Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:29620
HistoryJul 17, 2013 - 12:00 a.m.

ESA-2013-041: EMC VNX and Celerra Control Station Elevation of Privilege Vulnerability

2013-07-1700:00:00
vulners.com
5

ESA-2013-041.txt

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2013-041: EMC VNX and Celerra Control Station Elevation of Privilege Vulnerability

EMC Identifier: ESA-2013-041

CVE Identifier: CVE-2013-3270

Severity Rating: CVSS v2 Base Score: 6.8 (AV:L/AC:L/Au:S/C:C/I:C/A:C)

Affected products:

• EMC VNX Control Station versions prior 7.1.70.2
• EMC Celerra Control Station versions prior 6.0.70.1

Summary:

A vulnerability exists in EMC VNX and EMC Celerra Control Station that could result in elevation of privileges by a lower level administrator with access to the system.

Details:

Script files in affected products exist with ownership permissions for the nasadmin group account (different from the “nasadmin” user). Commands in these files could be executed in a root-level context. A less privileged administrator could exploit this vulnerability to run arbitrary commands as the root user.

Note: The “nasadmin” user account on the VNX or Celerra Control Station is designed to be the most privileged (and hence most trusted) administrator for the system. This user has system-wide management capabilities for the box and is authorized to make extensive changes to the storage system. Use of the “nasadmin” user account should be viewed and treated appropriately. Additional information about the nasadmin user, group, and role on the VNX and Celerra Control Station can be found in EMC Knowledge Base article emc325029.

Resolution:

The following products contain resolution to the security issue described above:
• EMC VNX Control Station version 7.1.70.2 and later
• EMC Celerra Control Station version 6.0.70.1 and later

EMC strongly recommends all customers upgrade to above listed versions at the earliest opportunity. Customers are advised to always review the usage of the “nasadmin” user account on their systems and restrict it as necessary. See EMC Knowledge Base article emc325029 for more information.

Link to remedies:

Registered EMC Online Support customers can download software from support.emc.com by navigating to
• EMC VNX: https://support.emc.com/downloads/15495_VNX
• EMC Celerra: https://support.emc.com/downloads/7855_Celerra-NS

Credits:

EMC would like to thank Doug DePerry of iSEC Partners, Inc. for assisting to find this issue.

[The following is standard text included in all security advisories. Please do not change or delete.]

Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (Cygwin)

iEYEARECAAYFAlGU41QACgkQtjd2rKp+ALy9hQCeJUpVu4M4X3JUHG2zdsUcGHL3
NVMAn14VxZQQcLWYvMPat05Qft/LFKY3
=A1mb
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:29620