8.8
HIGH
CVE-2019-3746
Dell EMC Integrated Data Protection Appliance Authentication Bypass Vulnerability
Description

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.

INFO

Published Date :

Sept. 27, 2019, 9:15 p.m.

Last Modified :

Oct. 9, 2019, 11:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-3746 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3746 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dell emc_integrated_data_protection_appliance_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3746.

URL Resource
https://www.dell.com/support/security/en-us/details/536363/DSA-2019-112-Dell-EMC-Integrated-Data-Protection-Appliance-Multiple-Vulnerabilities Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Cybersecurity Bootcamp Project-2, Red v Blue

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 7, 2022, 10:50 p.m. This repo has been linked 2 different CVEs too.

UR Cybersecurity Pentesting/SOC Analyst - Project 2. Attacking a vulnerable web server. Then assessing, analyzing and making suggestions for hardening the system. This report includes a Red Team Security Assessment, a Blue Team Log Analysis, and Hardening and Mitigation Strategies.

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 17, 2021, 1:46 a.m. This repo has been linked 2 different CVEs too.

As the Red Team, attack a vulnerable VM within the environment, ultimately gaining root access to the machine. As Blue Team, use Kibana to review logs taken during Day 1 engagement of Red Team’s attack.. Use the logs to extract hard data and visualizations for a detailed report of findings.

kibana elasticsearch logstash filebeat packetbeat metricbeat redteam blueteam kali-linux penetration-testing metasploit mitigation-strategies

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 12, 2021, 4:22 p.m. This repo has been linked 2 different CVEs too.

Assessment, Analysis, and Hardening of a vulnerable system. This report includes a Red Team Security Assessment, a Blue Team Log Analysis, and Hardening and Mitigation Strategies.

redteam blueteam kibana elasticstack elk elk-stack metricbeat filebeat kali metasploit msfvenom mitigation soc-analysts pentest vulnerabilities exploits

Updated: 3 months, 1 week ago
7 stars 4 fork 4 watcher
Born at : Nov. 10, 2021, 1:18 a.m. This repo has been linked 2 different CVEs too.

I concluded this report with a imersive and very hand-on assesement where I was able to use the tactics and tools available as a Red team player giving me a better understading of how data exploitation happens and on the Blue side once the vulnerability have been identifiedvia SIEM, I was aware of the same malicious tactics, techniques and procedures in order to build response strategies around them.

Updated: 2 years, 9 months ago
1 stars 1 fork 1 watcher
Born at : Oct. 29, 2021, 12:52 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3746 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3746 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Dell AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE Dell CWE-307
  • Initial Analysis by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.dell.com/support/security/en-us/details/536363/DSA-2019-112-Dell-EMC-Integrated-Data-Protection-Appliance-Multiple-Vulnerabilities No Types Assigned https://www.dell.com/support/security/en-us/details/536363/DSA-2019-112-Dell-EMC-Integrated-Data-Protection-Appliance-Multiple-Vulnerabilities Vendor Advisory
    Added CWE CWE-307
    Added CPE Configuration AND OR *cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.0:*:*:*:*:*:*:* *cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.1:*:*:*:*:*:*:* *cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.2:*:*:*:*:*:*:* OR cpe:2.3:h:dell:emc_idpa_dp4400:-:*:*:*:*:*:*:* cpe:2.3:h:dell:emc_idpa_dp5800:-:*:*:*:*:*:*:* cpe:2.3:h:dell:emc_idpa_dp8300:-:*:*:*:*:*:*:* cpe:2.3:h:dell:emc_idpa_dp8800:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3746 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.10%

score

0.69394

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability