Multiple vulnerabilities in Dell EMC Unisphere Central



Published: 2022-11-10
Risk High
Patch available YES
Number of vulnerabilities 19
CVE-ID CVE-2016-9147
CVE-2015-7236
CVE-2017-8779
CVE-2017-3143
CVE-2017-3142
CVE-2017-3138
CVE-2017-3137
CVE-2017-3136
CVE-2017-3135
CVE-2016-9444
CVE-2016-9131
CVE-2016-8864
CVE-2016-6170
CVE-2016-2776
CVE-2016-2775
CVE-2016-1286
CVE-2016-1285
CVE-2015-8704
CVE-2015-8000
CWE-ID CWE-20
CWE-416
CWE-400
CWE-617
CWE-476
CWE-233
CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #14 is available.
Vulnerable software
Subscribe
Dell EMC Unisphere Central
Server applications / Other server solutions

Vendor Dell

Security Bulletin

This security bulletin contains information about 19 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU4349

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9147

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause denial of service conditions.

The vulnerability exists due to assertion failure when processing input data. A remote attacker can send a response containing an inconsistency among the DNSSEC-related RRsets, trigger assertion failure and cause denial of service.

Successful exploitation of the vulnerability will result in DoS attack against vulnerable application.


Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU2752

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-7236

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error in xprt_set_caller() function in rpcb_svc_com.c in rpcbind 0.2.1 and earlier. A remote attacker can cause a denial of service (daemon crash) via specially crafted packets that involve PMAP_CALLIT code.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Denial of service

EUVDB-ID: #VU6435

Risk: Medium

CVSSv3.1: 8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-8779

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in xdr_bytes() and xdr_string() functions when processing RPC data during memory allocation within rpcbind implementation. A remote unauthenticated attacker can send a specially crafted UDP request to port 111 and consume up to 4 gigabytes of memory per request.

Successful exploitation of this vulnerability may result in denial of service (DoS) conditions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

4) Security restrictions bypass

EUVDB-ID: #VU7258

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-3143

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to an error in TSIG authentication of AXFR requests. A remote attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name can send specially crafted request packet, manipulate the malicious zone content and accept unauthorized dynamic updates.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Security restrictions bypass

EUVDB-ID: #VU7257

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3142

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to an error in TSIG authentication of AXFR and NOTIFY requests. A remote attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name can send specially crafted request packet, bypass authentication and perform unauthorized zone transfers.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Assertion failure

EUVDB-ID: #VU16151

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3138

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc.. A remote attacker can send some versions of named a null command string, trigger a REQUIRE assertion failure and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Assertion failure

EUVDB-ID: #VU7227

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3137

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation when processing query response containing CNAME or DNAME resource records in an unusual order in BIND. A remote attacker can trigger assertion failure and crash BIND application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Assertion failure

EUVDB-ID: #VU16152

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3136

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to the servers are configured to use DNS64 and if the option "break-dnssec yes;" is in use. A remote attacker can supply specially crafted queries, if it was configured to use the DNS64 feature and other preconditions were met, trigger a server using DNS64 assertion failure and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) NULL pointer dereference

EUVDB-ID: #VU5674

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3135

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference error when parsing DNS queries, if ISC BIND is configured with Response Policy Zones (RPZ) and DNS64 to rewrite query responses. A remote unauthenticated attacker can send specially crafted DNS queries, trigger NULL pointer dereference and cause denial of service.

Successful exploitation of the vulnerability will result in DoS attack against affected daemon.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Input validation error

EUVDB-ID: #VU4350

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9444

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause denial of service conditions.

The vulnerability exists due to assertion failure when processing input data. A remote attacker can send a specially crafted DS resource record in an answer, trigger assertion failure and cause denial of service.

Successful exploitation of the vulnerability will result in DoS attack against vulnerable application.


Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Input validation error

EUVDB-ID: #VU4347

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9131

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause denial of service conditions.

The vulnerability exists due to assertion failure when processing DNS responses. A remote attacker can send a malformed response to an RTYPE ANY query, trigger assertion failure and cause denial of service.

Successful exploitation of the vulnerability will result in DoS attack against vulnerable application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Denial of service

EUVDB-ID: #VU1132

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8864

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated user to cause DoS conditions on the target system.
The weakness is due to imptoper input validation. By returning a recursive response containing a specially crafted DNAME answer, a remote attacker can trigger a flaw in 'db.c' or 'resolver.c' and cause the target resolver to crash.
Successful exploitation of the vulnerability results in denial of service on the vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) AXFR/IXFR response processing flaw in BIND

EUVDB-ID: #VU103

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6170

CWE-ID: CWE-233 - Improper Handling of Parameters

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause the target service to crash.

The vulnerability exists due to resource error in BIND. A remote primary DNS server can cause the target secondary DNS server to crash by sending a specially crafted AXFR response or IXFR response. A remote unauthenticated attacker may be able to send a specially crafted UPDATE message to cause the target server to crash.

Successful exploitation of this vulnerability may result in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Denial of Service

EUVDB-ID: #VU703

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-2776

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allow a remote unauthenticated user to cause denial of service (DoS) on the target system.
The weakness exists due to improper construction of queries responses, which meet certain criteria. By sending specially crafted query to the target service the attacker can trigger an assertion failure in buffer.c that leads to crash and denial of the service.
Successful exploitation of the vulnerability results in DoS condeitions on the vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

15) Denial of service

EUVDB-ID: #VU164

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-2775

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause the target service to crash.

The vulnerability exists due to boundary error in BIND. A remote unauthenticated attacker can cause the target BIND server to crash by sending a specially crafted request with a query name and a search list entry that exceeds the maximum allowable length.

Systems using the lightweight resolution protocol via either the 'lwresd' utility or via named using the "lwres" statement in 'named.conf' are affected.

Successful exploitation of this vulnerability may result in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Input validation error

EUVDB-ID: #VU32322

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1286

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to a crash the entire system.

named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted signature record for a DNAME record, related to db.c and resolver.c.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Input validation error

EUVDB-ID: #VU32321

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1285

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to a crash the entire system.

named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 does not properly handle DNAME records when parsing fetch reply messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed packet to the rndc (aka control channel) interface, related to alist.c and sexpr.c.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Input validation error

EUVDB-ID: #VU31952

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8704

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to perform a denial of service (DoS) attack.

apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Assertion failure

EUVDB-ID: #VU3848

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8000

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

A remote attacker can trigger denial of service (DoS) conditions.

The vulnerability exists due to a parsing error when processing incoming responses within db.c file. A remote attacker who can cause a server to request a record with a malformed class attribute can use this bug to trigger a REQUIRE assertion, causing named to exit and denying service to clients.

Successful exploitation of this vulnerability may allow an attacker to perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC Unisphere Central: before 4.0.7

External links

http://www.dell.com/support/kbdoc/en-us/000001845/dsa-2019-024-dell-emc-unisphere-central-security-update-for-multiple-embedded-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###