what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Dell EMC ESRS Policy Manager Remote Code Execution

Dell EMC ESRS Policy Manager Remote Code Execution
Posted Sep 25, 2018
Site emc.com

Dell EMC ESRS Policy Manager requires a workaround to address a remote code execution vulnerability that could potentially be exploited by malicious users to compromise the affected system.

tags | advisory, remote, code execution
advisories | CVE-2018-15764
SHA-256 | 9c9f2adff24c1ebd8eb68143f2becd69784ea53a955cb2aa61d57dc5b62eb7ba

Dell EMC ESRS Policy Manager Remote Code Execution

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-158: Dell EMC ESRS Policy Manager Remote Code Execution Vulnerability

Dell EMC Identifier: DSA-2018-158

CVE Identifier: CVE-2018-15764

Severity Rating: Critical

CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected products:
Dell EMC ESRS Policy Manager, all versions.

Summary:
Dell EMC ESRS Policy Manager requires a workaround to address a remote code execution vulnerability that could potentially be exploited by malicious users to compromise the affected system.

Details:
Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the server's JVM.

Resolution:
Dell EMC recommends all customers disable the JMX service at the earliest opportunity. Follow the steps documented in KB Article 522932, Dell EMC ESRS Policy Manager 6.x: How to disable JMX-RMI from listening on ports 32850 and 32851<https://support.emc.com/kb/522932>

Severity Rating

For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase article 468307 (https://support.emc.com/kb/468307). Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

Legal Information

Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Dell EMC Technical Support (https://support.emc.com/servicecenter/contactEMC/). Dell EMC distributes Dell EMC Security Advisories, in order to bring to the attention of users of the affected Dell EMC products, important security information. Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of bus
iness profits or special damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

Dell Product Security Incident Response Team


secure@dell.com<mailto:secure@dell.com>


-----BEGIN PGP SIGNATURE-----
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=SYEg
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close