Dell EMC RecoverPoint/RecoverPoint for VMs up to 5.1.2.1 Boxmgmt CLI resource consumption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Dell EMC RecoverPoint and RecoverPoint for VMs up to 5.1.2.1 (Backup Software). It has been classified as problematic. Affected is some unknown processing of the component Boxmgmt CLI. The manipulation with an unknown input leads to a resource consumption vulnerability. CWE is classifying the issue as CWE-400. The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources. This is going to have an impact on availability. CVE summarizes:

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an uncontrolled resource consumption vulnerability. A malicious boxmgmt user may potentially be able to consume large amount of CPU bandwidth to make the system slow or to determine the existence of any system file via Boxmgmt CLI.

The bug was discovered 11/08/2018. The weakness was disclosed 11/13/2018 by Paul as not defined mailinglist post (Full-Disclosure). The advisory is available at seclists.org. This vulnerability is traded as CVE-2018-15772 since 08/23/2018. The exploitability is told to be easy. Local access is required to approach this attack. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available.

The vulnerability was handled as a non-public zero-day exploit for at least 5 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version 5.1.2.2 eliminates this vulnerability.

The entry 126761 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.2
VulDB Meta Temp Score: 5.1

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource consumption
CWE: CWE-400 / CWE-404
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: RecoverPoint/RecoverPoint for VMs 5.1.2.2

Timelineinfo

08/23/2018 🔍
11/08/2018 +77 days 🔍
11/13/2018 +5 days 🔍
11/13/2018 +0 days 🔍
11/14/2018 +1 days 🔍
11/14/2018 +0 days 🔍
06/06/2023 +1665 days 🔍

Sourcesinfo

Vendor: dellemc.com

Advisory: DSA-2018-205
Researcher: Paul
Status: Not defined

CVE: CVE-2018-15772 (🔍)
SecurityTracker: 1042059
SecurityFocus: 105916 - Dell EMC RecoverPoint Information Disclosure and Denial of Service Vulnerabilities

See also: 🔍

Entryinfo

Created: 11/14/2018 10:02
Updated: 06/06/2023 09:50
Changes: 11/14/2018 10:02 (63), 04/12/2020 12:30 (4), 06/06/2023 09:50 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!