Multiple vulnerabilities in Dell EMC Data Computing Appliance (DCA)



Published: 2022-11-10 | Updated: 2023-03-20
Risk High
Patch available YES
Number of vulnerabilities 14
CVE-ID CVE-2018-3136
CVE-2016-6210
CVE-2018-3214
CVE-2018-3180
CVE-2018-3169
CVE-2018-3149
CVE-2018-3139
CVE-2018-1000805
CVE-2018-12020
CVE-2018-12384
CVE-2017-9798
CVE-2017-12171
CVE-2018-5391
CVE-2018-14634
CWE-ID CWE-20
CWE-200
CWE-264
CWE-284
CWE-451
CWE-300
CWE-416
CWE-190
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #6 is available.
Public exploit code for vulnerability #11 is available.
Public exploit code for vulnerability #14 is available.
Vulnerable software
Subscribe
Data Computing Appliance (DCA)
Other software / Other software solutions

Vendor Dell

Security Bulletin

This security bulletin contains information about 14 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU33719

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3136

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

The vulnerability exists due to improper input validation within the Security component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to manipulate data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) User enumeration via covert timing channel

EUVDB-ID: #VU255

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-6210

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to enumerate users on system.

The vulnerability exists in most systems where the Blowfish algorithm runs faster than SHA256/SHA512. A remote unauthenticated attacker can determine valid usernames by sending a specially crafted request with a large password (approximately 10,000 characters) to the target ssh daemon. On systems where a valid user's password has been hashed with SHA256/SHA512, the response time will be shorter for a non-existent username than for a valid username.

Successful exploitation of this vulnerability may result in disclosure or user logins.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

3) Input validation error

EUVDB-ID: #VU33491

Risk: Medium

CVSSv3.1: 4.6 [AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3214

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g. via a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts).

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Security restrictions bypass

EUVDB-ID: #VU15957

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3180

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to insufficient privileges and access controls. A remote attacker can bypass security restrictions to conduct further attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper input validation

EUVDB-ID: #VU33714

Risk: High

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3169

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The vulnerability exists due to improper input validation within the Hotspot component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to execute arbitrary code.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper input validation

EUVDB-ID: #VU33715

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-3149

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The vulnerability exists due to improper input validation within the JNDI component in JRockit. A remote non-authenticated attacker can exploit this vulnerability to execute arbitrary code.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) Improper input validation

EUVDB-ID: #VU33720

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3139

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The vulnerability exists due to improper input validation within the Networking component in Java SE Embedded. A remote non-authenticated attacker can exploit this vulnerability to gain access to sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper access control

EUVDB-ID: #VU15559

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000805

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper access control in SSH server. A remote unauthenticated attacker can bypass access controls via unspecified vectors and execute arbitrary code.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Spoofing attack

EUVDB-ID: #VU13258

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12020

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to conduct spoofing attack.

The vulnerability exists due to an input validation flaw in the processing of filenames when displaying the filename. A remote attacker can send a signed and encrypted email message that includes the specially crafted name of the original input file, spoof status messages and fake the verification status of a signed email message.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Man-in-the-middle attack

EUVDB-ID: #VU15735

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12384

CWE-ID: CWE-300 - Channel Accessible by Non-Endpoint ('Man-in-the-Middle')

Exploit availability: No

Description

The vulnerability allows a remote attacker to conduct man-in-the-middle attack on the target system.

The weakness exists due to ServerHello.random is all zero when handling a v2-compatible ClientHello. A remote attacker can use man-in-the-middle techniques to conduct passive replay attack and obtain potentially sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Use-after-free

EUVDB-ID: #VU8504

Risk: Low

CVSSv3.1: 5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-9798

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to use-after-free error when processing HTTP OPTIONS requests in server/core.c, when limits are configured in .htaccess or httpd.conf configuration files. A remote unauthenticated attacker can read portions of memory through HTTP OPTIONS requests and gain access to potentially sensitive data.

The vulnerability is dubbed Optionsbleed.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

12) Improper access control

EUVDB-ID: #VU8907

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12171

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists in Apache HTTPD on Red Hat Enterprise Linux due to improper parsing of comments in the "Allow" and "Deny" configuration lines. A remote attacker can bypass security restrictions and access an ostensibly restricted HTTP resource.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Improper input validation

EUVDB-ID: #VU14437

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5391

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to an error when handling reassembly of fragmented IPv4 and IPv6 packets. A remote attacker can send specially crafted packets, trigger time and calculation expensive fragment reassembly algorithms and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Integer overflow

EUVDB-ID: #VU15168

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-14634

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow in create_elf_tables() function when processing SUID binaries. A local unprivileged user can use this vulnerability to execute execute arbitrary code on the system with elevated privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Data Computing Appliance (DCA): before 3.5.2.0

External links

http://www.dell.com/support/kbdoc/en-us/000001864/dsa-2019-021-dell-emc-data-computing-appliance-dca-security-update-for-multiple-vulnerabilities-in-embedded-components


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###