Lucene search

K
cve[email protected]CVE-2019-3736
HistorySep 27, 2019 - 9:15 p.m.

CVE-2019-3736

2019-09-2721:15:10
CWE-327
CWE-257
web.nvd.nist.gov
184
dell emc
data protection appliance
vulnerability
acm
password storage
cve-2019-3736
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a password storage vulnerability in the ACM component. A remote authenticated malicious user with root privileges may potentially use a support tool to decrypt encrypted passwords stored locally on the system to use it to access other components using the privileges of the compromised user.

Affected configurations

NVD
Node
dellemc_idpa_dp4400Match-
OR
dellemc_idpa_dp5800Match-
OR
dellemc_idpa_dp8300Match-
OR
dellemc_idpa_dp8800Match-
AND
dellemc_integrated_data_protection_appliance_firmwareMatch2.0
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.1
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.2

CNA Affected

[
  {
    "product": "Integrated Data Protection Appliance",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 2.3"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Related for CVE-2019-3736