CVE-2018-11134

CVSS V2 High 9 CVSS V3 High 8.8
Description
In order to perform actions that requires higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue managed that runs with root privileges and only allows a set of commands. One of the available commands allows changing any user's password (including root). A low-privilege user could abuse this feature by changing the password of the 'kace_support' account, which comes disabled by default but has full sudo privileges.
Overview
  • CVE ID
  • CVE-2018-11134
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-05-31T18:29:00
  • Last Modified Date
  • 2018-06-29T18:50:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:quest:kace_system_management_appliance:8.0.318:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.coresecurity.com/advisories/quest-kace-system-management-appliance-multiple-vulnerabilities Exploit Technical Description Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:41:34 Added to TrackCVE
2022-12-03 06:50:34 2018-05-31T18:29Z 2018-05-31T18:29:00 CVE Published Date updated
2022-12-03 06:50:34 2018-06-29T18:50:40 CVE Modified Date updated
2022-12-03 06:50:34 Analyzed Vulnerability Status updated