9.8
CRITICAL
CVE-2018-6499
"Not So Unified Function Execution in Micro Focus Products"
Description

Remote Code Execution in the following products Hybrid Cloud Management Containerized Suite HCM2017.11, HCM2018.02, HCM2018.05, Operations Bridge Containerized Suite 2017.11, 2018.02, 2018.05, Data Center Automation Containerized Suite 2017.01 until 2018.05, Service Management Automation Suite 2017.11, 2018.02, 2018.05, Service Virtualization (SV) with floating licenses using Any version using APLS older than 10.7, Unified Functional Testing (UFT) with floating licenses using Any version using APLS older than 10.7, Network Virtualization (NV) with floating licenses using Any version using APLS older than 10.7 and Network Operations Management (NOM) Suite CDF 2017.11, 2018.02, 2018.05 will allow Remote Code Execution.

INFO

Published Date :

Aug. 30, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-6499 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-6499 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microfocus data_center_automation
2 Microfocus hybrid_cloud_management
3 Microfocus network_operations_management
4 Microfocus operations_bridge
5 Microfocus service_management_automation
6 Microfocus network_virtualization
7 Microfocus service_virtualization
8 Microfocus unified_functional_testing

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A summary of my auditing/pentesting achievements.

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:37 p.m. This repo has been linked 18 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6499 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6499 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236722 [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236667 [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236669 [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236648 [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632?lang=en&cc=us&hpappid=206728_SSO_PRO [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236726 [No types assigned]
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236726
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236722
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236669
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236667
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236648
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632?lang=en&cc=us&hpappid=206728_SSO_PRO
    Removed CVSS V3 SUSE AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:H
    Added CVSS V3 OpenText AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:H
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 SUSE AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:H
  • Initial Analysis by [email protected]

    Nov. 13, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236669 No Types Assigned https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236669 Vendor Advisory
    Changed Reference Type https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236648 No Types Assigned https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236648 Vendor Advisory
    Changed Reference Type https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236667 No Types Assigned https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236667 Vendor Advisory
    Changed Reference Type https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236722 No Types Assigned https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236722 Vendor Advisory
    Changed Reference Type https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236726 No Types Assigned https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236726 Vendor Advisory
    Changed Reference Type https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632?lang=en&cc=us&hpappid=206728_SSO_PRO No Types Assigned https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03236632?lang=en&cc=us&hpappid=206728_SSO_PRO Vendor Advisory
    Added CWE CWE-94
    Added CPE Configuration OR *cpe:2.3:a:microfocus:data_center_automation:2017.01:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:data_center_automation:2017.05:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:data_center_automation:2017.08:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:data_center_automation:2017.09:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:data_center_automation:2017.11:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:data_center_automation:2018.02:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:data_center_automation:2018.05:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:hybrid_cloud_management:2017.11:*:*:*:premium:*:*:* *cpe:2.3:a:microfocus:hybrid_cloud_management:2017.11:*:*:*:ultimate:*:*:* *cpe:2.3:a:microfocus:hybrid_cloud_management:2018.02:*:*:*:premium:*:*:* *cpe:2.3:a:microfocus:hybrid_cloud_management:2018.02:*:*:*:ultimate:*:*:* *cpe:2.3:a:microfocus:hybrid_cloud_management:2018.05:*:*:*:premium:*:*:* *cpe:2.3:a:microfocus:hybrid_cloud_management:2018.05:*:*:*:ultimate:*:*:* *cpe:2.3:a:microfocus:network_operations_management:2017.11:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:network_operations_management:2018.02:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:network_operations_management:2018.05:*:*:*:premium:*:*:* *cpe:2.3:a:microfocus:operations_bridge:2017.11:*:*:*:premium:*:*:* *cpe:2.3:a:microfocus:operations_bridge:2018.02:*:*:*:premium:*:*:* *cpe:2.3:a:microfocus:operations_bridge:2018.05:*:*:*:premium:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2017.11:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2018.02:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_management_automation:2018.05:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microfocus:network_virtualization:12.50:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:service_virtualization:1.00:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:unified_functional_testing:12.50:*:*:*:*:*:*:* OR cpe:2.3:a:microfocus:autopass_license_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.7.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6499 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-6499 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.01 }} 0.20%

score

0.93576

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability