Lucene search

K
certCERTVU:105686
HistoryJan 23, 2014 - 12:00 a.m.

Thecus NAS Server N8800 contains multiple vulnerabilities

2014-01-2300:00:00
www.kb.cert.org
21

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.016 Low

EPSS

Percentile

87.3%

Overview

Thecus NAS server N8800 with firmware version 5.03.01, and possibly earlier versions, contains multiple vulnerabilities.

Description

The 7 Elements advisory states that the Thecus NAS server N8800 device contains the following vulnerabilities:

CVE-2013-5667 - Thecus NAS Server N8800 Firmware 5.03.01 get_userid OS Command Injection
The application accepts user input through the get_userid parameter that can be used to create OS commands that are redirected to the operating system. An attacker can use this flaw to execute arbitrary commands.

CVE-2013-5668 - Thecus NAS Server N8800 Firmware 5.03.01
The Domain Administrator Password within the ADS/NT Support page is disclosed due to clear text storage of sensitive information within the GUI. Any user who has access to this page is able to retrieve the ADS/NT administrator ID and password. This could enable an attacker to gain access to the domain hosting the storage server.

CVE-2013-5669 - Thecus NAS Server N8800 Firmware 5.03.01 plain text administrative password
The Administration Web Page transmits passwords in cleartext, which allows remote attackers to sniff the administrative password.

Additional details may be found in the 7 Elements advisory. The CVSS score below is for CVE-2013-5667.


Impact

An attacker may be able to execute arbitrary system commands, steal the Domain Administrator credentials, or sniff administrative passwords.


Solution

Apply an Update

The vendor has released the following firmware updates to address these vulnerabilities.

ThecusOS 5 (32 bit):
<http://www.thecus.com/Downloads/beta/FW/Thecus_NAS_FW_beta_5.03.02.4.rom&gt;

ThecusOS 5 (64 bit):
<http://www.thecus.com/Downloads/beta/FW/64_V2.04.05_build7464_FW_N2800_N4510U_N4800_N5550_N7510.rom&gt;
<http://www.thecus.com/Downloads/beta/FW/64_V2.04.05_build7464_FW_N6850_N8850_N10850_N8900_N12000_N16000.rom&gt;
<http://www.thecus.com/Downloads/beta/FW/64_V2.04.05_build7464_FW_N7700PROV2_N8800PROV2.rom&gt;

The vendor claims firmware updates for ThecusOS 6 will be available in a month. If you are unable to upgrade, please consider the following workarounds.


Restrict Access

Enable firewall rules to restrict access from untrusted sources.


Vendor Information

105686

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Thecus Tech Affected

Notified: November 27, 2013 Updated: January 23, 2014

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 10 AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal 9.5 E:F/RL:U/RC:C
Environmental 2.4 CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to David Stubley for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2013-5667, CVE-2013-5668, CVE-2013-5669
Date Public: 2014-01-23 Date First Published:

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.016 Low

EPSS

Percentile

87.3%

Related for VU:105686