CVE-2017-8012

In EMC ViPR SRM, Storage M&R, VNX M&R, and M&R (Watch4Net) for SAS Solution Packs, the Java Management Extensions (JMX) protocol used to communicate between components in the Alerting and/or Compliance components can be leveraged to create a denial of service (DoS) condition. Attackers with knowledge of JMX agent user credentials could potentially exploit this vulnerability to create arbitrary files on the affected system and create a DoS condition by leveraging inherent JMX protocol capabilities.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Sep/51 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/100982 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039417 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039418 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:emc_m\&r:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_storage_monitoring_and_reporting:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_vipr_srm:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_vnx_monitoring_and_reporting:*:*:*:*:*:*:*:*

History

13 Sep 2021, 12:07

Type Values Removed Values Added
CPE cpe:2.3:a:emc:vipr_srm:*:*:*:*:*:*:*:*
cpe:2.3:a:emc:vnx_m\&r:*:*:*:*:*:*:*:*
cpe:2.3:a:emc:storage_m\&r:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_storage_monitoring_and_reporting:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_vipr_srm:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_vnx_monitoring_and_reporting:*:*:*:*:*:*:*:*

31 Aug 2021, 11:46

Type Values Removed Values Added
CPE cpe:2.3:a:emc:m\&r:*:*:*:*:*:*:*:* cpe:2.3:a:dell:emc_m\&r:*:*:*:*:*:*:*:*

Information

Published : 2017-09-22 01:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-8012

Mitre link : CVE-2017-8012

CVE.ORG link : CVE-2017-8012


JSON object : View

Products Affected

dell

  • emc_vnx_monitoring_and_reporting
  • emc_m\&r
  • emc_storage_monitoring_and_reporting
  • emc_vipr_srm