10.0
CRITICAL
CVE-2020-11844
Micro Focus Container Deployment Foundation Incorrect Authorization Denial of Service
Description

Incorrect Authorization vulnerability in Micro Focus Container Deployment Foundation component affects products: - Hybrid Cloud Management. Versions 2018.05 to 2019.11. - ArcSight Investigate. versions 2.4.0, 3.0.0 and 3.1.0. - ArcSight Transformation Hub. versions 3.0.0, 3.1.0, 3.2.0. - ArcSight Interset. version 6.0.0. - ArcSight ESM (when ArcSight Fusion 1.0 is installed). version 7.2.1. - Service Management Automation (SMA). versions 2018.05 to 2020.02 - Operation Bridge Suite (Containerized). Versions 2018.05 to 2020.02. - Network Operation Management. versions 2017.11 to 2019.11. - Data Center Automation Containerized. versions 2018.05 to 2019.11 - Identity Intelligence. versions 1.1.0 and 1.1.1. The vulnerability could be exploited to provide unauthorized access to the Container Deployment Foundation.

INFO

Published Date :

May 29, 2020, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-11844 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microfocus hybrid_cloud_management
2 Microfocus service_management_automation

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11844 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11844 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Micro Focus International (DEFUNCT) OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText https://softwaresupport.softwaregrp.com/doc/KM03645636 [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/doc/KM03645642 [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/doc/KM03645631 [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/doc/KM03645630 [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/doc/KM03645629 [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/doc/KM03645628 [No types assigned]
    Added Reference OpenText https://support.microfocus.com/kb/doc.php?id=7024637 [No types assigned]
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/doc/KM03645631
    Removed Reference SUSE https://support.microfocus.com/kb/doc.php?id=7024637
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/doc/KM03645628
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/doc/KM03645629
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/doc/KM03645636
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/doc/KM03645642
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/doc/KM03645630
    Added CWE OpenText CWE-863
    Removed CWE Micro Focus International (DEFUNCT) CWE-863
    Removed CVSS V3.1 Micro Focus International (DEFUNCT) AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 OpenText AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 12, 2021

    Action Type Old Value New Value
    Removed CVSS V3.1 SUSE AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 Micro Focus International AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Removed CWE SUSE CWE-863
    Added CWE Micro Focus International CWE-863
  • CVE Source Update by [email protected]

    May. 11, 2021

    Action Type Old Value New Value
    Changed CVE SUSE Micro Focus International
  • CVE Modified by [email protected]

    Jun. 16, 2020

    Action Type Old Value New Value
    Changed Description There is an Incorrect Authorization vulnerability in Micro Focus Service Management Automation (SMA) product affecting version 2018.05 to 2020.02. The vulnerability could be exploited to provide unauthorized access to the Container Deployment Foundation. Incorrect Authorization vulnerability in Micro Focus Container Deployment Foundation component affects products: - Hybrid Cloud Management. Versions 2018.05 to 2019.11. - ArcSight Investigate. versions 2.4.0, 3.0.0 and 3.1.0. - ArcSight Transformation Hub. versions 3.0.0, 3.1.0, 3.2.0. - ArcSight Interset. version 6.0.0. - ArcSight ESM (when ArcSight Fusion 1.0 is installed). version 7.2.1. - Service Management Automation (SMA). versions 2018.05 to 2020.02 - Operation Bridge Suite (Containerized). Versions 2018.05 to 2020.02. - Network Operation Management. versions 2017.11 to 2019.11. - Data Center Automation Containerized. versions 2018.05 to 2019.11 - Identity Intelligence. versions 1.1.0 and 1.1.1. The vulnerability could be exploited to provide unauthorized access to the Container Deployment Foundation.
    Added CVSS V3.1 SUSE AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added Reference https://support.microfocus.com/kb/doc.php?id=7024637 [No Types Assigned]
    Added Reference https://softwaresupport.softwaregrp.com/doc/KM03645628 [No Types Assigned]
    Added Reference https://softwaresupport.softwaregrp.com/doc/KM03645629 [No Types Assigned]
    Added Reference https://softwaresupport.softwaregrp.com/doc/KM03645636 [No Types Assigned]
    Added Reference https://softwaresupport.softwaregrp.com/doc/KM03645642 [No Types Assigned]
    Added Reference https://softwaresupport.softwaregrp.com/doc/KM03645630 [No Types Assigned]
    Added CWE SUSE CWE-863
  • Initial Analysis by [email protected]

    Jun. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://softwaresupport.softwaregrp.com/doc/KM03645631 No Types Assigned https://softwaresupport.softwaregrp.com/doc/KM03645631 Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:microfocus:service_management_automation:2018.05:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2018.08:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2018.11:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2019.02:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2019.05:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2019.08:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2019.11:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2020.02:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11844 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11844 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.14 }} 0.26%

score

0.89193

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability