Operational Defect Database

BugZero found this defect 40 days ago.

Hewlett Packard Enterprise | hpesbnw04628en_us

HPESBNW04628 rev.1 - HPE OfficeConnect 1820 Network switches, Cross-Site Request Forgery (CSRF)

Last update date:

4/11/2024

Affected products:

HPE OfficeConnect 1820 Switch Series

HPE OfficeConnect Unmanaged 10/100 Switch Series

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04628en_us Version: 1 Severity: High HPESBNW04628 rev.1 - HPE OfficeConnect 1820 Network switches, Cross-Site Request Forgery (CSRF) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2024-04-11 Last Updated: 2024-04-10 Potential Security Impact: Local: Cross-Site Request Forgery (CSRF) Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified in Hewlett Packard Enterprise OfficeConnect 1820 Network switches. The vulnerability could be remotely exploited to allow execution of malicious code. References: CVE-2024-22438 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE OfficeConnect 1820 8G Switch J9979A - Firmware versions prior to PT.02.19 HPE OfficeConnect 1820 8G PoE+ (65W) Switch J9982A - Firmware versions prior to PT.02.19 HPE OfficeConnect 1820 24G Switch J9980A - Firmware versions prior to PT.02.19 HPE OfficeConnect 1820 24G PoE+ (185W) Switch J9983A - Firmware versions prior to PT.02.19 HPE OfficeConnect 1820 48G Switch J9981A - Firmware versions prior to PT.02.19 HPE OfficeConnect 1820 48G PoE+ (370W) Switch J9984A - Firmware versions prior to PT.02.19 BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2024-22438 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L 3.5 (AV:N/AC:L/Au:M/C:N/I:P/A:P) 4.7 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 Hewlett Packard Enterprise would like to acknowledge Eslam Kamal (Strik3r) for reporting this issue to security-alert@hpe.com. RESOLUTION HPE has made the following software updates to resolve the vulnerability in Hewlett Packard Enterprise OfficeConnect 1820 Network switches. Please install version PT.02.19 from the following location: https://networkingsupport.hpe.com/downloads HISTORY Version:1 (rev.1) - 11 April 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has made the following software updates to resolve the vulnerability in Hewlett Packard Enterprise OfficeConnect 1820 Network switches. Please install version PT.02.19 from the following location: https://networkingsupport.hpe.com/downloads HISTORY Version:1 (rev.1) - 11 April 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...