:06.290", "references": [ { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586" }, { "source": "hp-security-alert@hp.com", "tags": [ "Vendor Advisory" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586" } ], "sourceIdentifier": "hp-security-alert@hp.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 22:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Remote Disclosure of Information vulnerability in HPE NonStop Servers using SSH Service version L series: T0801L02 through T0801L02^ABX; J and H series: T0801H01 through T0801H01^ACA was found.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | nonstop_server_software | * | |
hp | nonstop_server_software | * | |
hp | nonstop_server | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:nonstop_server_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AEBC02A-0B3A-444D-BE7A-A3ECDACB0747", "versionEndIncluding": "t0801h01\\^aca", "versionStartIncluding": "t0801h01", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:nonstop_server_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF7227BC-AC62-490B-AF3D-CD0037105D25", "versionEndIncluding": "t0801l02\\^abx", "versionStartIncluding": "t0801l02", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:nonstop_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C2C32B-5ABC-4679-9A99-F17829E36182", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Remote Disclosure of Information vulnerability in HPE NonStop Servers using SSH Service version L series: T0801L02 through T0801L02^ABX; J and H series: T0801H01 through T0801H01^ACA was found." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad de revelaci\u00f3n remota de informaci\u00f3n en HPE NonStop Servers que emplean SSH Service version L series: T0801L02 hasta T0801L02^ABX; J y H series: T0801H01 hasta T0801H01^ACA." } ], "id": "CVE-2017-5803", "lastModified": "2024-11-21T03:28:24.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 7.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T22:29:06.277", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98052" }, { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038370" }, { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03735en_us" }, { "source": "security-alert@hpe.com", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03735en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98052" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038370" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03735en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03735en_us" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2017-5788
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 17:27
Severity ?
EPSS score ?
Summary
A Local Disclosure of Sensitive Information vulnerability in HPE NonStop Software Essentials version T0894 T0894H02 through T0894H02^AAI was found.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1038026 | vdb-entry, x_refsource_SECTRACK | |
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | NonStop Software Essentials |
Version: T0894 T0894H02 through T0894H02^AAI |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:11:48.776Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1038026", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038026" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NonStop Software Essentials", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "T0894 T0894H02 through T0894H02^AAI" } ] } ], "datePublic": "2017-03-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A Local Disclosure of Sensitive Information vulnerability in HPE NonStop Software Essentials version T0894 T0894H02 through T0894H02^AAI was found." } ], "problemTypes": [ { "descriptions": [ { "description": "Local Disclosure of Sensitive Information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-16T15:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "name": "1038026", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038026" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "DATE_PUBLIC": "2017-03-13T00:00:00", "ID": "CVE-2017-5788", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NonStop Software Essentials", "version": { "version_data": [ { "version_value": "T0894 T0894H02 through T0894H02^AAI" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Local Disclosure of Sensitive Information vulnerability in HPE NonStop Software Essentials version T0894 T0894H02 through T0894H02^AAI was found." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Local Disclosure of Sensitive Information" } ] } ] }, "references": { "reference_data": [ { "name": "1038026", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038026" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03708en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2017-5788", "datePublished": "2018-02-15T22:00:00Z", "dateReserved": "2017-02-01T00:00:00", "dateUpdated": "2024-09-16T17:27:54.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-5803
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-17 01:50
Severity ?
EPSS score ?
Summary
A Remote Disclosure of Information vulnerability in HPE NonStop Servers using SSH Service version L series: T0801L02 through T0801L02^ABX; J and H series: T0801H01 through T0801H01^ACA was found.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03735en_us | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/98052 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1038370 | vdb-entry, x_refsource_SECTRACK | |
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03735en_us | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | NonStop Servers using SSH Service |
Version: L series: T0801L02 through T0801L02^ABX Version: J and H series: T0801H01 through T0801H01^ACA |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:11:48.705Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03735en_us" }, { "name": "98052", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98052" }, { "name": "1038370", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038370" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03735en_us" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NonStop Servers using SSH Service", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "L series: T0801L02 through T0801L02^ABX" }, { "status": "affected", "version": "J and H series: T0801H01 through T0801H01^ACA" } ] } ], "datePublic": "2017-04-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A Remote Disclosure of Information vulnerability in HPE NonStop Servers using SSH Service version L series: T0801L02 through T0801L02^ABX; J and H series: T0801H01 through T0801H01^ACA was found." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Disclosure of Information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-19T14:06:55", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03735en_us" }, { "name": "98052", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98052" }, { "name": "1038370", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038370" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03735en_us" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "DATE_PUBLIC": "2017-04-27T00:00:00", "ID": "CVE-2017-5803", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NonStop Servers using SSH Service", "version": { "version_data": [ { "version_value": "L series: T0801L02 through T0801L02^ABX" }, { "version_value": "J and H series: T0801H01 through T0801H01^ACA" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Remote Disclosure of Information vulnerability in HPE NonStop Servers using SSH Service version L series: T0801L02 through T0801L02^ABX; J and H series: T0801H01 through T0801H01^ACA was found." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Disclosure of Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03735en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03735en_us" }, { "name": "98052", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98052" }, { "name": "1038370", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038370" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03735en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03735en_us" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2017-5803", "datePublished": "2018-02-15T22:00:00Z", "dateReserved": "2017-02-01T00:00:00", "dateUpdated": "2024-09-17T01:50:56.193Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-2411
Vulnerability from cvelistv5
Published
2011-10-02 20:00
Modified
2024-09-16 19:25
Severity ?
EPSS score ?
Summary
Unspecified vulnerability on HP NonStop Servers with software H06.x through H06.23.00 and J06.x through J06.12.00, when Samba is used, allows remote authenticated users to execute arbitrary code via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543 | vendor-advisory, x_refsource_HP | |
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:00:33.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBNS02701", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" }, { "name": "SSRT100598", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability on HP NonStop Servers with software H06.x through H06.23.00 and J06.x through J06.12.00, when Samba is used, allows remote authenticated users to execute arbitrary code via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-10-02T20:00:00Z", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "HPSBNS02701", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" }, { "name": "SSRT100598", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2011-2411", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability on HP NonStop Servers with software H06.x through H06.23.00 and J06.x through J06.12.00, when Samba is used, allows remote authenticated users to execute arbitrary code via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBNS02701", "refsource": "HP", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" }, { "name": "SSRT100598", "refsource": "HP", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2011-2411", "datePublished": "2011-10-02T20:00:00Z", "dateReserved": "2011-06-06T00:00:00Z", "dateUpdated": "2024-09-16T19:25:16.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-6653
Vulnerability from cvelistv5
Published
2018-03-01 00:00
Modified
2024-08-05 06:10
Severity ?
EPSS score ?
Summary
comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which makes it easier for remote attackers to defeat intended cryptographic protection mechanisms by sniffing the network. This is fixed in 21.6.0.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03827en_us | x_refsource_CONFIRM | |
https://comforte.com/cve-2018-6653/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:10:11.052Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03827en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://comforte.com/cve-2018-6653/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which makes it easier for remote attackers to defeat intended cryptographic protection mechanisms by sniffing the network. This is fixed in 21.6.0." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T06:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03827en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://comforte.com/cve-2018-6653/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-6653", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which makes it easier for remote attackers to defeat intended cryptographic protection mechanisms by sniffing the network. This is fixed in 21.6.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03827en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03827en_us" }, { "name": "https://comforte.com/cve-2018-6653/", "refsource": "CONFIRM", "url": "https://comforte.com/cve-2018-6653/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-6653", "datePublished": "2018-03-01T00:00:00", "dateReserved": "2018-02-05T00:00:00", "dateUpdated": "2024-08-05T06:10:11.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-8974
Vulnerability from cvelistv5
Published
2018-02-15 22:00
Modified
2024-09-16 23:01
Severity ?
EPSS score ?
Summary
A Local Authentication Restriction Bypass vulnerability in HPE NonStop Server version L-Series: T6533L01 through T6533L01^ADN; J-Series and H-series: T6533H02 through T6533H04^ADF and T6533H05 through T6533H05^ADL was found.
References
▼ | URL | Tags |
---|---|---|
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03804en_us | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/102530 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | NonStop Server |
Version: L-Series: T6533L01 through T6533L01^ADN Version: J-Series and H-series: T6533H02 through T6533H04^ADF and T6533H05 through T6533H05^ADL |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:55:21.295Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03804en_us" }, { "name": "102530", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102530" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NonStop Server", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "L-Series: T6533L01 through T6533L01^ADN" }, { "status": "affected", "version": "J-Series and H-series: T6533H02 through T6533H04^ADF and T6533H05 through T6533H05^ADL" } ] } ], "datePublic": "2017-12-18T00:00:00", "descriptions": [ { "lang": "en", "value": "A Local Authentication Restriction Bypass vulnerability in HPE NonStop Server version L-Series: T6533L01 through T6533L01^ADN; J-Series and H-series: T6533H02 through T6533H04^ADF and T6533H05 through T6533H05^ADL was found." } ], "problemTypes": [ { "descriptions": [ { "description": "Local Authentication Restriction Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-16T10:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03804en_us" }, { "name": "102530", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102530" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "DATE_PUBLIC": "2017-12-18T00:00:00", "ID": "CVE-2017-8974", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NonStop Server", "version": { "version_data": [ { "version_value": "L-Series: T6533L01 through T6533L01^ADN" }, { "version_value": "J-Series and H-series: T6533H02 through T6533H04^ADF and T6533H05 through T6533H05^ADL" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Local Authentication Restriction Bypass vulnerability in HPE NonStop Server version L-Series: T6533L01 through T6533L01^ADN; J-Series and H-series: T6533H02 through T6533H04^ADF and T6533H05 through T6533H05^ADL was found." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Local Authentication Restriction Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03804en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbns03804en_us" }, { "name": "102530", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102530" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2017-8974", "datePublished": "2018-02-15T22:00:00Z", "dateReserved": "2017-05-15T00:00:00", "dateUpdated": "2024-09-16T23:01:06.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2686
Vulnerability from cvelistv5
Published
2009-12-02 16:00
Modified
2024-09-16 18:08
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in HP NonStop G06.12.00 through G06.32.00, H06.08.00 through H06.18.01, and J06.04.00 through J06.07.01 allows local users to gain privileges, cause a denial of service, or obtain "access to data" via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/37560 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/3373 | vdb-entry, x_refsource_VUPEN | |
https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:59:56.795Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBNS02475", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646" }, { "name": "37560", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37560" }, { "name": "ADV-2009-3373", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3373" }, { "name": "SSRT090068", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP NonStop G06.12.00 through G06.32.00, H06.08.00 through H06.18.01, and J06.04.00 through J06.07.01 allows local users to gain privileges, cause a denial of service, or obtain \"access to data\" via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-12-02T16:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "HPSBNS02475", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646" }, { "name": "37560", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37560" }, { "name": "ADV-2009-3373", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3373" }, { "name": "SSRT090068", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2686", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in HP NonStop G06.12.00 through G06.32.00, H06.08.00 through H06.18.01, and J06.04.00 through J06.07.01 allows local users to gain privileges, cause a denial of service, or obtain \"access to data\" via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBNS02475", "refsource": "HP", "url": "https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646" }, { "name": "37560", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37560" }, { "name": "ADV-2009-3373", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3373" }, { "name": "SSRT090068", "refsource": "HP", "url": "https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01923646" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2686", "datePublished": "2009-12-02T16:00:00Z", "dateReserved": "2009-08-05T00:00:00Z", "dateUpdated": "2024-09-16T18:08:31.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3280
Vulnerability from cvelistv5
Published
2013-02-13 21:00
Modified
2024-09-17 02:17
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities on HP NonStop Servers H06.x and J06.x allow remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via an OSS Remote Operation over an Expand connection.
References
▼ | URL | Tags |
---|---|---|
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586 | vendor-advisory, x_refsource_HP | |
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:57:50.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBNS02843", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586" }, { "name": "SSRT101001", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities on HP NonStop Servers H06.x and J06.x allow remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via an OSS Remote Operation over an Expand connection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-02-13T21:00:00Z", "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "shortName": "hp" }, "references": [ { "name": "HPSBNS02843", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586" }, { "name": "SSRT101001", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "hp-security-alert@hp.com", "ID": "CVE-2012-3280", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities on HP NonStop Servers H06.x and J06.x allow remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via an OSS Remote Operation over an Expand connection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBNS02843", "refsource": "HP", "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586" }, { "name": "SSRT101001", "refsource": "HP", "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03654586" } ] } } } }, "cveMetadata": { "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2", "assignerShortName": "hp", "cveId": "CVE-2012-3280", "datePublished": "2013-02-13T21:00:00Z", "dateReserved": "2012-06-06T00:00:00Z", "dateUpdated": "2024-09-17T02:17:08.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2678
Vulnerability from cvelistv5
Published
2009-11-13 15:00
Modified
2024-08-07 05:59
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in Open System Services (OSS) Name Server on HP NonStop G06.27, G06.28, G06.29, G06.30, H06.06, H06.07, H06.08, and J06.03 allows remote attackers to obtain sensitive information via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/37335 | third-party-advisory, x_refsource_SECUNIA | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977 | vendor-advisory, x_refsource_HP | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/54214 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/3207 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/36981 | vdb-entry, x_refsource_BID | |
http://securitytracker.com/id?1023159 | vdb-entry, x_refsource_SECTRACK | |
http://www.osvdb.org/59937 | vdb-entry, x_refsource_OSVDB | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:59:56.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "37335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37335" }, { "name": "SSRT090109", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977" }, { "name": "hp-nonstop-unauthorized-access(54214)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54214" }, { "name": "ADV-2009-3207", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3207" }, { "name": "36981", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36981" }, { "name": "1023159", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023159" }, { "name": "59937", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/59937" }, { "name": "HPSBNS02443", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Open System Services (OSS) Name Server on HP NonStop G06.27, G06.28, G06.29, G06.30, H06.06, H06.07, H06.08, and J06.03 allows remote attackers to obtain sensitive information via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "37335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37335" }, { "name": "SSRT090109", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977" }, { "name": "hp-nonstop-unauthorized-access(54214)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54214" }, { "name": "ADV-2009-3207", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3207" }, { "name": "36981", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36981" }, { "name": "1023159", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023159" }, { "name": "59937", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/59937" }, { "name": "HPSBNS02443", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Open System Services (OSS) Name Server on HP NonStop G06.27, G06.28, G06.29, G06.30, H06.06, H06.07, H06.08, and J06.03 allows remote attackers to obtain sensitive information via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "37335", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37335" }, { "name": "SSRT090109", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977" }, { "name": "hp-nonstop-unauthorized-access(54214)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54214" }, { "name": "ADV-2009-3207", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3207" }, { "name": "36981", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36981" }, { "name": "1023159", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1023159" }, { "name": "59937", "refsource": "OSVDB", "url": "http://www.osvdb.org/59937" }, { "name": "HPSBNS02443", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01845977" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2678", "datePublished": "2009-11-13T15:00:00", "dateReserved": "2009-08-05T00:00:00", "dateUpdated": "2024-08-07T05:59:56.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-5704
Vulnerability from cvelistv5
Published
2006-11-04 01:00
Modified
2024-08-07 20:04
Severity ?
EPSS score ?
Summary
HP NonStop Server G06.29, when running Standard Security T6533G06 before T6533G06^ABK, does not properly evaluate access permissions to OSS directories when no optional ACL entry exists, which allows local users to read arbitrary files.
References
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1017135 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2006/4301 | vdb-entry, x_refsource_VUPEN | |
http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238 | vendor-advisory, x_refsource_HP | |
http://www.ciac.org/ciac/bulletins/r-027.shtml | third-party-advisory, government-resource, x_refsource_CIAC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/29951 | vdb-entry, x_refsource_XF | |
http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238 | vendor-advisory, x_refsource_HP | |
http://www.securityfocus.com/bid/20824 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:04:54.128Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017135", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017135" }, { "name": "ADV-2006-4301", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4301" }, { "name": "SSRT061255", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238" }, { "name": "R-027", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/r-027.shtml" }, { "name": "hp-nonstop-unauth-access(29951)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29951" }, { "name": "HPSBNS02166", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238" }, { "name": "20824", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20824" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-10-26T00:00:00", "descriptions": [ { "lang": "en", "value": "HP NonStop Server G06.29, when running Standard Security T6533G06 before T6533G06^ABK, does not properly evaluate access permissions to OSS directories when no optional ACL entry exists, which allows local users to read arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1017135", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017135" }, { "name": "ADV-2006-4301", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4301" }, { "name": "SSRT061255", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238" }, { "name": "R-027", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/r-027.shtml" }, { "name": "hp-nonstop-unauth-access(29951)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29951" }, { "name": "HPSBNS02166", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238" }, { "name": "20824", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20824" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5704", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "HP NonStop Server G06.29, when running Standard Security T6533G06 before T6533G06^ABK, does not properly evaluate access permissions to OSS directories when no optional ACL entry exists, which allows local users to read arbitrary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1017135", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017135" }, { "name": "ADV-2006-4301", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4301" }, { "name": "SSRT061255", "refsource": "HP", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238" }, { "name": "R-027", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/r-027.shtml" }, { "name": "hp-nonstop-unauth-access(29951)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29951" }, { "name": "HPSBNS02166", "refsource": "HP", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00795238" }, { "name": "20824", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20824" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5704", "datePublished": "2006-11-04T01:00:00", "dateReserved": "2006-11-03T00:00:00", "dateUpdated": "2024-08-07T20:04:54.128Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }