var-201610-0188
Vulnerability from variot
The vApp Managers web application in EMC Unisphere for VMAX Virtual Appliance 8.x before 8.3.0 and Solutions Enabler Virtual Appliance 8.x before 8.3.0 allows remote authenticated users to execute arbitrary code via crafted input to the (1) GeneralCmdRequest, (2) PersistantDataRequest, or (3) GetCommandExecRequest class. EMC UnisphereforVMAXVirtualAppliance and SolutionsEnablerVirtualAppliance are products of American company EMC. The former is a set of management devices for the VMAX virtual storage series, and the latter is a set of application application virtual devices. vAppManagerswebapplication is one of the web management interfaces. There are security vulnerabilities in the vAppManagers web application in the 8.x release of EMC UnisphereforVMAXVirtualAppliance and SolutionsEnablerVirtualAppliance8.3.0. EMC vApp Manager is prone to multiple arbitrary command-execution vulnerabilities. Exploiting these issues could allow an attacker to execute arbitrary commands in context of the affected application with root privileges. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
ESA-2016-121: EMC Unisphere for VMAX and Solutions Enabler Virtual Appliances Multiple Vulnerabilities
EMC Identifier: ESA-2016-121 CVE Identifier: CVE-2016-6645, CVE-2016-6646 Severity Rating: CVSS v3 Base Score: See below for individual CVEs.
Details:
Unauthenticated Command Execution (CVE-2016-6646)
The vApp Managers web application is vulnerable to unauthenticated remote code execution vulnerability. The vApp Manager runs on port 5480 and has a Flash based user interface that uses the AMF protocol to communicate with the server.
CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
Authenticated Command Execution (CVE-2016-6645)
The vApp Managers web application is vulnerable to authenticated remote code execution vulnerability. The vApp Manager runs on port 5480 and has a Flash based user interface that uses the AMF protocol to communicate with the server. CVSS v3 Base Score: 8.8 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
Resolution:
The following products contain the resolution to these vulnerabilities:
EMC Unisphere for VMAX Virtual Appliance version 8.3.0
EMC Solutions Enabler Virtual Appliance version 8.3.0
EMC recommends all affected customers upgrade at the earliest opportunity.
Link to remedies: Customers can download the software from: https://support.emc.com/downloads/27045_Unisphere-for-VMAX https://support.emc.com/downloads/2071_Solutions-Enabler
Credit: EMC would like to thank the following individuals for reporting these vulnerabilities: Travis Emmert from Salesforce (CVE-2016-6646) Michael Cramer from Digital Defense Inc. (CVE-2016-6645, CVE-2016-6646)
[The following is standard text included in all security advisories. Please do not change or delete.]
Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.
For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.
EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v2
iQEcBAEBCAAGBQJX8qs6AAoJEHbcu+fsE81Zc64H/if2/hsiJwinP8ch2xwjkjXT t+69UqJ0EXACR5Z6n7SssA+oJYfg1BAwOHvx1wDqnCwnMvvRn5nP51stpdtLi5Jp qFrTV8KgczS2+H4WDLmzaTEJXlB2F9HAMesIQZXcpe25DkYIoAUt1WJ2TkC+N92E Sim+oPMRKxwUMCw9gtg0qaCASLlIpxL4e/46ZC9HinMp3BcE3WfCi360Vg92KjOK kQfAtmHabeveP/XICWUpfaA80E3lF5xVzZF9S5bxoRQTD/p2/PNaSorxJHxG7E7g dldAGNQIJxR6I3/CokB3goK6pAADy9uVPANLiYhODUhKSPZnKtGyV40VKk/qtoo= =QHaL -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201610-0188", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "solutions enabler", "scope": "eq", "trust": 1.9, "vendor": "emc", "version": "8.2" }, { "model": "solutions enabler", "scope": "eq", "trust": 1.9, "vendor": "emc", "version": "8.0" }, { "model": "solutions enabler", "scope": "eq", "trust": 1.6, "vendor": "emc", "version": "8.1" }, { "model": "solutions enabler", "scope": "eq", "trust": 1.6, "vendor": "emc", "version": "8.0.3" }, { "model": "solutions enabler", "scope": "eq", "trust": 1.6, "vendor": "emc", "version": "8.1.2" }, { "model": "unisphere", "scope": "eq", "trust": 1.6, "vendor": "emc", "version": "8.0.3" }, { "model": "emc unisphere", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "8.0" }, { "model": "emc unisphere", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "8.2" }, { "model": "emc unisphere", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "8.1" }, { "model": "emc unisphere", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "8.1.2" }, { "model": "unisphere", "scope": "eq", "trust": 0.8, "vendor": "dell emc old emc", "version": "for vmax virtual appliance 8.3.0" }, { "model": "solutions enabler", "scope": "eq", "trust": 0.8, "vendor": "dell emc old emc", "version": "virtual appliance 8.3.0" }, { "model": "solutions enabler", "scope": "lt", "trust": 0.8, "vendor": "dell emc old emc", "version": "8.x" }, { "model": "unisphere", "scope": "lt", "trust": 0.8, "vendor": "dell emc old emc", "version": "8.x" }, { "model": "unisphere for vmax virtual appliance", "scope": "eq", "trust": 0.6, "vendor": "emc", "version": "8.x\u003c8.3.0" }, { "model": "solutions enabler virtual appliance", "scope": "eq", "trust": 