Executive Summary

Informations
Name CVE-2018-1240 First vendor Publication 2018-04-18
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8
Base Score 8 Environmental Score 8
impact SubScore 5.9 Temporal Score 8
Exploitabality Sub Score 2.1
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 2.7 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 5.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Dell EMC ViPR Controller, versions after 3.0.0.38, contain an information exposure vulnerability in the VRRP. VRRP defaults to an insecure configuration in Linux's keepalived component which sends the cluster password in plaintext through multicast. A malicious user, having access to the vCloud subnet where ViPR is deployed, could potentially sniff the password and use it to take over the cluster's virtual IP and cause a denial of service on that ViPR Controller system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1240

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2019-01-17 Name : An application running on the remote host is affected by a path traversal vul...
File : emc_rsa_am_8_4.nasl - Type : ACT_GATHER_INFO
2018-11-30 Name : A backup solution running on the remote host is affected by multiple vulnerab...
File : emc_avamar_dsa-2018-145.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_am_8_3_p3.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote application may be affected by XML External Entity Vulnerability.
File : emc_dpa_6_5_0_103604.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_am_8_3_p1.nasl - Type : ACT_GATHER_INFO
2018-04-13 Name : A backup solution running on the remote host is affected by multiple vulnerab...
File : emc_avamar_dsa-2018-025.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote web application uses default credentials.
File : emc_vapp_manager_default_creds.nasl - Type : ACT_ATTACK
2010-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
FULLDISC http://seclists.org/fulldisclosure/2018/Apr/29

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 13:08:08
  • Multiple Updates
2021-04-22 02:21:55
  • Multiple Updates
2020-05-23 01:06:47
  • Multiple Updates
2019-10-03 09:20:50
  • Multiple Updates
2018-05-24 17:19:38
  • Multiple Updates
2018-04-18 21:19:26
  • First insertion