search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Dell OpenManage Server Administrator contains a cross-site scripting vulnerability

Vulnerability Note VU#558132

Original Release Date: 2012-11-14 | Last Revised: 2012-11-14

Overview

Dell OpenManage Server Administrator version 7.1 and earlier contains a cross-site scripting vulnerability.

Description

Dell OpenManage Server Administrator version 7.1 and earlier contains a cross-site scripting vulnerability (CWE-79).

Impact

A remote attacker may be able to execute arbitrary script in the context of the end-user's browser session.

Solution

Apply an Update

Users should download the appropriate patch for the version of OpenManage they have installed.

OpenManage Server Administrator Managed Node Patch for OM7.1 (Version 7.1.0.1)
OpenManage Server Administrator Managed Node Patch for OM7.0 (Version 7.0.0.1)
OpenManage Server Administrator Managed Node Patch for OM6.5 (Version 6.5.0.1)

Restrict Access

The Dell OpenManage Server Administrator interface should not be Internet facing.

Vendor Information

558132
 

Dell Computer Corporation, Inc. Affected

Updated:  November 14, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.


CVSS Metrics

Group Score Vector
Base 5 AV:N/AC:L/Au:N/C:N/I:P/A:N
Temporal 3.9 E:POC/RL:OF/RC:C
Environmental 2.9 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to David Ferrest and Dell for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2012-4955
Date Public: 2012-10-31
Date First Published: 2012-11-14
Date Last Updated: 2012-11-14 14:48 UTC
Document Revision: 12

Sponsored by CISA.