0.6, "vendor": "emc", "version": "8.x\u003c8.3.0" }, { "model": "unisphere", "scope": "eq", "trust": 0.6, "vendor": "emc", "version": "8.2" }, { "model": "unisphere", "scope": "eq", "trust": 0.6, "vendor": "emc", "version": "8.1.2" }, { "model": "unisphere", "scope": "eq", "trust": 0.6, "vendor": "emc", "version": "8.1" }, { "model": "unisphere", "scope": "eq", "trust": 0.6, "vendor": "emc", "version": "8.0" }, { "model": "vapp manager", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "8.2" }, { "model": "vapp manager", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "8.0" }, { "model": "unisphere for vmax", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "8.2" }, { "model": "unisphere for vmax", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "8.0" }, { "model": "unisphere for vmax", "scope": "ne", "trust": 0.3, "vendor": "emc", "version": "8.3" }, { "model": "solutions enabler", "scope": "ne", "trust": 0.3, "vendor": "emc", "version": "8.3" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08761" }, { "db": "BID", "id": "93343" }, { "db": "JVNDB", "id": "JVNDB-2016-005117" }, { "db": "CNNVD", "id": "CNNVD-201610-017" }, { "db": "NVD", "id": "CVE-2016-6645" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:emc:solutions_enabler", "vulnerable": true }, { "cpe22Uri": "cpe:/a:emc:unisphere", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-005117" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Travis Emmert from Salesforce and Michael Cramer from Digital Defense Inc.", "sources": [ { "db": "BID", "id": "93343" } ], "trust": 0.3 }, "cve": "CVE-2016-6645", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2016-6645", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2016-08761", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2016-6645", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2016-6645", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2016-6645", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2016-08761", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201610-017", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08761" }, { "db": "JVNDB", "id": "JVNDB-2016-005117" }, { "db": "CNNVD", "id": "CNNVD-201610-017" }, { "db": "NVD", "id": "CVE-2016-6645" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vApp Managers web application in EMC Unisphere for VMAX Virtual Appliance 8.x before 8.3.0 and Solutions Enabler Virtual Appliance 8.x before 8.3.0 allows remote authenticated users to execute arbitrary code via crafted input to the (1) GeneralCmdRequest, (2) PersistantDataRequest, or (3) GetCommandExecRequest class. EMC UnisphereforVMAXVirtualAppliance and SolutionsEnablerVirtualAppliance are products of American company EMC. The former is a set of management devices for the VMAX virtual storage series, and the latter is a set of application application virtual devices. vAppManagerswebapplication is one of the web management interfaces. There are security vulnerabilities in the vAppManagers web application in the 8.x release of EMC UnisphereforVMAXVirtualAppliance and SolutionsEnablerVirtualAppliance8.3.0. EMC vApp Manager is prone to multiple arbitrary command-execution vulnerabilities. \nExploiting these issues could allow an attacker to execute arbitrary commands in context of the affected application with root privileges. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nESA-2016-121: EMC Unisphere for VMAX and Solutions Enabler Virtual Appliances Multiple Vulnerabilities\n\nEMC Identifier: ESA-2016-121\nCVE Identifier: CVE-2016-6645, CVE-2016-6646\nSeverity Rating: CVSS v3 Base Score: See below for individual CVEs. \n\nDetails: \n\tUnauthenticated Command Execution (CVE-2016-6646)\nThe vApp Managers web application is vulnerable to unauthenticated remote code execution vulnerability. The vApp Manager runs on port 5480 and has a Flash based user interface that uses the AMF protocol to communicate with the server. \n\nCVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)\n\n\tAuthenticated Command Execution (CVE-2016-6645)\nThe vApp Managers web application is vulnerable to authenticated remote code execution vulnerability. The vApp Manager runs on port 5480 and has a Flash based user interface that uses the AMF protocol to communicate with the server. \nCVSS v3 Base Score: 8.8 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)\n \nResolution: \nThe following products contain the resolution to these vulnerabilities:\n\tEMC Unisphere for VMAX Virtual Appliance version 8.3.0\n\tEMC Solutions Enabler Virtual Appliance version 8.3.0\n\nEMC recommends all affected customers upgrade at the earliest opportunity. \n\nLink to remedies:\nCustomers can download the software from: \n\thttps://support.emc.com/downloads/27045_Unisphere-for-VMAX\n\thttps://support.emc.com/downloads/2071_Solutions-Enabler\n\n\nCredit:\nEMC would like to thank the following individuals for reporting these vulnerabilities:\n\tTravis Emmert from Salesforce (CVE-2016-6646)\n\tMichael Cramer from Digital Defense Inc. (CVE-2016-6645, CVE-2016-6646)\n\n[The following is standard text included in all security advisories. Please do not change or delete.]