Vulnerabilities > CVE-2013-1192 - Improper Input Validation vulnerability in Cisco products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
cisco
CWE-20
critical
nessus

Summary

The JAR files on Cisco Device Manager for Cisco MDS 9000 devices before 5.2.8, and Cisco Device Manager for Cisco Nexus 5000 devices, allow remote attackers to execute arbitrary commands on Windows client machines via a crafted element-manager.jnlp file, aka Bug IDs CSCty17417 and CSCty10802. Per: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130424-fmdm "Cisco Device Manager versions 5.x and earlier. Note: Only Cisco Device Manager software installed or launched via JNLP file on Microsoft Windows is affected by this vulnerability."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20130424-FMDM-NXOS.NASL
descriptionCisco Device Manager contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary commands on a client host with the privileges of the user. This vulnerability affects Cisco Device Manager for the Cisco MDS 9000 Family and Cisco Nexus 5000 Series Switches when it is installed or launched via the Java Network Launch Protocol (JNLP) on a host running Microsoft Windows. Cisco Device Manager installed or launched from Cisco Prime Data Center Network Manager (DCNM) or Cisco Fabric Manager is not affected. This vulnerability can only be exploited if the JNLP file is executed on systems running Microsoft Windows. The vulnerability affects the confidentiality, integrity, and availability of the client host performing the installation or execution of Cisco Device Manager via JNLP file. There is no impact on the Cisco MDS 9000 Family or Cisco Nexus 5000 Series Switches. Cisco has released free software updates that address this vulnerability in the Cisco Device Manager for Cisco MDS 9000 Family Switches. Cisco Nexus 5000 Series Switches have discontinued the support of the Cisco Device Manager installation via JNLP and updates are not available. Workarounds that mitigate this vulnerability are available.
last seen2020-06-01
modified2020-06-02
plugin id66699
published2013-05-31
reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/66699
titleCisco Device Manager Command Execution Vulnerability (cisco-sa-20130424-fmdm)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Cisco Security Advisory cisco-sa-20130424-fmdm.
# The text itself is copyright (C) Cisco
#

include("compat.inc");

if (description)
{
  script_id(66699);
  script_version("1.7");
  script_cvs_date("Date: 2019/10/29 10:38:39");

  script_cve_id("CVE-2013-1192");
  script_bugtraq_id(59449);
  script_xref(name:"CISCO-BUG-ID", value:"CSCty17417");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20130424-fmdm");

  script_name(english:"Cisco Device Manager Command Execution Vulnerability (cisco-sa-20130424-fmdm)");
  script_summary(english:"Checks the NX-OS version.");

  script_set_attribute(attribute:"synopsis", value:"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"Cisco Device Manager contains a vulnerability that could allow an
unauthenticated, remote attacker to execute arbitrary commands on a
client host with the privileges of the user. This vulnerability
affects Cisco Device Manager for the Cisco MDS 9000 Family and Cisco
Nexus 5000 Series Switches when it is installed or launched via the
Java Network Launch Protocol (JNLP) on a host running Microsoft
Windows. Cisco Device Manager installed or launched from Cisco Prime
Data Center Network Manager (DCNM) or Cisco Fabric Manager is not
affected. This vulnerability can only be exploited if the JNLP file is
executed on systems running Microsoft Windows. The vulnerability
affects the confidentiality, integrity, and availability of the client
host performing the installation or execution of Cisco Device Manager
via JNLP file. There is no impact on the Cisco MDS 9000 Family or
Cisco Nexus 5000 Series Switches. Cisco has released free software
updates that address this vulnerability in the Cisco Device Manager
for Cisco MDS 9000 Family Switches. Cisco Nexus 5000 Series Switches
have discontinued the support of the Cisco Device Manager installation
via JNLP and updates are not available. Workarounds that mitigate this
vulnerability are available.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130424-fmdm
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b87aa0dd");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant patch referenced in Cisco Security Advisory
cisco-sa-20130424-fmdm.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/04/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/04/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/31");

  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2019 Tenable Network Security, Inc.");
  script_family(english:"CISCO");

  script_dependencies("cisco_nxos_version.nasl");
  script_require_keys("Host/Cisco/NX-OS/Version", "Host/Cisco/NX-OS/Device", "Host/Cisco/NX-OS/Model", "Settings/ParanoidReport");

  exit(0);
}

include("audit.inc");
include("cisco_func.inc");

device = get_kb_item_or_exit("Host/Cisco/NX-OS/Device");
model = get_kb_item_or_exit("Host/Cisco/NX-OS/Model");
version = get_kb_item_or_exit("Host/Cisco/NX-OS/Version");

if (model !~ '^[59][0-9][0-9][0-9]([^0-9]|$)') audit(AUDIT_HOST_NOT, "affected");

if (report_paranoia < 2) audit(AUDIT_PARANOID);

flag = 0;

# Nexus 5000 Series Devices Affected.
if (device == 'Nexus' && model =~ '^5[0-9][0-9][0-9]([^0-9]|$)')
{
  if (version == '4.0(0)N1(1a)') flag++;
  if (version == '4.0(0)N1(2)') flag++;
  if (version == '4.0(0)N1(2a)') flag++;
  if (version == '4.0(1a)N1(1)') flag++;
  if (version == '4.0(1a)N1(1a)') flag++;
  if (version == '4.0(1a)N2(1)') flag++;
  if (version == '4.0(1a)N2(1a)') flag++;
  if (version == '4.1(3)N1(1)') flag++;
  if (version == '4.1(3)N1(1a)') flag++;
  if (version == '4.1(3)N2(1)') flag++;
  if (version == '4.1(3)N2(1a)') flag++;
  if (version == '4.2(1)N1(1)') flag++;
  if (version == '4.2(1)N2(1)') flag++;
  if (version == '4.2(1)N2(1a)') flag++;
  if (version == '5.0(2)N1(1)') flag++;
  if (version == '5.0(2)N2(1)') flag++;
  if (version == '5.0(2)N2(1a)') flag++;
  if (version == '5.0(3)N1(1c)') flag++;
  if (version == '5.0(3)N2(1)') flag++;
  if (version == '5.0(3)N2(2)') flag++;
  if (version == '5.0(3)N2(2a)') flag++;
  if (version == '5.0(3)N2(2b)') flag++;
  if (version == '5.1(3)N1(1)') flag++;
  if (version == '5.1(3)N1(1a)') flag++;
  if (version == '5.1(3)N2(1)') flag++;
  if (version == '5.1(3)N2(1a)') flag++;
  if (version == '5.1(3)N2(1b)') flag++;
  if (version == '5.1(3)N2(1c)') flag++;
  if (version == '5.2(1)N1(1)') flag++;
  if (version == '5.2(1)N1(1a)') flag++;
  if (version == '5.2(1)N1(1b)') flag++;
  if (version == '5.2(1)N1(2)') flag++;
  if (version == '5.2(1)N1(2a)') flag++;
  if (version == '5.2(1)N1(3)') flag++;
  if (version == '5.2(1)N1(4)') flag++;
}

# MDS 9000 devices before 5.2(8) affected.
if (device == 'MDS' && model =~ '^9[0-9][0-9][0-9]([^0-9]|$)]')
{
  if (
    version =~ "^4\." ||
    version =~ "^5\.0\(" ||
    version =~ "^5\.2\([0-7][a-z]?\)"
  ) flag++;
}

if (flag)
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Model             : ' + device + ' ' + model +
      '\n  Installed version : ' + version +
      '\n';
    security_hole(port:0, extra:report);
  }
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");