CVE-2018-11064

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
Dell EMC Unity OE versions 4.3.0.x and 4.3.1.x and UnityVSA OE versions 4.3.0.x and 4.3.1.x contains an Incorrect File Permissions vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability to alter multiple library files in service tools that might result in arbitrary code execution with elevated privileges. No user file systems are directly affected by this vulnerability.
Overview
  • CVE ID
  • CVE-2018-11064
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-10-05T21:29:00
  • Last Modified Date
  • 2019-10-09T23:33:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:dell:emc_unity_operating_environment:*:*:*:*:*:*:*:* 1 OR 4.3.0.1522077968 4.3.1.1525703027
cpe:2.3:a:dell:emc_unityvsa_operating_environment:*:*:*:*:*:*:*:* 1 OR 4.3.0.1522077968 4.3.1.1525703027
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://seclists.org/fulldisclosure/2018/Sep/55 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/105447 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:06:42 Added to TrackCVE
2022-12-03 12:59:44 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-03 12:59:44 2018-10-05T21:29Z 2018-10-05T21:29:00 CVE Published Date updated
2022-12-03 12:59:44 2019-10-09T23:33:20 CVE Modified Date updated
2022-12-03 12:59:44 Modified Vulnerability Status updated