exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

EMC Celerra NFS Authentication Bypass

EMC Celerra NFS Authentication Bypass
Posted Sep 9, 2010
Site emc.com

A vulnerability exists in EMC Celerra which can be exploited to gain unauthorized access to root NFS export on EMC Celerra NAS. NAS Code versions 5.6.50 and below are affected.

tags | advisory, root
advisories | CVE-2010-2860
SHA-256 | 3d240af0a8c4e5c33aa8da21b8107990c5dfa8e6ea4a6e3ee56672b3ac57a2c2

EMC Celerra NFS Authentication Bypass

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2010-015: EMC Celerra NFS authentication bypass vulnerability using IP
spoofing.

EMC Identifier: ESA-2010-015

CVE Identifier: CVE-2010-2860

Severity Rating: CVSS v2 Base Score: 8.3 (AV:A/AC:L/Au:N/C:C/I:C/A:C)


Affected products:

EMC SW: NAS Code 5.6.50 and earlier


Vulnerability Summary:

A vulnerability exists in EMC Celerra which can be exploited to gain
unauthorized access to root NFS export on EMC Celerra NAS.


Vulnerability Details:

A vulnerability in EMC Celerra may allow an attacker to spoof IP addresses
that are normally used between the Celerra Control Station and X-Blade
(Data Mover) over a private IP network. While these IP addresses are
normally intended for communication internal to the Celerra, they are also
accepted from external sources. By spoofing these IP addresses, an attacker
may be able to gain unauthorized access to file systems on the Celerra. The
vulnerability only exists when the attacker and external IP of the Data
Mover are on the same subnet.

Problem Resolution:
The following EMC Celerra products contain resolutions to this issue:

• EMC Celerra NAS Code 5.6.51

EMC strongly recommends all customers apply the latest patch, which
contains the resolution to this issue, at the earliest opportunity.

Link to remedies:

Registered EMC Powerlink customers can download software from Powerlink.
For Celerra Software, navigate in Powerlink to Home > Support > Software
Downloads and Licensing > Downloads C > Celerra Software.

Because the view is restricted based on customer agreements, you may not
have permission to view certain downloads. Should you not see a software
download you believe you should have access to, follow the instructions in
EMC Knowledgebase solution emc116045.

Workaround:

1. Create IP-based access rules on the network equipment rejecting traffic
for IP addresses belonging to the internal Celerra network. These addresses
are listed in the /etc/hosts file of the Celerra Control Station. That
traffic should never be routed to the Control Station; the traffic remains
internal to the cabinet and has its own network switches for that purpose.
2. Configure firewalls between Data Movers and NFS clients to reject
traffic for IP addresses belonging to the internal Celerra network.
3. Hide the Data Mover's NFS exports from clients that do not have access
by setting the forceFullShowmount parameter to 0 (default is 1). This will
hide the " / " from the list since only the Control Station has access to
it (for administrative purposes).
4. Disable IP reflect.
5. Change the default IP addresses for the internal network of the Celerra
to a non-routable IP address scheme that does not conflict with any other
non-routable IP networks.

To implement Step 3 above, modify the forceFullShowmount parameter as
follows:

[root@virgil slot_3]# server_param server_3 -f mount -info
forceFullShowmount
server_3 :
name = forceFullShowmount
facility_name = mount
default_value = 1
current_value = 1
configured_value =
user_action = none
change_effective = immediate
range = (0,1)
description = Forces response to showmount requests to fully
populate response.
[root@virgil slot_3]# server_param server_3 -f mount -modify \
forceFullShowmount -value 0
server_3 : done

After the above change, client will see only the shares he has permissions
to access to.

For explanation of Severity Ratings, refer to EMC Knowledgebase solution
emc218831.

Credits:

EMC would like to thank Steve Ocepek of Trustwave's SpiderLabs for
reporting this issue.

EMC Corporation distributes EMC Security Advisories in order to bring to
the attention of users of the affected EMC products important security
information. EMC recommends all users determine the applicability of this
information to their individual situations and take appropriate action. The
information set forth herein is provided "as is" without warranty of any
kind. EMC disclaims all warranties, either express or implied, including
the warranties of merchantability, fitness for a particular purpose, title
and non-infringement. In no event shall EMC or its suppliers be liable for
any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if EMC or
its suppliers have been advised of the possibility of such damages. Some
states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not
apply.


EMC Product Security Response Center
Security_Alert@EMC.com
http://www.emc.com/contact-us/contact/product-security-response-center.htm
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Cygwin)

iEYEARECAAYFAkyH0XoACgkQtjd2rKp+ALxaUgCdHiV0kHyS8RodVyHuexd1gLK7
rHkAoN7hRUFjpPLXBOgeVylyvFt+/D/L
=fYoB
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close