\n\nRead and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867. \n\nFor an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. \n\nEMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided \"as is\" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v2\n\niQEcBAEBCAAGBQJX8qs6AAoJEHbcu+fsE81Zc64H/if2/hsiJwinP8ch2xwjkjXT\nt+69UqJ0EXACR5Z6n7SssA+oJYfg1BAwOHvx1wDqnCwnMvvRn5nP51stpdtLi5Jp\nqFrTV8KgczS2+H4WDLmzaTEJXlB2F9HAMesIQZXcpe25DkYIoAUt1WJ2TkC+N92E\nSim+oPMRKxwUMCw9gtg0qaCASLlIpxL4e/46ZC9HinMp3BcE3WfCi360Vg92KjOK\nkQfAtmHabeveP/XICWUpfaA80E3lF5xVzZF9S5bxoRQTD/p2/PNaSorxJHxG7E7g\ndldAGNQIJxR6I3/CokB3goK6pAADy9uVPANLiYhODUhKSPZnKtGyV40VKk/qtoo=\n=QHaL\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2016-6645" }, { "db": "JVNDB", "id": "JVNDB-2016-005117" }, { "db": "CNVD", "id": "CNVD-2016-08761" }, { "db": "BID", "id": "93343" }, { "db": "PACKETSTORM", "id": "138971" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-6645", "trust": 3.4 }, { "db": "BID", "id": "93343", "trust": 2.5 }, { "db": "SECTRACK", "id": "1036941", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2016-005117", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2016-08761", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201610-017", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "138971", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08761" }, { "db": "BID", "id": "93343" }, { "db": "JVNDB", "id": "JVNDB-2016-005117" }, { "db": "PACKETSTORM", "id": "138971" }, { "db": "CNNVD", "id": "CNNVD-201610-017" }, { "db": "NVD", "id": "CVE-2016-6645" } ] }, "id": "VAR-201610-0188", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-08761" } ], "trust": 1.1408921133333334 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08761" } ] }, "last_update_date": "2024-11-23T22:22:43.664000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.emc.com/ja-jp/index.htm" }, { "title": "EMC UnisphereforVMAXVirtualAppliance and SolutionsEnablerVirtualAppliance patches for arbitrary command execution vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/82312" }, { "title": "EMC Unisphere for VMAX Virtual Appliance and Solutions Enabler Virtual Appliance Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=64457" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08761" }, { "db": "JVNDB", "id": "JVNDB-2016-005117" }, { "db": "CNNVD", "id": "CNNVD-201610-017" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-005117" }, { "db": "NVD", "id": "CVE-2016-6645" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://seclists.org/bugtraq/2016/oct/7" }, { "trust": 1.6, "url": "http://www.securitytracker.com/id/1036941" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/93343" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6645" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6645" }, { "trust": 0.3, "url": "http://www.emc.com/" }, { "trust": 0.3, "url": "https://www.digitaldefense.com/emc-unisphere-vulnerabilities/" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2016/oct/att-7/esa-2016-121.txt" }, { "trust": 0.3, "url": "https://support.emc.com/docu38558_emc-security-advisories-all-emc-products---current-year.pdf" }, { "trust": 0.1, "url": "https://support.emc.com/downloads/27045_unisphere-for-vmax" }, { "trust": 0.1, "url": "https://support.emc.com/downloads/2071_solutions-enabler" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6645" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6646" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08761" }, { "db": "BID", "id": "93343" }, { "db": "JVNDB", "id": "JVNDB-2016-005117" }, { "db": "PACKETSTORM", "id": "138971" }, { "db": "CNNVD", "id": "CNNVD-201610-017" }, { "db": "NVD", "id": "CVE-2016-6645" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-08761" }, { "db": "BID", "id": "93343" }, { "db": "JVNDB", "id": "JVNDB-2016-005117" }, { "db": "PACKETSTORM", "id": "138971" }, { "db": "CNNVD", "id": "CNNVD-201610-017" }, { "db": "NVD", "id": "CVE-2016-6645" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-10-13T00:00:00", "db": "CNVD", "id": "CNVD-2016-08761" }, { "date": "2016-10-04T00:00:00", "db": "BID", "id": "93343" }, { "date": "2016-10-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-005117" }, { "date": "2016-10-04T23:44:44", "db": "PACKETSTORM", "id": "138971" }, { "date": "2016-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201610-017" }, { "date": "2016-10-05T01:59:40.170000", "db": "NVD", "id": "CVE-2016-6645" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-10-13T00:00:00", "db": "CNVD", "id": "CNVD-2016-08761" }, { "date": "2016-10-10T00:04:00", "db": "BID", "id": "93343" }, { "date": "2016-10-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-005117" }, { "date": "2021-08-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201610-017" }, { "date": "2024-11-21T02:56:32.723000", "db": "NVD", "id": "CVE-2016-6645" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201610-017" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "EMC Unisphere for VMAX Virtual Appliance and Solutions Enabler Virtual Appliance Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-005117" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201610-017" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.