Vulnerabilities > CVE-2019-3762 - Improper Certificate Validation vulnerability in Dell products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
dell
CWE-295
nessus

Summary

Data Protection Central versions 1.0, 1.0.1, 18.1, 18.2, and 19.1 contains an Improper Certificate Chain of Trust Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by obtaining a CA signed certificate from Data Protection Central to impersonate a valid system to compromise the integrity of data.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Creating a Rogue Certificate Authority Certificate
    An attacker exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The attacker specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The attacker then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the attacker which is signed with its private key. An attacker then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the attackers' second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the attacker is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the attacker and of course any certificates that it signs. So the attacker is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec) .

Nessus

NASL familyMisc.
NASL idDELL_EMC_DATA_PROTECTION_CENTRAL_DSA_2019_135.NASL
descriptionAccording to its self-reported version number, the version of Dell EMC Data Protection Central hosted on the remote web server is 1.0, 1.0.1, 18.1, 18.2 or 19.1. It is, therefore, affected by an improper certificate chain of trust vulnerability. An unauthenticated, remote attacker can exploit this, by obtaining a CA signed certificate from Data Protection Central to impersonate a valid system to compromise the integrity of data. Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-04-22
modified2020-04-16
plugin id135673
published2020-04-16
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/135673
titleDell EMC Data Protection Central 1.0, 1.0.1, 18.1, 18.2, 19.1 Improper Certificate Chain of Trust (DSA-2019-135)
code
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(135673);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/21");

  script_cve_id("CVE-2019-3762");
  script_xref(name:"IAVB", value:"2020-B-0014");

  script_name(english:"Dell EMC Data Protection Central 1.0, 1.0.1, 18.1, 18.2, 19.1 Improper Certificate Chain of Trust (DSA-2019-135)");

  script_set_attribute(attribute:"synopsis", value:
"The version of Dell EMC Data Protection Central installed on the remote host is affected by an improper certificate
chain of trust vulnerability");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the version of Dell EMC Data Protection Central hosted on the remote web
server is 1.0, 1.0.1, 18.1, 18.2 or 19.1. It is, therefore, affected by an improper certificate chain of trust
vulnerability. An unauthenticated, remote attacker can exploit this, by obtaining a CA signed certificate from Data 
Protection Central to impersonate a valid system to compromise the integrity of data.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.dell.com/support/security/en-ie/details/537007/DSA-2019-135-Dell-EMC-Data-Protection-Central-Improper-Chain-of-Trust-Vulnerability
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0f72a7f5");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Dell EMC Data Protection Central version 18.2.1, 19.1.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-3762");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/09/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/16");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:dell:emc_data_protection_central");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("dell_emc_data_protection_central_web_detect.nbin");
  script_require_keys("installed_sw/Dell EMC Data Protection Central");

  exit(0);
}

include('vcf.inc');

app_info = vcf::combined_get_app_info(app:'Dell EMC Data Protection Central');

constraints = [
  { 'min_version' : '1.0', 'max_version' : '1.0.1', 'fixed_display' : '18.2.1, 19.1.1 or later.' },
  { 'min_version' : '18.1', 'fixed_version' : '18.2.1' },
  { 'min_version' : '19.1', 'fixed_version' : '19.1.1' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);