Vulnerabilities > CVE-2012-3001 - OS Command Injection vulnerability in Mutiny Standard

047910
CVSS 8.5 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
mutiny
CWE-78
nessus
exploit available
metasploit

Summary

Mutiny Standard before 4.5-1.12 allows remote attackers to execute arbitrary commands via the network-interface menu, related to a "command injection vulnerability." Per: http://www.kb.cert.org/vuls/id/841851 "Impact An authenticated attacker can run arbitrary commands on the appliance." Per: http://www.mutiny.com/products.php "Mutiny is a virtual appliance that uses industry standard SNMP to gather information from IT Infrastructure, process and display the results in a multi-user web front-end that allows administrators and managers alike to quickly asses the health of their estate."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Exploit-Db

descriptionMutiny Remote Command Execution. CVE-2012-3001. Remote exploit for linux platform
idEDB-ID:24888
last seen2016-02-03
modified2013-03-25
published2013-03-25
reportermetasploit
sourcehttps://www.exploit-db.com/download/24888/
titleMutiny Remote Command Execution

Metasploit

descriptionThis module exploits an authenticated command injection vulnerability in the Mutiny appliance. Versions prior to 4.5-1.12 are vulnerable. In order to exploit the vulnerability the mutiny user must have access to the admin interface. The injected commands are executed with root privileges. This module has been tested successfully on Mutiny 4.2-1.05.
idMSF:EXPLOIT/MULTI/HTTP/MUTINY_SUBNETMASK_EXEC
last seen2020-06-01
modified2019-10-05
published2013-03-07
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/mutiny_subnetmask_exec.rb
titleMutiny Remote Command Execution

Nessus

NASL familyCGI abuses
NASL idMUTINY_4_5_1_12.NASL
descriptionThe remote web server hosts a version of Mutiny earlier than 4.5-1.12. It is, therefore, reportedly affected by a command injection vulnerability that could allow an authenticated attacker to execute arbitrary commands via the network interface menu. Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-06-01
modified2020-06-02
plugin id62718
published2012-10-26
reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/62718
titleMutiny < 4.5-1.12 Unspecified Network Interface Menu Remote Command Injection

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/120918/mutiny_subnetmask_exec.rb.txt
idPACKETSTORM:120918
last seen2016-12-05
published2013-03-23
reporterjuan vazquez
sourcehttps://packetstormsecurity.com/files/120918/Mutiny-Remote-Command-Execution.html
titleMutiny Remote Command Execution