Check Point Advisories

OpenMediaVault Cron Remote Command Execution (CVE-2013-3632)

Check Point Reference: CPAI-2014-1575
Date Published: 5 Jun 2014
Severity: High
Last Updated: Thursday 05 June, 2014
Source: CVE-2013-3632
Protection Provided by:

Security Gateway
R77

  • R76
  • R75

  • Who is Vulnerable? OpenMediaVault
    Vulnerability Description A security vulnerability was found in OpenMediaVault. OpenMediaVault allows an authenticated user to create cron jobs as arbitrary users on the system. An attacker can abuse this to run arbitrary commands as any user available on the system (including root).

    Protection Overview

    The protection will detect and block attempts to exploit this weakness

    In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, Protection tab and select the version of your choice.

    Security Gateway R77 / R76 / R75 / R71 / R70

    1. In the IPS tab, click Protections and find the OpenMediaVault Cron Remote Command Execution protection using the Search tool and Edit the protection's settings.
    2. Install policy on all modules.

    SmartView Tracker will log the following entries:

    Attack Name:  Web Server Enforcement Violation.
    Attack Information:  OpenMediaVault Cron Remote Command Execution

    ×
      Feedback
    This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
    OK