跳转至主要内容
  • 快速、轻松地下订单
  • 查看订单并跟踪您的发货状态
  • 创建并访问您的产品列表
  • 使用“Company Administration”(公司管理),管理Dell EMC站点、产品和产品级联系人。

文章编号: 000138987


Dell OpenManage Network Manager Security Vulnerabilities

摘要: what security vulnerabilities are found in OMNM, what cve vulnerabilities are found in OMNM, what security vulnerabilities are found in Open Manage Network Manager, what cve vulnerabilities are found in Open Manage Network Manager ...

文章内容


症状



CVE Identifier: CVE-2018-15767, CVE-2018-15768

Severity: Medium
 


Affected products:
 

Dell OpenManage Network Manager version prior to 6.5.3 (CVE-2018-15767)
Dell OpenManage Network Manager version prior to 6.5.0 (all CVEs)

 


Summary:  
 

Dell OpenManage Network Manager has been updated to address multiple vulnerabilities which may be potentially exploited to compromise the system.
 


Details:
 

The below vulnerabilities have been addressed:
 
  •     CVE-2018-15767 – Improper Authorization Vulnerability
    The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file. A malicious OpenManage Network Manager user who has ‘synergy’ account privileges could potentially exploit this vulnerability to run arbitrary commands with root privileges on the affected system. 

  •     CVE-2018-15768 – Insecure MySQL Configuration Vulnerability  
    Dell OpenManage Network Manager versions prior to 6.5.0 enabled read/write access to the file system for MySQL users due to insecure default configuration setting for the embedded MySQL database. A malicious OpenManage Network Manager user with database access privileges could potentially exploit this vulnerability to access files stored on the server filesystem. 
 


Resolution:
 

The following Dell OpenManage Network Manager release contains resolutions to these vulnerabilities:
 
  •     CVE-2018-15767 - Dell OpenManage Network Manager versions 6.5.3 and later
  •     CVE-2018-15768 - Dell OpenManage Network Manager versions 6.5.0 and later 
 
Dell recommends all customers upgrade at the earliest opportunity. Customers are advised to refer to the OpenManage Network Manager User Installation Guide (https://www.dell.com/support/home/us/en/04/product-support/product/dell-openmanage-network-manager/manuals) for instructions on changing any default passwords in the product. 

 


Workaround:
 

Customers on versions prior to 6.5.0 can follow the instructions documented below to manually remediate CVE-2018-15768. 

  •     Disable read/write access filesystem by MySQL users:
o    Edit file: .../oware3rd/mysql/5.0.51-pc-linux-i686-64/my.cnf
o    Add the line below to the [mysqld] section: 

secure_file_priv = /dev/null
 


Link to remedies:


Customers can download software from http://downloads.dell.com/published/pages/dell-openmanage-network-manager.html
 


Credit:
 

This vulnerability was discovered by Matt Bergin (@thatguylevel) of KoreLogic, Inc.

Dell recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Dell or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

文章属性


受影响的产品

Dell OpenManage Network Manager

上次发布日期

21 2月 2021

版本

3

文章类型

Solution