Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-36332: DSA-2021-194: Dell EMC CloudLink Security Update for Multiple Security Vulnerabilities

Dell EMC CloudLink 7.1 and all prior versions contain a HTML and Javascript Injection Vulnerability. A remote low privileged attacker, may potentially exploit this vulnerability, directing end user to arbitrary and potentially malicious websites.

CVE
#vulnerability#web#mac#ubuntu#linux#java

Vaikutus

Critical

Tiedot

Proprietary Code CVEs

Description

CVSS Base Score

CVSS Vector String

CVE-2021-36312

Dell EMC CloudLink 7.1 and all prior versions contain a Hard-coded Password Vulnerability. A remote high privileged attacker, with the knowledge of the hard-coded credentials, may potentially exploit this vulnerability to gain unauthorized access to the system.

9.1

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVE-2021-36313

Dell EMC CloudLink 7.1 and all prior versions contain an OS command injection Vulnerability. A remote high privileged attacker, may potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application’s underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.
This vulnerability is considered critical as it may be leveraged to completely compromise the vulnerable application as well as the underlying operating system. Dell recommends customers to upgrade at the earliest opportunity.

9.1

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVE-2021-36314

Dell EMC CloudLink 7.1 and all prior versions contain an Arbitrary File Creation Vulnerability. A remote unauthenticated attacker, may potentially exploit this vulnerability, leading to the execution of arbitrary files on the end user system.

7.1

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

CVE-2021-36332

Dell EMC CloudLink 7.1 and all prior versions contain a HTML and Javascript Injection Vulnerability. A remote low privileged attacker, may potentially exploit this vulnerability, directing end user to arbitrary and potentially malicious websites.

5.4

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

CVE-2021-36333

Dell EMC CloudLink 7.1 and all prior versions contain a Buffer Overflow Vulnerability. A local low privileged attacker, may potentially exploit this vulnerability, leading to an application crash.

5.5

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2021-36334

Dell EMC CloudLink 7.1 and all prior versions contain a CSV formula Injection Vulnerability. A remote high privileged attacker, may potentially exploit this vulnerability, leading to arbitrary code execution on end user machine

5.9

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

CVE-2021-36335

Dell EMC CloudLink 7.1 and all prior versions contain an Improper Input Validation Vulnerability. A remote low privileged attacker, may potentially exploit this vulnerability, leading to execution of arbitrary files on the server

4.3

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Third-party Component

CVEs

More information

Ubuntu 16.04 LTS: libxml2 vulnerabilities (USN-4991-1)

CVE-2021-3516

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2017-8872

CVE-2020-24977

CVE-2021-3541

CVE-2021-3537

CVE-2021-3517

CVE-2021-3518

CVE-2019-20388

Ubuntu 16.04 LTS: LZ4 vulnerability (USN-4968-2)

CVE-2021-3520

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

Ubuntu 16.04 LTS: Intel Microcode vulnerabilities (USN-4985-1)

CVE-2020-24512

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2020-24513

CVE-2020-24511

CVE-2020-24489

Ubuntu 16.04 LTS: libx11 vulnerability (USN-4966-2)

CVE-2021-31535

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

Ubuntu 16.04 LTS: libx11 vulnerability (USN-4966-2)

CVE-2021-31535

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

Ubuntu 16.04 LTS: GNU C Library vulnerabilities (USN-4954-1)

CVE-2009-5155

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2020-6096

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 / 21.04: Bind vulnerabilities (USN-4929-1)

CVE-2021-25215

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2021-25214

CVE-2021-25216

Ubuntu 16.04 LTS / 18.04 LTS: Linux kernel vulnerabilities (USN-4916-1)

CVE-2021-3493

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2021-29154

Ubuntu 16.04 LTS: Linux kernel vulnerabilities (USN-4904-1)

CVE-2017-16644

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2019-16231

CVE-2021-26930

CVE-2021-28038

CVE-2019-19061

CVE-2021-26931

CVE-2017-5967

CVE-2015-1350

CVE-2019-16232

CVE-2021-20261

CVE-2018-13095

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10: Nettle vulnerability (USN-4906-1)

CVE-2021-20305

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10: curl vulnerabilities (USN-4898-1)

CVE-2021-22890

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2021-22876

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10: Bind vulnerability (USN-4737-1)

CVE-2020-8625

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

mbedtls

CVE-2018-0497

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

Proprietary Code CVEs

Description

CVSS Base Score

CVSS Vector String

CVE-2021-36312

Dell EMC CloudLink 7.1 and all prior versions contain a Hard-coded Password Vulnerability. A remote high privileged attacker, with the knowledge of the hard-coded credentials, may potentially exploit this vulnerability to gain unauthorized access to the system.

9.1

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVE-2021-36313

Dell EMC CloudLink 7.1 and all prior versions contain an OS command injection Vulnerability. A remote high privileged attacker, may potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application’s underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.
This vulnerability is considered critical as it may be leveraged to completely compromise the vulnerable application as well as the underlying operating system. Dell recommends customers to upgrade at the earliest opportunity.

9.1

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVE-2021-36314

Dell EMC CloudLink 7.1 and all prior versions contain an Arbitrary File Creation Vulnerability. A remote unauthenticated attacker, may potentially exploit this vulnerability, leading to the execution of arbitrary files on the end user system.

7.1

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

CVE-2021-36332

Dell EMC CloudLink 7.1 and all prior versions contain a HTML and Javascript Injection Vulnerability. A remote low privileged attacker, may potentially exploit this vulnerability, directing end user to arbitrary and potentially malicious websites.

