Multiple vulnerabilities in Dell AppSync



Published: 2022-07-28
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-22946
CVE-2022-25315
CVE-2022-0778
CWE-ID CWE-319
CWE-190
CWE-835
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Dell EMC AppSync
Web applications / Remote management & hosting panels

Vendor Dell

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cleartext transmission of sensitive information

EUVDB-ID: #VU56613

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22946

CWE-ID: CWE-319 - Cleartext Transmission of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to an error, related to incorrect enforcement of the --ssl-reqd option on the command line or CURLOPT_USE_SSL setting set to CURLUSESSL_CONTROL or CURLUSESSL_ALL with libcurl. A remote attacker with control over the IMAP, POP3 or FTP server can send a specially crafted but perfectly legitimate response to the libcurl client and force it silently to continue its operations without TLS encryption and transmit data in clear text over the network.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC AppSync: 4.4.0.0 - 4.4.1.0

External links

http://www.dell.com/support/kbdoc/nl-nl/000201907/dsa-2022-195-dell-appsync-security-update-for-multiple-vulnerabilities-in-embedded-service-enabler-ese-component-of-appsync
http://www.dell.com/support/kbdoc/en-us/000201907/dsa-2022-195-dell-appsync-security-update-for-multiple-vulnerabilities-in-embedded-service-enabler-ese-component-of-appsync


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU60739

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25315

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in storeRawNames function. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC AppSync: 4.4.0.0 - 4.4.1.0

External links

http://www.dell.com/support/kbdoc/nl-nl/000201907/dsa-2022-195-dell-appsync-security-update-for-multiple-vulnerabilities-in-embedded-service-enabler-ese-component-of-appsync
http://www.dell.com/support/kbdoc/en-us/000201907/dsa-2022-195-dell-appsync-security-update-for-multiple-vulnerabilities-in-embedded-service-enabler-ese-component-of-appsync


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Infinite loop

EUVDB-ID: #VU61391

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-0778

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the BN_mod_sqrt() function when processing an ASN.1 certificate that contains elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. A remote attacker can supply a specially crafted certificate to the TLS server or client, consume all available system resources and cause denial of service conditions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC AppSync: 4.4.0.0 - 4.4.1.0

External links

http://www.dell.com/support/kbdoc/nl-nl/000201907/dsa-2022-195-dell-appsync-security-update-for-multiple-vulnerabilities-in-embedded-service-enabler-ese-component-of-appsync
http://www.dell.com/support/kbdoc/en-us/000201907/dsa-2022-195-dell-appsync-security-update-for-multiple-vulnerabilities-in-embedded-service-enabler-ese-component-of-appsync


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###