CVE Vulnerabilities

CVE-2019-1664

Improper Authentication

Published: Feb 21, 2019 | Modified: Oct 05, 2020
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the hxterm service of Cisco HyperFlex Software could allow an unauthenticated, local attacker to gain root access to all nodes in the cluster. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by connecting to the hxterm service as a non-privileged, local user. A successful exploit could allow the attacker to gain root access to all member nodes of the HyperFlex cluster. This vulnerability affects Cisco HyperFlex Software Releases prior to 3.5(2a).

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Hyperflex_hx_data_platform Cisco 2.6(1a) (including) 2.6(1a) (including)
Hyperflex_hx_data_platform Cisco 2.6(1b) (including) 2.6(1b) (including)
Hyperflex_hx_data_platform Cisco 2.6(1d) (including) 2.6(1d) (including)
Hyperflex_hx_data_platform Cisco 2.6(1e) (including) 2.6(1e) (including)
Hyperflex_hx_data_platform Cisco 3.0(1a) (including) 3.0(1a) (including)
Hyperflex_hx_data_platform Cisco 3.0(1b) (including) 3.0(1b) (including)
Hyperflex_hx_data_platform Cisco 3.0(1c) (including) 3.0(1c) (including)
Hyperflex_hx_data_platform Cisco 3.0(1d) (including) 3.0(1d) (including)
Hyperflex_hx_data_platform Cisco 3.0(1e) (including) 3.0(1e) (including)
Hyperflex_hx_data_platform Cisco 3.0(1h) (including) 3.0(1h) (including)
Hyperflex_hx_data_platform Cisco 3.0(1i) (including) 3.0(1i) (including)
Hyperflex_hx_data_platform Cisco 3.5(1a) (including) 3.5(1a) (including)

Potential Mitigations

References