Multiple vulnerabilities in Dell NetWorker vProxy



Published: 2022-10-20 | Updated: 2023-05-14
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-3156
CVE-2020-14145
CWE-ID CWE-122
CWE-327
Exploitation vector Local network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Dell EMC NetWorker vProxy
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Dell

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU50040

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-3156

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in sudo. A local user can pass specially crafted data to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system with root privileges.


Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC NetWorker vProxy: before 4.3.0-12

External links

http://www.dell.com/support/kbdoc/en-us/000187723/dsa-2021-114-dell-emc-networker-vproxy-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Use of a broken or risky cryptographic algorithm

EUVDB-ID: #VU32937

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14145

CWE-ID: CWE-327 - Use of a Broken or Risky Cryptographic Algorithm

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists in openssh client during algorithm negotiation due to observable discrepancy. A remote attacker can perform a Man-in-the-Middle (MitM) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dell EMC NetWorker vProxy: before 4.3.0-12

External links

http://www.dell.com/support/kbdoc/en-us/000187723/dsa-2021-114-dell-emc-networker-vproxy-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###