Dell Equallogic Ps4000 6.0 Firmware path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability classified as problematic has been found in Dell Equallogic Ps4000 6.0. This affects an unknown part of the component Firmware. The manipulation with an unknown input leads to a path traversal vulnerability. CWE is classifying the issue as CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. This is going to have an impact on confidentiality. The summary by CVE is:

Directory traversal vulnerability in Dell EqualLogic PS4000 with firmware 6.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the default URI.

The weakness was disclosed 10/30/2014 (Website). It is possible to read the advisory at xlabs.com.br. This vulnerability is uniquely identified as CVE-2013-3304 since 04/29/2013. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1006 according to MITRE ATT&CK.

A public exploit has been developed by XLabs Security and been published before and not just after the advisory. The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 10297 (Web Server Directory Traversal Arbitrary File Access), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers and running in the context r.

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the databases at Tenable (10297) and Exploit-DB (35056). The entries 16131, 40185, 45270 and 53526 are pretty similar.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: XLabs Security
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 10297
Nessus Name: Web Server Directory Traversal Arbitrary File Access
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 804449
OpenVAS Name: Dell EqualLogic Directory Traversal Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

11/05/1999 🔍
04/29/2013 +4924 days 🔍
10/25/2014 +544 days 🔍
10/25/2014 +0 days 🔍
10/25/2014 +0 days 🔍
10/30/2014 +5 days 🔍
10/30/2014 +0 days 🔍
03/27/2015 +148 days 🔍
04/01/2018 +1101 days 🔍

Sourcesinfo

Vendor: dell.com

Advisory: xlabs.com.br
Status: Confirmed

CVE: CVE-2013-3304 (🔍)
SecurityFocus: 70760 - Dell EqualLogic CVE-2013-3304 Directory Traversal Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/27/2015 12:07
Updated: 04/01/2018 10:45
Changes: 03/27/2015 12:07 (56), 04/01/2018 10:45 (14)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!