CVE-2019-3736

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a password storage vulnerability in the ACM component. A remote authenticated malicious user with root privileges may potentially use a support tool to decrypt encrypted passwords stored locally on the system to use it to access other components using the privileges of the compromised user.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.1:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.2:*:*:*:*:*:*:*
OR cpe:2.3:h:dell:emc_idpa_dp4400:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_idpa_dp5800:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_idpa_dp8300:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_idpa_dp8800:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-27 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-3736

Mitre link : CVE-2019-3736

CVE.ORG link : CVE-2019-3736


JSON object : View

Products Affected

dell

  • emc_idpa_dp8800
  • emc_idpa_dp8300
  • emc_idpa_dp5800
  • emc_integrated_data_protection_appliance_firmware
  • emc_idpa_dp4400
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm

CWE-257

Storing Passwords in a Recoverable Format