Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Emerson Network Power Avocent MergePoint Unity 2016 KVM switches contain a directory traversal vulnerability
Informations
Name VU#168751 First vendor Publication 2014-01-23
Vendor VU-CERT Last vendor Modification 2014-01-24
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#168751

Emerson Network Power Avocent MergePoint Unity 2016 KVM switches contain a directory traversal vulnerability

Original Release date: 23 Jan 2014 | Last revised: 24 Jan 2014

Overview

Emerson Network Power Avocent MergePoint Unity 2016 KVM switches running firmware version 1.9.16473 and possibly previous versions contain a directory traversal vulnerability (CWE-23).

Description

CWE-23: Relative Path Traversal

Emerson Network Power Avocent MergePoint Unity 2016 (MPU2016) KVM switches running firmware version 1.9.16473 and possibly previous versions contain a directory traversal vulnerability. An attacker can use directory traversal to download critical files such as /etc/passwd to obtain the credentials for the device.

Impact

A remote unauthenticated attacker can download the configuration files of the device and use the obtained administrator credentials to access the interface. The attacker may then modify the settings of the device with unrestricted access.

Solution

Update

Users are advised to upgrade to Emerson Network Power Avocent MergePoint Unity 2016 KVM firmware version 1.14 or 1.18 or higher.

Restrict access to the KVM switch interface

Restrict access to the MPU2016 KVM switch web interface to trusted networks. If possible, configure management and transit networks for separate VLANs, or restrict access to the device using IP access lists.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Emerson Network PowerAffected08 Oct 201307 Nov 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.0AV:N/AC:L/Au:N/C:P/I:N/A:N
Temporal3.5E:POC/RL:OF/RC:UC
Environmental1.0CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://www.emersonnetworkpower.com/en-US/Products/InfrastructureManagement/DigitalKVMAppliances/Pages/AvocentMergePointUnityAppliances.aspx
  • http://www.avocent.com/Support_Firmware/MergePoint_Unity/MergePoint_Unity_Switch.aspx
  • http://cwe.mitre.org/data/definitions/23.html
  • http://www.avocent.com/Support_Firmware/MergePoint_Unity/MergePoint_Unity_Switch_-_Previous_Releases.aspx

Credit

Thanks to Shady Liu (Shady.liu@dbappsecurity.com.cn) of DBAppSecurity Co.Ltd for reporting this vulnerability.

This document was written by Adam Rauf.

Other Information

  • CVE IDs:CVE-2013-6030
  • Date Public:23 Jan 2014
  • Date First Published:23 Jan 2014
  • Date Last Updated:24 Jan 2014
  • Document Revision:26

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/168751

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-02-05 Name : The remote host is affected by a directory traversal vulnerability.
File : emerson_mpu_kvm_vu168751.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 12:07:33
  • Multiple Updates
2014-01-25 00:22:02
  • Multiple Updates
2014-01-24 17:18:23
  • First insertion