Vulnerabilities > CVE-2013-1181 - Improper Input Validation vulnerability in Cisco products

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
CWE-20
nessus

Summary

Cisco NX-OS on Nexus 5500 devices 4.x and 5.x before 5.0(3)N2(2), Nexus 3000 devices 5.x before 5.0(3)U3(2), and Unified Computing System (UCS) 6200 devices before 2.0(1w) allows remote attackers to cause a denial of service (device reload) by sending a jumbo packet to the management interface, aka Bug IDs CSCtx17544, CSCts10593, and CSCtx95389.

Vulnerable Configurations

Part Description Count
OS
Cisco
94
Hardware
Cisco
10

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20130424-NXOSMULTI-NXOS.NASL
descriptionCisco Nexus, Cisco Unified Computing System (UCS), Cisco MDS 9000 Series Multilayer Switches, and Cisco 1000 Series Connected Grid Routers (CGR) are all based on the Cisco NX-OS operating system. These products are affected by one or more of the following vulnerabilities : - Multiple Cisco Discovery Protocol Vulnerabilities in Cisco NX-OS-Based Products - Cisco NX-OS Software SNMP and License Manager Buffer Overflow Vulnerability - Cisco NX-OS Software SNMP Buffer Overflow Vulnerability - Cisco NX-OS Software Jumbo Packet Denial of Service Vulnerability Cisco has released free software updates that address these vulnerabilities.
last seen2020-06-01
modified2020-06-02
plugin id66700
published2013-05-31
reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/66700
titleMultiple Vulnerabilities in Cisco NX-OS-Based Products (cisco-sa-20130424-nxosmulti)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Cisco Security Advisory cisco-sa-20130424-nxosmulti.
# The text itself is copyright (C) Cisco
#

include("compat.inc");

if (description)
{
  script_id(66700);
  script_version("1.11");
  script_cvs_date("Date: 2019/10/29 10:38:39");

  script_cve_id(
    "CVE-2013-1178",
    "CVE-2013-1179",
    "CVE-2013-1180",
    "CVE-2013-1181"
  );
  script_bugtraq_id(59452, 59454, 59456, 59458);
  script_xref(name:"CISCO-BUG-ID", value:"CSCts10593");
  script_xref(name:"CISCO-BUG-ID", value:"CSCtu10630");
  script_xref(name:"CISCO-BUG-ID", value:"CSCtx54822");
  script_xref(name:"CISCO-BUG-ID", value:"CSCtx54830");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20130424-nxosmulti");

  script_name(english:"Multiple Vulnerabilities in Cisco NX-OS-Based Products (cisco-sa-20130424-nxosmulti)");
  script_summary(english:"Checks the NX-OS version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"Cisco Nexus, Cisco Unified Computing System (UCS), Cisco MDS 9000
Series Multilayer Switches, and Cisco 1000 Series Connected Grid
Routers (CGR) are all based on the Cisco NX-OS operating system. These
products are affected by one or more of the following
vulnerabilities :

  - Multiple Cisco Discovery Protocol Vulnerabilities in
    Cisco NX-OS-Based Products

  - Cisco NX-OS Software SNMP and License Manager Buffer
    Overflow Vulnerability

  - Cisco NX-OS Software SNMP Buffer Overflow Vulnerability

  - Cisco NX-OS Software Jumbo Packet Denial of Service
    Vulnerability

Cisco has released free software updates that address these
vulnerabilities.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130424-nxosmulti
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4ef09c4a");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant patch referenced in Cisco Security Advisory
cisco-sa-20130424-nxosmulti.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/04/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/04/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/31");

  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2019 Tenable Network Security, Inc.");
  script_family(english:"CISCO");

  script_dependencies("cisco_nxos_version.nasl");
  script_require_keys("Host/Cisco/NX-OS/Version", "Host/Cisco/NX-OS/Device", "Host/Cisco/NX-OS/Model");

  exit(0);
}

include("audit.inc");
include("cisco_func.inc");

device = get_kb_item_or_exit("Host/Cisco/NX-OS/Device");
model = get_kb_item_or_exit("Host/Cisco/NX-OS/Model");
version = get_kb_item_or_exit("Host/Cisco/NX-OS/Version");

if (
  model !~ "^[134579][0-9][0-9][0-9]([^0-9]|$)" ||
  model =~ "^3548([^0-9]|$)"
) audit(AUDIT_HOST_NOT, "affected");

fixed = '';

# Nexus 1000V 4.0(x), 4.2(1)SV1(4b) and Prior
if (device == 'Nexus' && model =~ '^1000[Vv]$')
{
  if (
    version =~ "^4\.0\(" ||
    version =~ "^4\.2\(1\)SV1\(4[ab]?\)"
  ) fixed = '4.2(1)SV2(1.1)';
}

# Nexus 3000 5.0(3)U1(1x), 5.0(3)U1(2x), 5.0(3)U2(1), 5.0(3)U2(2x), 5.0(3)U3(1)
if (device == 'Nexus' && model =~ '^3[0-9][0-9][0-9]$')
{
  if (
    version =~ "^5\.0\(3\)U1\(1[a-z]?\)" ||
    version =~ "^5\.0\(3\)U1\(2[a-z]?\)" ||
    version =~ "^5\.0\(3\)U2\(1\)" ||
    version =~ "^5\.0\(3\)U2\(2[a-z]?\)" ||
    version =~ "^5\.0\(3\)U3\(1\)"
  ) fixed = '5.0(3)U5(1e)';
}

# Nexus 4000 4.1(2)E1(1g) and Prior
if (device == 'Nexus' && model =~ '^4[0-9][0-9][0-9]$')
{
  if (version =~ "^4\.1(2)E1(1[a-g]?)") fixed = '4.1(2)E1(1j)';
}

# Nexus 5000/5500 4.0(x), 4.1(x), 4.2(x), 5.0(x)
if (device == 'Nexus' && model =~ '^5[0-9][0-9][0-9]$')
{
  if (
    version =~ "^4\.[0-2]\(" ||
    version =~ "^5\.0\("
  ) fixed = '5.2(1)N1(4)';
}

# Nexus 7000 4.1(x), 4.2(x), 5.0(x), 5.1(x), 5.2(4) and Prior, 6.0(x)
if (device == 'Nexus' && model =~ '^7[0-9][0-9][0-9]$')
{
  if (
    version =~ "^4\.[12]\(" ||
    version =~ "^5\.[01]\(" ||
    version =~ "^5\.2\(([0-3][a-z]?|4)\)"
  ) fixed = '5.2(9)';

  if (version =~ "^6\.0\(") fixed = '6.1(1)';
}

# MDS 9000 4.1(x), 4.2(x), 5.0(x), 5.2(4) and Prior
if (device == 'MDS' && model =~ '^9[0-9][0-9][0-9]$')
{
  if (
    version =~ "^4\.[12]\(" ||
    version =~ "^5\.0\(" ||
    version =~ "^5\.2\(([0-3][a-z]?|4)\)"
  ) fixed = '5.2(8)';
}

if (!empty(fixed))
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Model             : ' + device + ' ' + model +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fixed +
      '\n';
    security_hole(port:0, extra:report);
  }
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");