VDB-114689 · CVE-2017-14384 · BID 103467

Dell Storage Manager up to 16.3.19 EMConfigMigration path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Dell Storage Manager up to 16.3.19. This issue affects an unknown functionality of the component EMConfigMigration. The manipulation with an unknown input leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is confidentiality, and integrity. The summary by CVE is:

In Dell Storage Manager versions earlier than 16.3.20, the EMConfigMigration service is affected by a directory traversal vulnerability. A remote malicious user could potentially exploit this vulnerability to read unauthorized files by supplying specially crafted strings in input parameters of the application. A malicious user cannot delete or modify any files via this vulnerability.

The bug was discovered 01/18/2018. The weakness was shared 03/16/2018 (Website). The advisory is shared at topics-cdn.dell.com. The identification of this vulnerability is CVE-2017-14384 since 09/12/2017. The exploitation is known to be easy. The attack may be initiated remotely. The successful exploitation needs a simple authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1006 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 57 days. During that time the estimated underground price was around $5k-$25k.

Upgrading to version 16.3.20 eliminates this vulnerability.

The entry 110238 is related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.8

VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Storage Manager 16.3.20

Timelineinfo

09/12/2017 🔍
01/18/2018 +128 days 🔍
03/16/2018 +57 days 🔍
03/16/2018 +0 days 🔍
03/16/2018 +0 days 🔍
03/17/2018 +1 days 🔍
01/14/2020 +668 days 🔍

Sourcesinfo

Vendor: dell.com

Advisory: topics-cdn.dell.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-14384 (🔍)
SecurityFocus: 103467 - Dell Storage Manager CVE-2017-14384 Directory Traversal Vulnerability

See also: 🔍

Entryinfo

Created: 03/17/2018 11:35
Updated: 01/14/2020 12:07
Changes: 03/17/2018 11:35 (61), 01/14/2020 12:07 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!