Publish CVE-2018-1246, 1250, 1251, 11073, 11074, 11075, 15764

This commit is contained in:
DellEMCProductSecurity 2018-09-28 12:41:40 -04:00
parent dc435b7a7d
commit 1e04a76491
7 changed files with 579 additions and 84 deletions

View File

@ -1,18 +1,83 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-11073",
"STATE" : "RESERVED"
"CVE_data_meta": {
"ASSIGNER": "secure@dell.com",
"DATE_PUBLIC": "2018-09-21T17:00:00.000Z",
"ID": "CVE-2018-11073",
"STATE": "PUBLIC",
"TITLE": "DSA-2018-152: RSA® Authentication Manager Multiple Vulnerabilities"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Authentication Manager",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "8.3 P3"
}
]
}
}
]
},
"vendor_name": "RSA"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"lang": "eng",
"value": "RSA Authentication Manager versions prior to 8.3 P3 contain a stored cross-site scripting vulnerability in the \nOperations Console. A malicious Operations Console administrator could exploit this vulnerability to store arbitrary \nHTML or JavaScript code through the web interface. When other Operations Console administrators open the affected page, \nthe injected scripts could potentially be executed in their browser."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "stored cross-site scripting vulnerability"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://seclists.org/fulldisclosure/2018/Sep/39"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -1,18 +1,89 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-11074",
"STATE" : "RESERVED"
"CVE_data_meta": {
"ASSIGNER": "secure@dell.com",
"DATE_PUBLIC": "2018-09-21T17:00:00.000Z",
"ID": "CVE-2018-11074",
"STATE": "PUBLIC",
"TITLE": "DSA-2018-152: RSA® Authentication Manager Multiple Vulnerabilities"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Authentication Manager",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "8.3 P3"
}
]
}
}
]
},
"vendor_name": "RSA"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "RSA would like to thank Mantas Juskauskas from SEC Consult Vulnerability for reporting CVE-2018-11074."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"lang": "eng",
"value": "RSA Authentication Manager versions prior to 8.3 P3 are affected by a DOM-based cross-site scripting vulnerability \nwhich exists in its embedded MadCap Flare Help files. A remote unauthenticated attacker could potentially exploit this \nvulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to the browser DOM, \nwhich code is then executed by the web browser in the context of the vulnerable web application"
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "DOM-based cross-site scripting vulnerability"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://seclists.org/fulldisclosure/2018/Sep/39"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -1,18 +1,88 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-11075",
"STATE" : "RESERVED"
"CVE_data_meta": {
"ASSIGNER": "secure@dell.com",
"DATE_PUBLIC": "2018-09-21T17:00:00.000Z",
"ID": "CVE-2018-11075",
"STATE": "PUBLIC",
"TITLE": "DSA-2018-152: RSA® Authentication Manager Multiple Vulnerabilities"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Authentication Manager",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "8.3 P3"
}
]
}
}
]
},
"vendor_name": "RSA"
}
]
}
},
"credit": [
{
"lang": "eng"
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"lang": "eng",
"value": "RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a \nSecurity Console page. A remote, unauthenticated malicious user, with the knowledge of a target user's anti-CSRF token, \ncould potentially exploit this vulnerability by tricking a victim Security Console user to supply malicious HTML or \nJavaScript code to the vulnerable web application, which code is then executed by the victim's web browser in the \ncontext of the vulnerable web application."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Reflected cross-site scripting vulnerability"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://seclists.org/fulldisclosure/2018/Sep/39"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -1,18 +1,82 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-15764",
"STATE" : "RESERVED"
"CVE_data_meta": {
"ASSIGNER": "secure@dell.com",
"DATE_PUBLIC": "2018-09-24T10:54:00.000Z",
"ID": "CVE-2018-15764",
"STATE": "PUBLIC"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "ESRS Policy Manager",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "6.8"
}
]
}
}
]
},
"vendor_name": "DELL EMC"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"lang": "eng",
"value": "Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the servers JVM."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Remote code execution vulnerability "
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "FULLDISC",
"url": "https://seclists.org/fulldisclosure/2018/Sep/47"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -1,18 +1,93 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-1246",
"STATE" : "RESERVED"
"CVE_data_meta": {
"ASSIGNER": "secure@dell.com",
"ID": "CVE-2018-1246",
"DATE_PUBLIC": "2018-09-18T04:00:00.000Z",
"STATE": "PUBLIC"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Dell EMC Unity",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "4.3.1.1525703027 "
}
]
}
},
{
"product_name": "Dell EMC UnityVSA",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "4.3.1.1525703027 "
}
]
}
}
]
},
"vendor_name": "Dell EMC"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"lang": "eng",
"value": "Dell EMC Unity and UnityVSA contains reflected cross-site scripting vulnerability. A remote unauthenticated attacker could \npotentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or Java Script \ncode to Unisphere, which is then reflected back to the victim and executed by the web browser. "
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Reflected Cross-site Scripting (XSS)"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://seclists.org/fulldisclosure/2018/Sep/30"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -1,18 +1,93 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-1250",
"STATE" : "RESERVED"
"CVE_data_meta": {
"ASSIGNER": "secure@dell.com",
"ID": "CVE-2018-1250",
"DATE_PUBLIC": "2018-09-18T04:00:00.000Z",
"STATE": "PUBLIC"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Dell EMC Unity",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "4.3.1.1525703027 "
}
]
}
},
{
"product_name": "Dell EMC UnityVSA",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "4.3.1.1525703027 "
}
]
}
}
]
},
"vendor_name": "Dell EMC"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"lang": "eng",
"value": "Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains an Authorization Bypass vulnerability. A remote \nauthenticated user could potentially exploit this vulnerability to read files in NAS server by directly interacting \nwith certain APIs of Unity OE, bypassing Role-Based Authorization control implemented only in Unisphere GUI. "
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Authorization Bypass"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://seclists.org/fulldisclosure/2018/Sep/30"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}

View File

@ -1,18 +1,93 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-1251",
"STATE" : "RESERVED"
"CVE_data_meta": {
"ASSIGNER": "secure@dell.com",
"ID": "CVE-2018-1251",
"DATE_PUBLIC": "2018-09-18T04:00:00.000Z",
"STATE": "PUBLIC"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Dell EMC Unity",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "4.3.1.1525703027 "
}
]
}
},
{
"product_name": "Dell EMC UnityVSA",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "4.3.1.1525703027 "
}
]
}
}
]
},
"vendor_name": "Dell EMC"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"lang": "eng",
"value": "Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains a URL Redirection vulnerability. A remote \nunauthenticated attacker could potentially exploit this vulnerability to redirect Unity users to arbitrary web URLs by \ntricking the victim user to click on a maliciously crafted Unisphere URL. Attacker could potentially phish information, \nincluding Unisphere users' credentials, from the victim once they are redirected."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "URL Redirection"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://seclists.org/fulldisclosure/2018/Sep/30"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}