Lucene search

K
certCERTVU:885499
HistoryFeb 20, 2012 - 12:00 a.m.

HP StorageWorks P2000 G3 directory traversal vulnerability

2012-02-2000:00:00
www.kb.cert.org
59

0.084 Low

EPSS

Percentile

94.4%

Overview

HP StorageWorks P2000 G3 contains a directory traversal vulnerability which may allow a remote, unauthenticated attacker to obtain sensitive information.

Description

HP StorageWorks P2000 G3 contains an embedded webserver which is vulnerable to a directory traversal vulnerability which may allow a remote, unauthenticated attacker to obtain sensitive information.

This vulnerability was also reported to ZDI by another researcher and was disclosed publicly.


Impact

A remote unauthenticated attacker could obtain sensitive information.


Solution

Apply Update

The vendor has reported this issue has been addressed in the TS230P008 firmware.


Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing a HP StorageWorks P2000 G3 using stolen credentials from a blocked network location.


Vendor Information

885499

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Hewlett-Packard Company Affected

Notified: November 18, 2011 Updated: March 02, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

CVSS Metrics

Group Score Vector
Base 0 AV:–/AC:–/Au:–/C:–/I:–/A:–
Temporal 0 E:ND/RL:ND/RC:ND
Environmental 0 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Thomas Leonardo of The Cooperative Bank for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2011-4788
Date Public: 2012-01-13 Date First Published:

0.084 Low

EPSS

Percentile

94.4%