search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Emerson Network Power Avocent MergePoint Unity 2016 KVM and possibly other model switches contain a directory traversal vulnerability

Vulnerability Note VU#168751

Original Release Date: 2014-01-23 | Last Revised: 2014-02-07

Overview

Emerson Network Power Avocent MergePoint Unity 2016 KVM and possibly other model switches running firmware version 1.9.16473 and possibly previous versions contain a directory traversal vulnerability (CWE-23).

Description

CWE-23: Relative Path Traversal

Emerson Network Power Avocent MergePoint Unity 2016 (MPU2016) KVM and possibly other model switches running firmware version 1.9.16473 and possibly previous versions contain a directory traversal vulnerability. This vulnerability is caused from a failure to sanitize the user-supplied input parameter "filename" within the download.php file. An attacker can use directory traversal to download critical files such as /etc/passwd to obtain the credentials for the device.

It has been reported that Emerson Network Power Avocent MergePoint Unity KVM firmware version 1.2.3 through 1.10.10 are affected.

It also has been reported that this firmware is shared among the entire MergePoint Unity KVM switch line.

    • MPU104E
    • MPU108E
    • MPU1016
    • MPU2016
    • MPU2032
    • MPU4032
    • MPU8032

Impact

A remote authenticated attacker can download the configuration files of the device and use the obtained administrator credentials to access the interface. The attacker may then modify the settings of the device with unrestricted access.

Solution

Update
Users are advised to upgrade to Emerson Network Power Avocent MergePoint Unity KVM firmware version 1.14 or 1.18 or higher.

Restrict access to the KVM switch interface

Restrict access to the MPU2016 KVM switch web interface to trusted networks. If possible, configure management and transit networks for separate VLANs, or restrict access to the device using IP access lists.

Vendor Information

168751
 

Emerson Network Power Affected

Notified:  October 08, 2013 Updated: November 07, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.


CVSS Metrics

Group Score Vector
Base 4 AV:N/AC:L/Au:S/C:P/I:N/A:N
Temporal 2.8 E:POC/RL:OF/RC:UC
Environmental 0.9 CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Shady Liu (Shady.liu@dbappsecurity.com.cn) of DBAppSecurity Co.Ltd for reporting this vulnerability and Alfredo Ramirez for providing additional vulnerability information.

This document was written by Adam Rauf.

Other Information

CVE IDs: CVE-2013-6030
Date Public: 2014-01-23
Date First Published: 2014-01-23
Date Last Updated: 2014-02-07 14:26 UTC
Document Revision: 37

Sponsored by CISA.