ID

VAR-201809-0656


CVE

CVE-2018-1246


TITLE

Dell EMC Unity and UnityVSA Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2018-011139

DESCRIPTION

Dell EMC Unity and UnityVSA contains reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or Java Script code to Unisphere, which is then reflected back to the victim and executed by the web browser. An authorization-bypass vulnerability 2. A cross-site scripting vulnerability 3. The following products are vulnerable: Versions prior to EMC Unity Operating Environment (OE) 4.3.1.1525703027 Versions prior to EMC UnityVSA Operating Environment (OE) versions prior to 4.3.1.1525703027. UnityVSA is another version of it. A remote authenticated user could potentially exploit this vulnerability to read files in NAS server by directly interacting with certain APIs of Unity OE, bypassing Role-Based Authorization control implemented only in Unisphere GUI. Attacker could potentially phish information, including Unisphere users' credentials, from the victim once they are redirected. Customers can refer to Dell EMC target code information at: https://support.emc.com/docu39695_Target_Revisions_and_Adoption_Rates.pdf?language=en_US&language=en_US. https://support.emc.com/downloads/39949_Dell-EMC-Unity-Family Severity Rating For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase article 468307 (https://support.emc.com/kb/468307). Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. Legal Information Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Dell EMC Technical Support (https://support.emc.com/servicecenter/contactEMC/). Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. Dell Product Security Incident Response Team secure@dell.com -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEP5nobPoCj3pTvhAZgSlofD2Yi6cFAlug9xcACgkQgSlofD2Y i6eFlg/9Gbfu4dYSTr8/33bFt7zXktPR49cGBV6Y0TVFTKfvfu8aAPjd6rVzRn4C rmEviuxPvgGaa2P2d43DZulhlsfanNk4TNuIX1h8aoRZyj+9V6akDjVGAiojKlbG iAvnZYn5FEv///UlRTM+Ysn1LESFCcShKs1mg3XO5wkbwYfAGuD4qubrauHCkhlx Tbv6k73/qyyNXRrSb54xpJkZC9yuswvg+ledJ39r5YH4+JEZrnqAxUxos+emBO7y KHKkZdcf+oZqbBtONefmDG/84KxgT2+X/msfT0d4mSIDmnRwQl3gVAZW093ZpRM+ E2rS18RH75G4UzXmY+m2+I5lF6t+L8TvcxMgRP2/mkkC552FSujBhJNKUyfP7ral AP2DLMMXMrib8ddtVu9lk9HcBgATye2ibeu/Q2PUD7ld6gqGnFd7gJrexiT5Razq WCPEMjgIBXWZZ4qgp3aMq8lLXZ//Zyub1awql4JYZIr8oUjxmV8Lnp/0V6hTWAfX atznclE2+UGENlWqU4vOdhI+ZOeyn7bjrdUrktsAsvSg8LUECTtvjji5QsjLP+ui 57VcVKmX2j7+61mYslIs5HScgrEfubh73HL/Cm1JZ7aqsD1TUaGzlgqS/D2SMvL4 EgyXPpE3u9gBf0oNaNkbDNXyetLHIdmblJ8bz0zm00DoTMEaHZk= =LLPx -----END PGP SIGNATURE-----

Trust: 2.07

sources: NVD: CVE-2018-1246 // JVNDB: JVNDB-2018-011139 // BID: 107304 // VULHUB: VHN-122421 // PACKETSTORM: 149428

AFFECTED PRODUCTS

vendor:dellmodel:emc unityvsa operating environmentscope:ltversion:4.3.1.1525703027

Trust: 1.0

vendor:dellmodel:emc unity operating environmentscope:ltversion:4.3.1.1525703027

Trust: 1.0

vendor:dellmodel:emc unity operating environmentscope: - version: -

Trust: 0.8

vendor:dellmodel:emc unityvsa operating environmentscope: - version: -

Trust: 0.8

vendor:dellmodel:emc unity operating environmentscope:eqversion:4.0.0.7329527

Trust: 0.6

vendor:dellmodel:emc unity operating environmentscope:eqversion:4.0.2.8627717

Trust: 0.6

vendor:dellmodel:emc unity operating environmentscope:eqversion:4.1.0.9058043

Trust: 0.6

vendor:dellmodel:emc unity operating environmentscope:eqversion:4.0.1.8404134

Trust: 0.6

vendor:dellmodel:emc unity operating environmentscope:eqversion:4.0.1.8320161

Trust: 0.6

vendor:dellmodel:emc unity operating environmentscope:eqversion:4.1.0.8940590

Trust: 0.6

vendor:dellmodel:emc unity operating environmentscope:eqversion:4.0.1.8194551

Trust: 0.6

vendor:dellmodel:emc unity operating environmentscope:eqversion:4.1.0.8959731

Trust: 0.6

vendor:dellmodel:emc unity operating environmentscope:eqversion:4.1.1.9138882

Trust: 0.6

vendor:dellmodel:emc unity operating environmentscope:eqversion:4.1.2.9257522

Trust: 0.6

vendor:emcmodel:unityvsa operating environmentscope:eqversion:4.3.1

Trust: 0.3

vendor:emcmodel:unityvsa operating environmentscope:eqversion:4.3.0.1522077968

Trust: 0.3

vendor:emcmodel:unity operating environmentscope:eqversion:4.3.1

Trust: 0.3

vendor:emcmodel:unity operating environmentscope:eqversion:4.3.0.1522077968

Trust: 0.3

vendor:dellmodel:emc unityvsa operating environmentscope:neversion:4.3.1.1525703027

Trust: 0.3

vendor:dellmodel:emc unity operating environmentscope:neversion:4.3.1.1525703027

Trust: 0.3

sources: BID: 107304 // JVNDB: JVNDB-2018-011139 // CNNVD: CNNVD-201809-1287 // NVD: CVE-2018-1246

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-1246
value: MEDIUM

Trust: 1.0

security_alert@emc.com: CVE-2018-1246
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-1246
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201809-1287
value: MEDIUM

Trust: 0.6

VULHUB: VHN-122421
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-1246
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-122421
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-1246
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

security_alert@emc.com: CVE-2018-1246
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-122421 // JVNDB: JVNDB-2018-011139 // CNNVD: CNNVD-201809-1287 // NVD: CVE-2018-1246 // NVD: CVE-2018-1246

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-122421 // JVNDB: JVNDB-2018-011139 // NVD: CVE-2018-1246

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-1287

TYPE

xss

Trust: 0.7

sources: PACKETSTORM: 149428 // CNNVD: CNNVD-201809-1287

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-011139

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-122421

PATCH

title:An Introduction to Unity Software | Dell EMC USurl:https://www.dellemc.com/en-us/documentation/unity-family/unity-p-software-upgrades/01-unity-upg-br-introduction.htm

Trust: 0.8

title:Dell EMC UnityVSAurl:https://www.dellemc.com/en-us/products-solutions/trial-software-download/unity-vsa.htm

Trust: 0.8

title:Dell EMC Unity Operating Environment Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85293

Trust: 0.6

sources: JVNDB: JVNDB-2018-011139 // CNNVD: CNNVD-201809-1287

EXTERNAL IDS

db:NVDid:CVE-2018-1246

Trust: 2.9

db:JVNDBid:JVNDB-2018-011139

Trust: 0.8

db:CNNVDid:CNNVD-201809-1287

Trust: 0.7

db:BIDid:107304

Trust: 0.3

db:PACKETSTORMid:149428

Trust: 0.2

db:VULHUBid:VHN-122421

Trust: 0.1

sources: VULHUB: VHN-122421 // BID: 107304 // JVNDB: JVNDB-2018-011139 // PACKETSTORM: 149428 // CNNVD: CNNVD-201809-1287 // NVD: CVE-2018-1246

REFERENCES

url:https://seclists.org/fulldisclosure/2018/sep/30

Trust: 2.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-1246

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1246

Trust: 0.8

url:http://www.emc.com/

Trust: 0.3

url:https://support.emc.com/servicecenter/contactemc/).

Trust: 0.1

url:https://support.emc.com/downloads/39949_dell-emc-unity-family

Trust: 0.1

url:https://support.emc.com/docu39695_target_revisions_and_adoption_rates.pdf?language=en_us&language=en_us.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1250

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1251

Trust: 0.1

url:https://support.emc.com/kb/468307).

Trust: 0.1

sources: VULHUB: VHN-122421 // BID: 107304 // JVNDB: JVNDB-2018-011139 // PACKETSTORM: 149428 // CNNVD: CNNVD-201809-1287 // NVD: CVE-2018-1246

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 107304

SOURCES

db:VULHUBid:VHN-122421
db:BIDid:107304
db:JVNDBid:JVNDB-2018-011139
db:PACKETSTORMid:149428
db:CNNVDid:CNNVD-201809-1287
db:NVDid:CVE-2018-1246

LAST UPDATE DATE

2024-11-23T21:38:18.424000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-122421date:2019-10-09T00:00:00
db:BIDid:107304date:2018-09-18T00:00:00
db:JVNDBid:JVNDB-2018-011139date:2019-01-07T00:00:00
db:CNNVDid:CNNVD-201809-1287date:2019-10-17T00:00:00
db:NVDid:CVE-2018-1246date:2024-11-21T03:59:27.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-122421date:2018-09-28T00:00:00
db:BIDid:107304date:2018-09-18T00:00:00
db:JVNDBid:JVNDB-2018-011139date:2019-01-07T00:00:00
db:PACKETSTORMid:149428date:2018-09-19T01:45:51
db:CNNVDid:CNNVD-201809-1287date:2018-09-29T00:00:00
db:NVDid:CVE-2018-1246date:2018-09-28T18:29:00.863