Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71

Overview :
Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to alter the application’s allowable list of OS commands. This may lead to arbitrary OS command execution as the regular user runs the DPA service on the affected system.

Overview

Severity Rating (CVSS Base Score)

See below for individual scores of each vulnerability.

Affected products:   
Dell EMC Data Protection Advisor 6.3
Dell EMC Data Protection Advisor 6.4
Dell EMC Data Protection Advisor 6.5
Dell EMC Data Protection Advisor 18.1
Dell EMC Data Protection Advisor 18.2 prior to patch 83
Dell EMC Data Protection Advisor 19.1 prior to patch 71
Integrated Data Protection Appliance 2.0
Integrated Data Protection Appliance 2.1
Integrated Data Protection Appliance 2.2
Integrated Data Protection Appliance 2.3
Integrated Data Protection Appliance 2.4

Summary:   
The DPA application REST API within the Dell EMC Data Protection Advisor software contains fixes for multiple vulnerabilities that may be exploited by malicious users to potentially compromise the affected system.

Details

  • Missing Authorization Vulnerability

CVE-2019-18581

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to alter the application’s allowable list of OS commands. This may lead to arbitrary OS command execution as the regular user runs the DPA service on the affected system.

9.1 (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

  • Server-side template injection vulnerability

CVE-2019-18582

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server-side template injection vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to inject malicious report generation scripts in the server. This may lead to OS command execution as the regular user runs the DPA service on the affected system.

9.1 (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)