Lucene search

K
certCERTVU:913483
HistoryMar 19, 2012 - 12:00 a.m.

Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries web interface and preconfigured password vulnerabilities

2012-03-1900:00:00
www.kb.cert.org
99

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.0%

Overview

Cross scripting and preconfigured password vulnerabilities have been reported to exist in the Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries.

Description

Quantum Scalar i500, Dell ML6000 and IBM TS3310 enterprise tape libraries contain multiple web interface and preconfigured account password vulnerabilities.

The Quantum Scalar i500 and Dell ML6000 tape libraries contain the following web interface vulnerabilities.

* [CWE-552: Files or Directories Accessible to External Parties](<http://cwe.mitre.org/data/definitions/552.html>)

The web interface allows an unauthenticated remote user to view any file on the web server, for example <http://device/logShow.htm?file=/etc/shadow> (CVE-2012-1841).

* [CWE-200: Information Exposure](<http://cwe.mitre.org/data/definitions/200.html>)

A cross-site scripting vulnerability in <http://device/checkQKMProg.htm> allows compromise of active session ids (CVE-2012-1842).

* [CWE-352: Cross-Site Request Forgery (CSRF)](<http://cwe.mitre.org/data/definitions/352.html>)

A command-injection vulnerability in <http://device/saveRestore.htm> (via the fileName POST parameter) allows execution of arbitrary commands as the root user, by an authenticated remote web user (CVE-2012-1843).

* [CWE-259: Use of Hard-coded Password](<http://cwe.mitre.org/data/definitions/259.html>)

The Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries also contain preconfigured passwords for certain accounts which are considered to be weak and could be exploited allowing an attacker user access (CVE-2012-1844).

The CVSS metrics below apply to CVE-2012-1844.

Impact

An attacker with access to a local user account or via malicious URL can execute arbitrary code or commands on the vulnerable system. It has been reported to us that customer data residing on the tapes within the libraries are not affected.


Solution

Upgrade firmware

Quantum has released a firmware update i7.0.3 (604G.GS00100) or greater will correct these issues.

Dell firmware update A20-00 (590G.GS00100) or greater will correct these issues.

IBM firmware update R6C (606G.GS001) or greater will correct these issues.


Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing a Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries using stolen credentials from a blocked network location.


Vendor Information

913483

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Dell Computer Corporation, Inc. __ Affected

Notified: November 16, 2011 Updated: March 02, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Dell firmware update A20-00 (590G.GS00100) or greater will correct these issues.

Vendor References

IBM Corporation __ Affected

Notified: November 23, 2011 Updated: March 02, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

IBM firmware update R6C (606G.GS001) or greater will correct these issues.

Vendor References

Quantum __ Affected

Notified: November 23, 2011 Updated: March 02, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Quantum has released a firmware update i7.0.3 (604G.GS00100) or greater will correct these issues.

Vendor References

CVSS Metrics

Group Score Vector
Base 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal 5.3 E:POC/RL:OF/RC:C
Environmental 1.3 CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to NOAA CIRT for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2012-1844, CVE-2012-1843, CVE-2012-1842, CVE-2012-1841
Date Public: 2012-03-19 Date First Published:

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.0%