CVE Vulnerabilities

CVE-2019-3746

Improper Restriction of Excessive Authentication Attempts

Published: Sep 27, 2019 | Modified: Oct 09, 2019
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.

Weakness

The product does not implement sufficient measures to prevent multiple failed authentication attempts within a short time frame, making it more susceptible to brute force attacks.

Affected Software

Name Vendor Start Version End Version
Emc_integrated_data_protection_appliance_firmware Dell 2.0 (including) 2.0 (including)
Emc_integrated_data_protection_appliance_firmware Dell 2.1 (including) 2.1 (including)
Emc_integrated_data_protection_appliance_firmware Dell 2.2 (including) 2.2 (including)

Potential Mitigations

  • Common protection mechanisms include:

  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

  • Consider using libraries with authentication capabilities such as OpenSSL or the ESAPI Authenticator. [REF-45]

References