8.8
HIGH
CVE-2022-28639
HPE Integrated Lights-Out 5 Remote DoS and Code Execution Vulnerability
Description

A remote potential adjacent denial of service (DoS) and potential adjacent arbitrary code execution vulnerability that could potentially lead to a loss of confidentiality, integrity, and availability were discovered in HPE Integrated Lights-Out 5 (iLO 5) in Version: 2.71. Hewlett Packard Enterprise has provided updated firmware for HPE Integrated Lights-Out 5 (iLO 5) that addresses these security vulnerabilities.

INFO

Published Date :

Sept. 20, 2022, 9:15 p.m.

Last Modified :

Sept. 23, 2022, 6:51 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-28639 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hpe integrated_lights-out_5_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-28639.

URL Resource
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04365en_us Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-28639 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-28639 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04365en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04365en_us Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:hpe:integrated_lights-out_5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.72 OR cpe:2.3:h:hp:apollo_4200_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hp:apollo_4500:-:*:*:*:*:*:*:* cpe:2.3:h:hp:apollo_r2000_chassis:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:apollo_2000_gen10_plus_system:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:apollo_4200_gen10_plus_system:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:apollo_4510_gen10_system:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:apollo_6500_gen10_plus:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:apollo_n2600_gen10_plus:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:apollo_n2800_gen10_plus:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:apollo_r2600_gen10:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:apollo_r2800_gen10:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:edgeline_e920_server_blade:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:edgeline_e920d_server_blade:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:edgeline_e920t_server_blade:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:integrated_lights-out_5:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_bl460c_gen10_server_blade:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl110_gen10_plus_telco_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl160_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl180_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl20_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl20_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl325_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl325_gen10_plus_v2_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl325_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl345_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl360_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl360_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl365_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl380_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl380_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl385_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl385_gen10_plus_v2_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl385_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl560_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dl580_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx170r_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx190r_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx220n_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx325_gen10_plus_v2_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx360_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx360_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx380_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx380_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx385_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx385_gen10_plus_v2_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx4200_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_dx560_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_e910_server_blade:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_e910t_server_blade:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_m750_server_blade:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_microserver_gen10_plus:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_ml110_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_ml30_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_ml30_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_ml350_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl170r_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl190r_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl220n_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl225n_gen10_plus_1u_node:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl230k_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl270d_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl290n_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl420_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl450_gen10_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl645d_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl675d_gen10_plus_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:proliant_xl925g_gen10_plus_1u_4-node_configure-to-order_server:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:storage_file_controller:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:storage_performance_file_controller:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:storeeasy_1460_storage:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:storeeasy_1560_storage:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:storeeasy_1660_expanded_storage:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:storeeasy_1660_performance_storage:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:storeeasy_1660_storage:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:storeeasy_1860_performance_storage:-:*:*:*:*:*:*:* cpe:2.3:h:hpe:storeeasy_1860_storage:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-28639 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-28639 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.27286

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability