Dell PowerProtect DD Vulnerability Could Lead to Denial of Service

CVE-2024-37139
6.5MEDIUM

Key Information

Vendor
Dell
Status
Powerprotect Dd
Vendor
CVE Published:
26 June 2024

Summary

Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain an Improper Control of a Resource Through its Lifetime vulnerability in an admin operation. A remote low privileged attacker could potentially exploit this vulnerability, leading to temporary resource constraint of system application. Exploitation may lead to denial of service of the application.

Affected Version(s)

PowerProtect DD < 5.16.0.0

PowerProtect DD < 2.7.7

PowerProtect DD <= 7.13

CVSS V3.1

Score:
6.5
Severity:
MEDIUM
Confidentiality:
None
Integrity:
None
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database
.