CVE-2021-29213

A potential local bypass of security restrictions vulnerability has been identified in HPE ProLiant DL20 Gen10, HPE ProLiant ML30 Gen10, and HPE ProLiant MicroServer Gen10 Plus server's system ROMs prior to version 2.52. The vulnerability could be locally exploited to cause disclosure of sensitive information, denial of service (DoS), and/or compromise system integrity.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hpe:proliant_microserver_gen10_plus_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hpe:proliant_microserver_gen10_plus:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:hpe:proliant_ml30_gen10_server_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hpe:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:hpe:proliant_dl20_gen10_server_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hpe:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*

History

02 Nov 2021, 23:12

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 6.7
CWE NVD-CWE-noinfo
References (MISC) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04197en_us - (MISC) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf04197en_us - Vendor Advisory
CPE cpe:2.3:o:hpe:proliant_dl20_gen10_server_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hpe:proliant_microserver_gen10_plus_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hpe:proliant_ml30_gen10_server:-:*:*:*:*:*:*:*
cpe:2.3:h:hpe:proliant_dl20_gen10_server:-:*:*:*:*:*:*:*
cpe:2.3:o:hpe:proliant_ml30_gen10_server_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hpe:proliant_microserver_gen10_plus:-:*:*:*:*:*:*:*

01 Nov 2021, 14:44

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-01 14:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-29213

Mitre link : CVE-2021-29213

CVE.ORG link : CVE-2021-29213


JSON object : View

Products Affected

hpe

  • proliant_dl20_gen10_server
  • proliant_ml30_gen10_server
  • proliant_microserver_gen10_plus
  • proliant_ml30_gen10_server_firmware
  • proliant_dl20_gen10_server_firmware
  • proliant_microserver_gen10_plus_firmware