Multiple vulnerabilities in HPE Matrix Operating Environment



Published: 2018-02-15 | Updated: 2020-08-08
Risk High
Patch available NO
Number of vulnerabilities 11
CVE-ID CVE-2017-5780
CVE-2017-5781
CVE-2017-5782
CVE-2017-5783
CVE-2017-5784
CVE-2017-5785
CVE-2016-8531
CVE-2016-8532
CVE-2016-8533
CVE-2016-8534
CVE-2016-8535
CWE-ID CWE-20
CWE-352
CWE-200
CWE-79
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Matrix Operating Environment
Client/Desktop applications / Other client software

Vendor HPE

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU37512

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5780

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

A remote clickjacking vulnerability in HPE Matrix Operating Environment version v7.6 was found.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site request forgery

EUVDB-ID: #VU37513

Risk: High

CVSSv3.1: 8.1 [AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-5781

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU37514

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5782

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

A missing HSTS Header vulnerability in HPE Matrix Operating Environment version v7.6 was found.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU37515

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5783

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

A remote clickjacking vulnerability in HPE Matrix Operating Environment version v7.6 was found.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU37516

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5784

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

A missing HSTS Header vulnerability in HPE Matrix Operating Environment version v7.6 was found.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Information disclosure

EUVDB-ID: #VU37517

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5785

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

A remote information disclosure vulnerability in HPE Matrix Operating Environment version v7.6 was found.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Information disclosure

EUVDB-ID: #VU37518

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8531

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

A remote information disclosure vulnerability in HPE Matrix Operating Environment version 7.6 was found.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Cross-site scripting

EUVDB-ID: #VU37519

Risk: Low

CVSSv3.1: 5 [AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2016-8532

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in HPE Matrix Operating Environment version 7. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU37520

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8533

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to execute arbitrary code.

A remote priviledge escalation vulnerability in HPE Matrix Operating Environment version 7.6 was found.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU37521

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8534

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to execute arbitrary code.

A remote privilege elevation vulnerability in HPE Matrix Operating Environment version 7.6 was found.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Input validation error

EUVDB-ID: #VU37522

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8535

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to manipulate data.

A remote HTTP parameter Pollution vulnerability in HPE Matrix Operating Environment version 7.6 was found.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Matrix Operating Environment: 7.6

External links

http://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###