Multiple vulnerabilities in HPE OneView



Published: 2024-09-16
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-48279
CVE-2021-42717
CWE-ID CWE-20
CWE-674
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
HPE OneView
Other software / Other software solutions

Vendor HPE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU72085

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48279

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to insufficient validation of user-supplied input when parsing HTTP multipart requests. A remote attacker can send specially crafted input to the application and bypass the Web Application Firewall.

Mitigation

Install update from vendor's website.

Vulnerable software versions

HPE OneView: before 8.90.00

External links

http://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04639en_us


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Uncontrolled Recursion

EUVDB-ID: #VU59052

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42717

CWE-ID: CWE-674 - Uncontrolled Recursion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to uncontrolled recursion when processing excessively nested JSON objects. A remote attacker can send a specially crafted HTTP request and consume all available worker processes and CPU resources.

Mitigation

Install update from vendor's website.

Vulnerable software versions

HPE OneView: before 8.90.00

External links

http://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04639en_us


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###