EMC Cloud Tiering Appliance Software up to 10.0 Login information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.1$0-$5k0.00

A vulnerability was found in EMC Cloud Tiering Appliance Software up to 10.0 (Cloud Software) and classified as critical. This issue affects an unknown function of the component Login. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality. The summary by CVE is:

EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote attackers to read arbitrary files via an api/login request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, as demonstrated by reading the /etc/shadow file.

The weakness was disclosed 04/16/2014 by Brandon Perry (Website). The advisory is shared at gist.github.com. The identification of this vulnerability is CVE-2014-0644 since 01/02/2014. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are unknown but a public exploit is available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

A public exploit has been developed in Ruby. The exploit is available at securityfocus.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 73373 (EMC Cloud Tiering Appliance XML External Entity (XXE) Arbitrary File Disclosure), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (92206) and Tenable (73373). The entry 69378 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.1

VulDB Base Score: 7.5
VulDB Temp Score: 7.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73373
Nessus Name: EMC Cloud Tiering Appliance XML External Entity (XXE) Arbitrary File Disclosure
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

01/02/2014 🔍
03/31/2014 +88 days 🔍
03/31/2014 +0 days 🔍
04/07/2014 +7 days 🔍
04/16/2014 +9 days 🔍
04/16/2014 +0 days 🔍
05/21/2014 +35 days 🔍
03/25/2015 +308 days 🔍
03/15/2022 +2547 days 🔍

Sourcesinfo

Vendor: dellemc.com

Advisory: gist.github.com
Researcher: Brandon Perry
Status: Not defined

CVE: CVE-2014-0644 (🔍)
X-Force: 92206
Vulnerability Center: 44596 - EMC Cloud Tiering Appliance (CTA) Remote File System Read via API/Login Request Related to XML External Entity, High
SecurityFocus: 66547 - EMC Cloud Tiering Appliance (CTA) XML External Entity Injection vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/25/2015 16:45
Updated: 03/15/2022 10:55
Changes: 03/25/2015 16:45 (62), 05/28/2017 12:50 (7), 03/15/2022 10:55 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!