Cyber Security News

Dell PowerProtect Flaw Allows Remote Attackers to Execute Arbitrary Commands

Dell Technologies has released a security update addressing a critical vulnerability (CVE-2025-29987) in its PowerProtect Data Domain Operating System (DD OS).

The vulnerability allows authenticated attackers to execute arbitrary commands with root privileges, posing a high security risk. Users are strongly urged to update their systems to the latest remediated versions to protect against potential exploitation.

An insufficient granularity of access control vulnerability in the Dell PowerProtect Data Domain Operating System (DD OS) enables an authenticated user from a trusted remote client to execute arbitrary commands with root privileges.

CVSS Base Score: 8.8 (High) and the Vector String: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Dell has categorized the impact of this vulnerability as High. If exploited, attackers could gain complete control over the affected system, endangering the confidentiality, integrity, and availability of sensitive data stored on affected devices.

Affected Products

The following table provides a detailed overview of the affected products, their vulnerable versions, and the remediated versions available to mitigate this vulnerability:

CVEProductAffected VersionsRemediated Versions
CVE-2025-29987DD OS 8.3v7.7.1.0 – v8.3.0.10v8.3.0.15 or later
CVE-2025-29987DD OS 7.13.1v7.13.1.0 – v7.13.1.20v7.13.1.25 or later
CVE-2025-29987DD OS 7.10.1v7.10.1.0 – v7.10.1.50v7.10.1.60 or later
CVE-2025-29987PowerProtect DP Series Appliance (IDPA)v2.7.6, v2.7.7, v2.7.8DD OS v7.10.1.60
CVE-2025-29987Disk Library for Mainframe DLm8500/DLm8700v5.4.0.0 – DLm 7.0.0.0v7.10.1.60 or later

Remediation Steps

  1. Identify whether your system runs on one of the affected versions.
  2. Download your respective product’s remediated software or firmware from Dell Drivers & Downloads.
  3. Follow the instructions in the relevant Knowledge Base (KB) articles to upgrade the DD OS to a secure version.
  4. Test the system post-upgrade to ensure functionality and address any potential false positives generated by security scanners.

Dell Technologies urges every affected customer to act immediately and upgrade their system to the remediated versions.

Regularly monitor Dell security advisories and maintain proper change control for updates in production environments.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Threat Actors Manipulate Search Results to Lure Users to Malicious Websites

Cybercriminals are increasingly exploiting search engine optimization (SEO) techniques and paid advertisements to manipulate search…

5 hours ago

Hackers Imitate Google Chrome Install Page on Google Play to Distribute Android Malware

Cybersecurity experts have unearthed an intricate cyber campaign that leverages deceptive websites posing as the…

5 hours ago

Dangling DNS Attack Allows Hackers to Take Over Organization’s Subdomain

Hackers are exploiting what's known as "Dangling DNS" records to take over corporate subdomains, posing…

5 hours ago

HelloKitty Ransomware Returns, Launching Attacks on Windows, Linux, and ESXi Environments

Security researchers and cybersecurity experts have recently uncovered new variants of the notorious HelloKitty ransomware,…

5 hours ago

RansomHub Ransomware Group Hits 84 Organizations as New Threat Actors Emerge

The RansomHub ransomware group has emerged as a significant danger, targeting a wide array of…

5 hours ago

Threat Actors Leverage Email Bombing to Evade Security Tools and Conceal Malicious Activity

Threat actors are increasingly using email bombing to bypass security protocols and facilitate further malicious…

19 hours ago