Dell EMC ESRS Virtual Edition Information Handling

Dell EMC Secure Remote Services Virtual Edition versions prior to 3.32.00.08 suffer from improper file permission, plaintext password storage, and information exposure vulnerabilities.


MD5 | 8f160751ece08d6712da5b33a8d87a36

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-157: Dell EMC ESRS Virtual Edition Multiple Vulnerabilities

Dell EMC Identifier: DSA-2018-157

CVE Identifier: CVE-2018-11079, CVE-2018-11080, CVE-2018-15765

Severity Rating: High

CVSS v3 Base Score: See below for NVD Scores

Affected products:
Dell EMC Secure Remote Services Virtual Edition versions prior to 3.32.00.08

Summary:
Dell EMC Secure Remote Services Virtual Edition version 3.32.00.08 and later contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.

Details:
1. Improper File Permissions Vulnerability (CVE-2018-11080)
Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains Improper File Permission Vulnerabilities. The application contains multiple configuration files with world-readable permissions that could allow an authenticated malicious user to utilize the file contents to potentially elevate their privileges.
CVSSv3 Base Score: 7.3 (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H)

2. Plaintext Password Storage Vulnerability (CVE-2018-11079)
Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains a Plaintext Password Storage vulnerability. Database credentials are stored in plaintext in a configuration file. An authenticated malicious user with access to the configuration file may obtain the exposed password to gain access to the application database.
CVSSv3 Base Score: 5.5 (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

3. Information Exposure Vulnerability (CVE-2018-15765)
Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains an Information Exposure vulnerability. The log file contents store sensitive data including executed commands to generate authentication tokens which may prove useful to an attacker for
crafting malicious authentication tokens for querying the application and subsequent attacks.
CVSSv3 Base Score: 3.4 (AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N)

Resolution:
The following Dell EMC ESRS Virtual Edition release contains resolutions to these vulnerabilities:
* Dell EMC Secure Remote Services Virtual Edition version 3.32.00.08 and later

Dell EMC recommends all customers upgrade at the earliest opportunity.

Link to remedies:
Please contact Dell EMC ESRS Virtual Edition Customer Support for any questions regarding upgrading your Dell EMC ESRS Virtual Edition system.

Severity Rating
For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase article 468307 (https://support.emc.com/kb/468307). Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

Legal Information
Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Dell EMC Technical Support (https://support.emc.com/servicecenter/contactEMC/). Dell EMC distributes Dell EMC Security Advisories, in order to bring to the attention of users of the affected Dell EMC products, important security information. Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of bus
iness profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

Dell Product Security Incident Response Team
[email protected]<mailto:[email protected]>

-----BEGIN PGP SIGNATURE-----
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=vLNR
-----END PGP SIGNATURE-----



Related Posts