5.4

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

CVE-2021-36333

Dell EMC CloudLink 7.1 and all prior versions contain a Buffer Overflow Vulnerability. A local low privileged attacker, may potentially exploit this vulnerability, leading to an application crash.

5.5

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2021-36334

Dell EMC CloudLink 7.1 and all prior versions contain a CSV formula Injection Vulnerability. A remote high privileged attacker, may potentially exploit this vulnerability, leading to arbitrary code execution on end user machine

5.9

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

CVE-2021-36335

Dell EMC CloudLink 7.1 and all prior versions contain an Improper Input Validation Vulnerability. A remote low privileged attacker, may potentially exploit this vulnerability, leading to execution of arbitrary files on the server

4.3

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Third-party Component

CVEs

More information

Ubuntu 16.04 LTS: libxml2 vulnerabilities (USN-4991-1)

CVE-2021-3516

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2017-8872

CVE-2020-24977

CVE-2021-3541

CVE-2021-3537

CVE-2021-3517

CVE-2021-3518

CVE-2019-20388

Ubuntu 16.04 LTS: LZ4 vulnerability (USN-4968-2)

CVE-2021-3520

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

Ubuntu 16.04 LTS: Intel Microcode vulnerabilities (USN-4985-1)

CVE-2020-24512

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2020-24513

CVE-2020-24511

CVE-2020-24489

Ubuntu 16.04 LTS: libx11 vulnerability (USN-4966-2)

CVE-2021-31535

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

Ubuntu 16.04 LTS: libx11 vulnerability (USN-4966-2)

CVE-2021-31535

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

Ubuntu 16.04 LTS: GNU C Library vulnerabilities (USN-4954-1)

CVE-2009-5155

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2020-6096

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10 / 21.04: Bind vulnerabilities (USN-4929-1)

CVE-2021-25215

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2021-25214

CVE-2021-25216

Ubuntu 16.04 LTS / 18.04 LTS: Linux kernel vulnerabilities (USN-4916-1)

CVE-2021-3493

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2021-29154

Ubuntu 16.04 LTS: Linux kernel vulnerabilities (USN-4904-1)

CVE-2017-16644

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2019-16231

CVE-2021-26930

CVE-2021-28038

CVE-2019-19061

CVE-2021-26931

CVE-2017-5967

CVE-2015-1350

CVE-2019-16232

CVE-2021-20261

CVE-2018-13095

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10: Nettle vulnerability (USN-4906-1)

CVE-2021-20305

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10: curl vulnerabilities (USN-4898-1)

CVE-2021-22890

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

CVE-2021-22876

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 20.10: Bind vulnerability (USN-4737-1)

CVE-2020-8625

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

mbedtls

CVE-2018-0497

See NVD (http://nvd.nist.gov/) for individual scores for each CVE

Dell Technologies suosittelee, että kaikki asiakkaat ottavat huomioon sekä CVSS-peruspistemäärän että kaikki asiaankuuluvat väliaikaiset ja ympäristöön liittyvät pisteet, jotka voivat vaikuttaa tietyn tietoturvahaavoittuvuuden mahdolliseen vakavuuteen.

Tuotteet, joihin asia vaikuttaa ja tilanteen korjaaminen****Versiohistoria

Revision

Date

Description

1.0

2021-11-01

Initial Release

Asiaan liittyvät tiedot

Dell Security Advisories and Notices
Dell Vulnerability Response Policy
CVSS Scoring Guide

Tämän Dell Technologiesin tietoturvatiedotteen tiedot on luettava, ja niiden avulla voidaan välttää tilanteita, jotka voivat johtua tässä kuvatuista ongelmista. Dell Technologiesin tietoturvatiedotteet tuovat tärkeitä tietoturvatietoja haavoittuvuudelle alttiiden tuotteiden käyttäjien tietoon. Dell Technologies arvioi riskin perustuen asennettujen järjestelmien hajautetun joukon keskimääräisiin riskeihin, eikä se välttämättä vastaa paikallisen asennuksen ja yksittäisen ympäristön todellista riskiä. Suositus on, että kaikki käyttäjät ratkaisevat näiden tietojen sovellettavuuden yksittäisten ympäristöjen mukaan ja ryhtyvät tarvittaviin toimenpiteisiin. Tässä esitetyt tiedot annetaan “sellaisenaan” ilman minkäänlaista takuuta. Dell Technologies kiistää kaikki suorat tai epäsuorat takuut, mukaan lukien takuut soveltuvuudesta kaupankäynnin kohteeksi, sopivuudesta tiettyyn käyttötarkoitukseen, omistusoikeudesta ja loukkaamattomuudesta. Dell Technologies, sen tytäryhtiöt tai toimittajat eivät missään tilanteessa ole vastuussa mistään vahingoista, jotka johtuvat tässä asiakirjassa mainituista tiedoista tai toimenpiteistä, joihin käyttäjä päättää ryhtyä. Tämä koskee kaikkia suoria, epäsuoria, satunnaisia, välillisiä, liikevoiton menetykseen liittyviä tai erityisluontoisia vahinkoja, vaikka Dell Technologies tai sen tytäryhtiöt tai toimittajat olisivat saaneet tiedon tällaisten vahinkojen mahdollisuudesta. Jotkin osavaltiot eivät salli satunnaisten tai seuraamuksellisten vahinkojen vastuun poistamista tai rajoittamista, joten edellä mainittua rajoitusta sovelletaan vain lain sallimassa laajuudessa.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907