CVE Vulnerabilities

CVE-2019-1666

Improper Authentication

Published: Feb 21, 2019 | Modified: Oct 05, 2020
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the Graphite service of Cisco HyperFlex software could allow an unauthenticated, remote attacker to retrieve data from the Graphite service. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by sending crafted requests to the Graphite service. A successful exploit could allow the attacker to retrieve any statistics from the Graphite service. Versions prior to 3.5(2a) are affected.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Hyperflex_hx_data_platform Cisco 2.6(1a) (including) 2.6(1a) (including)
Hyperflex_hx_data_platform Cisco 2.6(1b) (including) 2.6(1b) (including)
Hyperflex_hx_data_platform Cisco 2.6(1d) (including) 2.6(1d) (including)
Hyperflex_hx_data_platform Cisco 2.6(1e) (including) 2.6(1e) (including)
Hyperflex_hx_data_platform Cisco 3.0(1a) (including) 3.0(1a) (including)
Hyperflex_hx_data_platform Cisco 3.0(1b) (including) 3.0(1b) (including)
Hyperflex_hx_data_platform Cisco 3.0(1c) (including) 3.0(1c) (including)
Hyperflex_hx_data_platform Cisco 3.0(1d) (including) 3.0(1d) (including)
Hyperflex_hx_data_platform Cisco 3.0(1e) (including) 3.0(1e) (including)
Hyperflex_hx_data_platform Cisco 3.0(1h) (including) 3.0(1h) (including)
Hyperflex_hx_data_platform Cisco 3.0(1i) (including) 3.0(1i) (including)
Hyperflex_hx_data_platform Cisco 3.5(1a) (including) 3.5(1a) (including)

Potential Mitigations

References