Multiple vulnerabilities in Dell EMC Integrated Data Protection Appliance



Published: 2022-10-26
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-5344
CVE-2019-3764
CWE-ID CWE-121
CWE-285
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
EMC Integrated Data Protection Appliance
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Dell

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU26517

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5344

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote unauthenticated attacker can send a specially crafted input data, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

EMC Integrated Data Protection Appliance: 2.0 - 2.5

External links

http://www.dell.com/support/kbdoc/en-us/000180925/dsa-2020-237-dell-emc-integrated-data-protection-appliance-security-update-for-multiple-hardware-appliance-firmware-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authorization

EUVDB-ID: #VU22789

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3764

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to missing authorization checks. A remote authenticated attacker can obtain sensitive information such as password hashes.


Mitigation

Install update from vendor's website.

Vulnerable software versions

EMC Integrated Data Protection Appliance: 2.0 - 2.5

External links

http://www.dell.com/support/kbdoc/en-us/000180925/dsa-2020-237-dell-emc-integrated-data-protection-appliance-security-update-for-multiple-hardware-appliance-firmware-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###