iLO 4 < 2.70 / iLO 5 < 1.40a Multiple Vulnerabilities

high Nessus Plugin ID 125342

Synopsis

The remote HP Integrated Lights-Out (iLO) server's web interface is affected by multiple vulnerabilities

Description

According to its self-reported version, the HP Integrated Lights-Out server running on the remote host is prior to 2.70 / 1.40a for iLO 4 / iLO 5 respectively. It is, therefore, affected by multiple vulnerabilities:
- A cross-site scripting (XSS) vulnerability exists due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session. (CVE-2018-7117, CVE-2019-11982)

- A buffer overflow condition exists in the command line interface component of HPE iLO. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2019-11983)

Solution

For HP Integrated Lights-Out 4 (iLO 4) upgrade firmware to version 2.70 or later. For HP Integrated Lights-Out 5 (iLO 5) upgrade firmware to version 1.40a or later.

See Also

http://www.nessus.org/u?fa1b2a6b

Plugin Details

Severity: High

ID: 125342

File Name: ilo_HPESBHF_03917.nasl

Version: 1.7

Type: remote

Family: CGI abuses

Published: 5/23/2019

Updated: 5/20/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2019-11983

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-11982

Vulnerability Information

CPE: cpe:/o:hp:integrated_lights-out_firmware

Required KB Items: www/ilo, ilo/generation, ilo/firmware

Exploit Ease: No known exploits are available

Patch Publication Date: 5/10/2010

Vulnerability Publication Date: 5/17/2019

Reference Information

CVE: CVE-2018-7117, CVE-2019-11982, CVE-2019-11983

BID: 107857