Dell Wyse Management Suite < 4.0 Multiple Vulnerabilities (DSA-2022-329)

high Nessus Plugin ID 168926

Synopsis

Dell Wyse Management Suite installed on the local host is affected by multiple vulnerabilities.

Description

The version of Dell Wyse Management Suite installed on the remote host is prior to 4.0. It is, therefore, affected by multiple vulnerabilities as referenced in the DSA-2022-329 advisory.

- Cure53 DOMPurify before 2.0.17 allows mutation XSS. This occurs because a serialize-parse roundtrip does not necessarily return the original DOM tree, and a namespace can change from HTML to MathML, as demonstrated by nesting of FORM elements. (CVE-2020-26870)

- The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks. (CVE-2022-25647)

- The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan. (CVE-2022-34169)

- Wyse Management Suite Repository 3.8 and earlier contain an information disclosure vulnerability in error pages with which an attacker may potentially discover the internal structure of the application and its components and use this information for further vulnerability research. (CVE-2022-46675)

- Wyse Management Suite 3.8 and earlier contain an improper access control vulnerability. A malicious admin user may potentially disable or delete users under administration and unassigned admins for which the group admin is not authorized. (CVE-2022-46676)

- Wyse Management Suite 3.8 and earlier contain an improper access control vulnerability. An authenticated malicious admin user may potentially create a subgroup under a group for which the admin is not authorized. (CVE-2022-46677)

- Wyse Management Suite 3.8 and earlier contain an improper access control vulnerability. An authenticated malicious admin user may potentially edit general client policy for which the user is not authorized.
(CVE-2022-46678, CVE-2022-46755)

- Wyse Management Suite 3.8 and earlier contain an improper access control vulnerability. An authenticated malicious admin user may potentially access certain pro license features for which this admin is not authorized in order to configure user controlled external entities. (CVE-2022-46754)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Dell Wyse Management Suite version 4.0 or later.

See Also

http://www.nessus.org/u?e53e2c78

Plugin Details

Severity: High

ID: 168926

File Name: dell_wyse_management_suite_dsa-2022-329_4_0.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 12/19/2022

Updated: 9/12/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-26870

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-34169

Vulnerability Information

CPE: cpe:/a:dell:wyse_management_suite

Required KB Items: installed_sw/Dell Wyse Management Suite

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/19/2022

Vulnerability Publication Date: 10/7/2020

Reference Information

CVE: CVE-2020-26870, CVE-2022-25647, CVE-2022-34169, CVE-2022-46675, CVE-2022-46676, CVE-2022-46677, CVE-2022-46678, CVE-2022-46754, CVE-2022-46755