Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-36567: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release

0
Medium
VulnerabilityCVE-2025-36567cvecve-2025-36567cwe-78
Published: Tue Oct 07 2025 (10/07/2025, 19:32:05 UTC)
Source: CVE Database V5
Vendor/Project: Dell
Product: PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release

Description

Dell PowerProtect Data Domain with Data Domain Operating System (DD OS) of Feature Release versions 7.7.1.0 through 8.1.0.10, LTS2024 release Versions 7.13.1.0 through 7.13.1.25, LTS 2023 release versions 7.10.1.0 through 7.10.1.50, contain an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to arbitrary command execution. Exploitation may allow privilege escalation to root.

AI-Powered Analysis

AILast updated: 10/07/2025, 20:01:09 UTC

Technical Analysis

CVE-2025-36567 is an OS command injection vulnerability identified in Dell PowerProtect Data Domain systems running the Data Domain Operating System (DD OS) across multiple versions, including Feature Release versions 7.7.1.0 through 8.1.0.10 and LTS releases 7.13.1.0 through 7.13.1.25 and 7.10.1.0 through 7.10.1.50. The vulnerability stems from improper neutralization of special characters in OS commands (classified under CWE-78), which allows a high-privileged attacker with local access to inject and execute arbitrary commands on the underlying operating system. This can lead to privilege escalation to root, compromising the entire system. The attack vector requires local access and high privileges but does not require user interaction, making it a targeted threat primarily from insiders or attackers who have already breached perimeter defenses. The vulnerability affects critical backup and data protection infrastructure, potentially impacting data confidentiality, integrity, and availability. The CVSS v3.1 score of 6.7 reflects a medium severity rating, balancing the high impact with the requirement for local high-privilege access. No public exploits have been reported, but the risk remains significant due to the critical nature of the affected systems. Dell has not yet published patches or mitigations at the time of this report, so organizations must rely on access controls and monitoring to reduce risk.

Potential Impact

For European organizations, this vulnerability poses a significant risk to data protection and backup infrastructure, which are critical for business continuity and regulatory compliance (e.g., GDPR). Successful exploitation could lead to unauthorized access to sensitive backup data, data corruption, or complete system compromise, undermining trust and operational resilience. The requirement for local high-privilege access limits remote exploitation but increases the threat from insider attacks or attackers who have gained initial footholds. Disruption or compromise of backup systems can have cascading effects on incident response and disaster recovery capabilities. Organizations in sectors with stringent data protection requirements such as finance, healthcare, and government are particularly vulnerable. The medium severity rating suggests prioritization in patch management cycles but not immediate emergency response unless combined with other vulnerabilities or active exploitation.

Mitigation Recommendations

1. Restrict local access to Dell PowerProtect Data Domain systems strictly to trusted administrators and personnel. 2. Implement strong authentication and session monitoring to detect unauthorized access attempts. 3. Apply principle of least privilege to limit high-privilege accounts and regularly audit their usage. 4. Monitor system logs and command execution traces for unusual activity indicative of command injection attempts. 5. Segregate backup infrastructure networks from general enterprise networks to reduce attack surface. 6. Stay alert for Dell security advisories and apply patches promptly once released. 7. Employ host-based intrusion detection systems (HIDS) to detect anomalous command executions. 8. Conduct regular security training for administrators to recognize and report suspicious behavior. 9. Consider deploying application whitelisting or command filtering mechanisms if supported by the DD OS environment. 10. Maintain offline, immutable backups to ensure recovery capability in case of compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
dell
Date Reserved
2025-04-15T21:29:33.584Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68e56dd5a677756fc9a02ceb

Added to database: 10/7/2025, 7:45:25 PM

Last enriched: 10/7/2025, 8:01:09 PM

Last updated: 10/9/2025, 3:03:27 PM

Views: 17

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats