Operational Defect Database

BugZero found this defect 48 days ago.

Hewlett Packard Enterprise | hpesbst04630en_us

HPESBST04630 rev.1 - HPE MSA SAN Storage VSS Provider and CAPI Proxy Software, Elevation of Privilege

Last update date:

4/4/2024

Affected products:

HPE MSA 1040 SAN Storage

HPE MSA 1050 SAN Storage

HPE MSA 1060 Storage

HPE MSA 2040 SAN Storage

HPE MSA 2042 SAN Storage

HPE MSA 2050 SAN Storage

HPE MSA 2052 SAN Storage

HPE MSA 2060 Storage

HPE MSA 2062 Storage

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbst04630en_us Version: 1 Severity: High HPESBST04630 rev.1 - HPE MSA SAN Storage VSS Provider and CAPI Proxy Software, Elevation of Privilege NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2024-04-02 Last Updated: 2024-04-02 Potential Security Impact: Local: Elevation of Privilege, Unquoted Search Path Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified in VSS Provider and CAPI Proxy software for certain HPE MSA storage products. This vulnerability could be exploited to gain elevated privilege on the system. References: CVE-2024-22437 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE MSA 1040 SAN Storage - Prior to v4.1.3.83 HPE MSA 1050 SAN Storage - Prior to v4.1.3.83 HPE MSA 1060 Storage - Prior to v4.1.3.83 HPE MSA 2040 SAN Storage - Prior to v4.1.3.83 HPE MSA 2042 SAN Storage - Prior to v4.1.3.83 HPE MSA 2050 SAN Storage - Prior to v4.1.3.83 HPE MSA 2052 SAN Storage - Prior to v4.1.3.83 HPE MSA 2060 Storage - Prior to v4.1.3.83 HPE MSA 2062 Storage - Prior to v4.1.3.83 BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2024-22437 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H 7.3 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 Hewlett Packard Enterprise would like to acknowledge R Cooper of Environtec Limited for reporting this issue to security-alert@hpe.com. RESOLUTION HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE MSA products. VSS Provider and CAPI Proxy - v4.1.3.83 To locate the download for a certain component please perform the following steps: Click the following link: Hewlett Packard Enterprise Support Center Enter a product name from the list of impacted products above in the text search field and wait for a list of Suggested Products to display. From the Suggested Products list displayed, identify the desired product and select it. The page should refresh to include a selection for the "DRIVERS AND SOFTWARE" tab. Select the “DRIVERS AND SOFTWARE tab to find the components that you need and download them. Note: To ensure that you have selected the latest version of the firmware/driver, click the Revision History tab to check if a new version of the firmware/driver is available. HISTORY Version:1 (rev.1) - 2 April 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has made the following software updates and mitigation information to resolve the vulnerability in HPE MSA products. VSS Provider and CAPI Proxy - v4.1.3.83 To locate the download for a certain component please perform the following steps: Click the following link: Hewlett Packard Enterprise Support Center Enter a product name from the list of impacted products above in the text search field and wait for a list of Suggested Products to display. From the Suggested Products list displayed, identify the desired product and select it. The page should refresh to include a selection for the "DRIVERS AND SOFTWARE" tab. Select the “DRIVERS AND SOFTWARE tab to find the components that you need and download them. Note: To ensure that you have selected the latest version of the firmware/driver, click the Revision History tab to check if a new version of the firmware/driver is available. HISTORY Version:1 (rev.1) - 2 April 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...