Lucene search

K
cveDellCVE-2019-3762
HistoryMar 18, 2020 - 7:15 p.m.

CVE-2019-3762

2020-03-1819:15:17
CWE-296
CWE-295
dell
web.nvd.nist.gov
40
data protection central
cve-2019-3762
certificate chain
trust vulnerability
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.4

Confidence

High

EPSS

0.002

Percentile

53.6%

Data Protection Central versions 1.0, 1.0.1, 18.1, 18.2, and 19.1 contains an Improper Certificate Chain of Trust Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by obtaining a CA signed certificate from Data Protection Central to impersonate a valid system to compromise the integrity of data.

Affected configurations

Nvd
Vulners
Node
dellemc_data_protection_centralMatch1.0
OR
dellemc_data_protection_centralMatch1.0.1
OR
dellemc_data_protection_centralMatch18.1
OR
dellemc_data_protection_centralMatch18.2
OR
dellemc_data_protection_centralMatch19.1
OR
dellemc_integrated_data_protection_applianceMatch2.0
OR
dellemc_integrated_data_protection_applianceMatch2.1
OR
dellemc_integrated_data_protection_applianceMatch2.2
OR
dellemc_integrated_data_protection_applianceMatch2.3
OR
dellemc_integrated_data_protection_applianceMatch2.4
VendorProductVersionCPE
dellemc_data_protection_central1.0cpe:2.3:a:dell:emc_data_protection_central:1.0:*:*:*:*:*:*:*
dellemc_data_protection_central1.0.1cpe:2.3:a:dell:emc_data_protection_central:1.0.1:*:*:*:*:*:*:*
dellemc_data_protection_central18.1cpe:2.3:a:dell:emc_data_protection_central:18.1:*:*:*:*:*:*:*
dellemc_data_protection_central18.2cpe:2.3:a:dell:emc_data_protection_central:18.2:*:*:*:*:*:*:*
dellemc_data_protection_central19.1cpe:2.3:a:dell:emc_data_protection_central:19.1:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance2.0cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance2.1cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance2.2cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.2:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance2.3cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.3:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance2.4cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Data Protection Central",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "1.0, 1.0.1, 18.1, 18.2, 19.1"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.4

Confidence

High

EPSS

0.002

Percentile

53.6%

Related for CVE-2019-3762