Multiple vulnerabilities in Dell PowerFlex Rack



Published: 2022-10-27
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-0545
CVE-2020-0548
CVE-2020-0549
CVE-2020-3955
CWE-ID CWE-190
CWE-200
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PowerFlex rack
Other software / Other software solutions

Vendor Dell

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU29001

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0545

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow in subsystem. A remote attacker can pass specially crafted data to the application, trigger integer overflow and cause a denial of service condition on the target system.

Note: This vulnerability affects the following versions of Intel CSME, TXE and SPS:

CSME:

  • 11.0 through 11.8.76
  • 11.20 through 11.22.76
  • 11.10 through 11.12.76
TXE:

  • 3.0 through 3.1.70
  • 4.0 through 4.0.20
SPS:

  • SPS_E5_04.00.00.000.0 through SPS_E5_04.01.04.379.0
  • SPS_SoC-X_04.00.00.000.0 through SPS_SoC-X_04.00.04.127.0
  • SPS_SoC-A_04.00.00.000.0 through SPS_SoC-A_04.00.04.210.0
  • SPS_E3_04.00.00.000.0 through SPS_E3_04.01.04.103.0
  • SPS_E3_04.08.00.000.0 through SPS_E3_04.08.04.065.0

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerFlex rack: before 3.5.3.1

External links

http://www.dell.com/support/kbdoc/en-us/000001748/dsa-2020-202-powerflex-rack-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU24688

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0548

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to cleanup errors. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerFlex rack: before 3.5.3.1

External links

http://www.dell.com/support/kbdoc/en-us/000001748/dsa-2020-202-powerflex-rack-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU24689

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0549

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to cleanup errors in some data cache evictions. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerFlex rack: before 3.5.3.1

External links

http://www.dell.com/support/kbdoc/en-us/000001748/dsa-2020-202-powerflex-rack-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Stored cross-site scripting

EUVDB-ID: #VU27431

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3955

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in ESXi Host Client. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerFlex rack: before 3.5.3.1

External links

http://www.dell.com/support/kbdoc/en-us/000001748/dsa-2020-202-powerflex-rack-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###