13 results (0.005 seconds)

CVSS: 5.3EPSS: 0%CPEs: 85EXPL: 0

A potential security vulnerability has been identified in HPE Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4) firmware. The vulnerability could be remotely exploited to disclose the serial number and other information. Se ha identificado una vulnerabilidad de seguridad potencial en el firmware HPE Integrated Lights-Out versión 5 (iLO 5) e Integrated Lights-Out versión 4 (iLO 4). La vulnerabilidad podría ser explotada remotamente para divulgar el número de serie y otra información • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04069en_us •

CVSS: 5.5EPSS: 0%CPEs: 205EXPL: 0

The HPE-provided Windows firmware installer for certain Gen9, Gen8, G7,and G6 HPE servers allows local disclosure of privileged information. This issue was resolved in previously provided firmware updates as follows. The HPE Windows firmware installer was updated in the system ROM updates which also addressed the original Spectre/Meltdown set of vulnerabilities. At that time, the Windows firmware installer was also updated in the versions of HPE Integrated Lights-Out 2, 3, and 4 (iLO 2, 3, and 4) listed in the security bulletin. The updated HPE Windows firmware installer was released in the system ROM and HPE Integrated Lights-Out (iLO) releases documented in earlier HPE Security Bulletins: HPESBHF03805, HPESBHF03835, HPESBHF03831. • http://www.securitytracker.com/id/1041984 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03805en_us https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03869en_us •

CVSS: 9.0EPSS: 0%CPEs: 6EXPL: 0

A security vulnerability in HPE Integrated Lights-Out 5 (iLO 5) for HPE Gen10 Servers prior to v1.35, HPE Integrated Lights-Out 4 (iLO 4) prior to v2.61, HPE Integrated Lights-Out 3 (iLO 3) prior to v1.90 could be remotely exploited to execute arbitrary code leading to disclosure of information. Podría explotarse remotamente una vulnerabilidad de seguridad en HPE Integrated Lights-Out 5 (iLO 5) para servidores HPE Gen10 en versiones anteriores a la v1.35, HPE Integrated Lights-Out 4 (iLO 4) en versiones anteriores a la v2.61 y HPE Integrated Lights-Out 3 (iLO 3) en versiones anteriores a la v1.90 para ejecutar código arbitrario, lo que conduce a una divulgación de información. • http://www.securityfocus.com/bid/105425 http://www.securitytracker.com/id/1041649 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03866en_us •

CVSS: 8.6EPSS: 0%CPEs: 7EXPL: 0

A security vulnerability in HPE Integrated Lights-Out 3 prior to v1.90, iLO 4 prior to v2.60, iLO 5 prior to v1.30, Moonshot Chassis Manager firmware prior to v1.58, and Moonshot Component Pack prior to v2.55 could be remotely exploited to create a denial of service. Una vulnerabilidad de seguridad en HPE Integrated Lights-Out 3 en versiones anteriores a la v1.90, iLO 4 en versiones anteriores a la v2.60, iLO 5 en versiones anteriores a la v1.30, Moonshot Chassis Manager con firmware en versiones anteriores a la v1.58 y Moonshot Component Pack en versiones anteriores a la v2.55 podría explotarse de forma remota para crear una denegación de servicio (DoS). • http://www.securitytracker.com/id/1041435 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us •

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 0

A Unauthenticated Remote Denial of Service vulnerability was identified in HPE Integrated Lights-Out 3 (iLO 3) version v1.88 only. The vulnerability is resolved in iLO3 v1.89 or subsequent versions. Se ha identificado una vulnerabilidad de denegación de servicio (DoS) remota no autenticada en HPE Integrated Lights-Out 3 (iLO 3) solo en la versión v1.88. La vulnerabilidad ha sido resuelta en iLOREST v1.89 o siguientes. • http://www.securitytracker.com/id/1040429 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03826en_us •