Dell EMC Data Protection Central 1.0, 1.0.1, 18.1, 18.2, 19.1 Improper Certificate Chain of Trust (DSA-2019-135)

high Nessus Plugin ID 135673

Synopsis

The version of Dell EMC Data Protection Central installed on the remote host is affected by an improper certificate chain of trust vulnerability

Description

According to its self-reported version number, the version of Dell EMC Data Protection Central hosted on the remote web server is 1.0, 1.0.1, 18.1, 18.2 or 19.1. It is, therefore, affected by an improper certificate chain of trust vulnerability. An unauthenticated, remote attacker can exploit this, by obtaining a CA signed certificate from Data Protection Central to impersonate a valid system to compromise the integrity of data.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Dell EMC Data Protection Central version 18.2.1, 19.1.1 or later.

See Also

http://www.nessus.org/u?0f72a7f5

Plugin Details

Severity: High

ID: 135673

File Name: dell_emc_data_protection_central_dsa_2019_135.nasl

Version: 1.2

Type: remote

Family: Misc.

Published: 4/16/2020

Updated: 4/21/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-3762

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: x-cpe:/a:dell:emc_data_protection_central

Required KB Items: installed_sw/Dell EMC Data Protection Central

Exploit Ease: No known exploits are available

Patch Publication Date: 9/4/2019

Vulnerability Publication Date: 9/4/2019

Reference Information

CVE: CVE-2019-3762

IAVB: 2020-B-0014