Multiple vulnerabilities in Dell PowerProtect DD2200



Published: 2024-06-25
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2022-40259
CVE-2022-40242
CVE-2022-2827
CVE-2022-32265
CVE-2022-26872
CVE-2022-40258
CWE-ID CWE-287
CWE-522
CWE-284
CWE-254
CWE-640
CWE-916
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PowerProtect DD2200
Other software / Other software solutions

Vendor Dell

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU93229

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40259

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in when processing authentication requests. A remote attacker can bypass authentication process and gain unauthorized access to the application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerProtect DD2200: before 6.2.1.120

CPE2.3
External links

http://www.dell.com/support/kbdoc/nl-nl/000224649/dsa-2024-186-dell-technologies-powerprotect-dd-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insufficiently protected credentials

EUVDB-ID: #VU69915

Risk: High

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40242

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to insufficiently protected credentials, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerProtect DD2200: before 6.2.1.120

CPE2.3
External links

http://www.dell.com/support/kbdoc/nl-nl/000224649/dsa-2024-186-dell-technologies-powerprotect-dd-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU69917

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2827

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote attacker can bypass implemented security restrictions and gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerProtect DD2200: before 6.2.1.120

CPE2.3
External links

http://www.dell.com/support/kbdoc/nl-nl/000224649/dsa-2024-186-dell-technologies-powerprotect-dd-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Security features bypass

EUVDB-ID: #VU64002

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32265

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the affected application does not ensure the percent character is followed by two hex digits for URL decoding. A remote attacker can launch further attacks on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerProtect DD2200: before 6.2.1.120

CPE2.3
External links

http://www.dell.com/support/kbdoc/nl-nl/000224649/dsa-2024-186-dell-technologies-powerprotect-dd-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Weak Password Recovery Mechanism for Forgotten Password

EUVDB-ID: #VU93228

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26872

CWE-ID: CWE-640 - Weak password recovery mechanism

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to weak password recovery mechanism for forgotten password. A remote unauthenticated attacker can trick the victim into opening a specially crafted file and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerProtect DD2200: before 6.2.1.120

CPE2.3
External links

http://www.dell.com/support/kbdoc/nl-nl/000224649/dsa-2024-186-dell-technologies-powerprotect-dd-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use of Password Hash With Insufficient Computational Effort

EUVDB-ID: #VU93221

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40258

CWE-ID: CWE-916 - Use of Password Hash With Insufficient Computational Effort

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to AMI Megarac uses weak password hashes for Redfish. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PowerProtect DD2200: before 6.2.1.120

CPE2.3
External links

http://www.dell.com/support/kbdoc/nl-nl/000224649/dsa-2024-186-dell-technologies-powerprotect-dd-security-update-for-multiple-third-party-component-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###