6.4
MEDIUM
CVE-2019-12001
HPE MSA SAN Storage Session Reuse Bypass Remote Vulnerability
Description

A remote session reuse vulnerability leading to access restriction bypass was discovered in HPE MSA 2040 SAN Storage; HPE MSA 1040 SAN Storage; HPE MSA 1050 SAN Storage; HPE MSA 2042 SAN Storage; HPE MSA 2050 SAN Storage; HPE MSA 2052 SAN Storage version(s): GL225P001 and earlier; GL225P001 and earlier; VE270R001-01 and earlier; GL225P001 and earlier; VL270R001-01 and earlier; VL270R001-01 and earlier.

INFO

Published Date :

April 17, 2020, 2:15 p.m.

Last Modified :

April 28, 2020, 3:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

0.5
Affected Products

The following products are affected by CVE-2019-12001 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hpe msa_1040_firmware
2 Hpe msa_2040_firmware
3 Hpe msa_2042_firmware
4 Hpe msa_1050_firmware
5 Hpe msa_2050_firmware
6 Hpe msa_2052_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12001.

URL Resource
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03940en_us Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12001 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12001 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03940en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03940en_us Vendor Advisory
    Added CWE NIST CWE-613
    Added CPE Configuration AND OR *cpe:2.3:o:hpe:msa_1040_firmware:*:*:*:*:*:*:*:* versions up to (including) gl225p001 OR cpe:2.3:h:hpe:msa_1040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hpe:msa_2040_firmware:*:*:*:*:*:*:*:* versions up to (including) gl225p001 OR cpe:2.3:h:hpe:msa_2040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hpe:msa_2042_firmware:*:*:*:*:*:*:*:* versions up to (including) gl225p001 OR cpe:2.3:h:hpe:msa_2042:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hpe:msa_1050_firmware:*:*:*:*:*:*:*:* versions up to (including) ve270r001-01 OR cpe:2.3:h:hpe:msa_1050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hpe:msa_2050_firmware:*:*:*:*:*:*:*:* versions up to (including) vl270r001-01 OR cpe:2.3:h:hpe:msa_2050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hpe:msa_2052_firmware:*:*:*:*:*:*:*:* versions up to (including) vl270r001-01 OR cpe:2.3:h:hpe:msa_2052:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12001 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12001 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.40900

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability