Vulnerabilities > CVE-2014-3081 - Information Exposure vulnerability in IBM products

047910
CVSS 6.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
network
ibm
CWE-200
nessus
exploit available

Summary

prodtest.php on IBM GCM16 and GCM32 Global Console Manager switches with firmware before 1.20.20.23447 allows remote authenticated users to read arbitrary files via the filename parameter.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Exploit-Db

descriptionIBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities. CVE-2014-3080,CVE-2014-3081,CVE-2014-3085. Remote exploit for php platform
fileexploits/php/remote/34132.txt
idEDB-ID:34132
last seen2016-02-03
modified2014-07-21
platformphp
port443
published2014-07-21
reporterAlejandro Alvarez Bravo
sourcehttps://www.exploit-db.com/download/34132/
titleIBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities
typeremote

Nessus

NASL familyMisc.
NASL idIBM_GCM_KVM_MIGR-5095983.NASL
descriptionAccording to its self-reported version, the remote host is an IBM Global Console Manager KVM switch with a firmware version prior to 1.20.20.23447. It is, therefore, affected by the following vulnerabilities : - A reflected cross-site scripting attack via
last seen2020-06-01
modified2020-06-02
plugin id77003
published2014-08-05
reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/77003
titleIBM GCM16 / GCM32 Global Console Manager KVM Switch Firmware Version < 1.20.20.23447 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(77003);
  script_version("1.6");
  script_cvs_date("Date: 2018/07/12 19:01:16");

  script_cve_id("CVE-2014-3080", "CVE-2014-3081", "CVE-2014-3085");
  script_bugtraq_id(68777, 68779, 68939);
  script_xref(name:"EDB-ID", value:"34132");

  script_name(english:"IBM GCM16 / GCM32 Global Console Manager KVM Switch Firmware Version < 1.20.20.23447 Multiple Vulnerabilities");
  script_summary(english:"Checks the firmware version of the Global Console Manager.");

  script_set_attribute(attribute:"synopsis", value:
"The web interface running on the remote host is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the remote host is an IBM
Global Console Manager KVM switch with a firmware version prior to
1.20.20.23447. It is, therefore, affected by the following 
vulnerabilities :

  - A reflected cross-site scripting attack via 'kvm.cgi'
    or 'avctalert.php'. (CVE-2014-3080)

  - Unauthorized file access via the 'filename' parameter
    of the 'prodtest.php' script. (CVE-2014-3081)

  - Remote code injection via the 'lpre' parameter of the
    'systest.php' script. (CVE-2014-3085)");
  # https://www.ibm.com/blogs/psirt/security-bulletin-three-potential-vulnerabilities-in-ibm-gcm16gcm32-global-console-managers-cve-2014-3085-cve-2014-3081-cve-2014-3080/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8a682f40");
  # http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095983
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4046838c");
  script_set_attribute(attribute:"solution", value:"Upgrade to firmware version 1.20.20.23447 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/07/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/07/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/05");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:ibm:avocent_1754_kvm");
  script_set_attribute(attribute:"cpe",value:"cpe:/o:ibm:global_console_manager_16_firmware");
  script_set_attribute(attribute:"cpe",value:"cpe:/o:ibm:global_console_manager_32_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");

  script_dependencies("ibm_gcm_kvm_detect.nbin");
  script_require_keys("Host/IBM/GCM/Version","Host/IBM/GCM/Model");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

version = get_kb_item_or_exit("Host/IBM/GCM/Version");
model   = get_kb_item_or_exit("Host/IBM/GCM/Model");

cutoff_version = "1.20.0.22575";
fixed_version = "1.20.20.23447";
if (ver_compare(ver:version, fix:cutoff_version, strict:FALSE) <= 0)
{
  set_kb_item(name:"www/0/XSS", value:TRUE);

  if (report_verbosity > 0)
  {
    report =
      '\n  Model                      : ' + model +
      '\n  Installed firmware version : ' + version +
      '\n  Fixed firmware version     : ' + fixed_version +
      '\n';
    security_hole(port:0, extra:report);
  }
  else security_hole(port:0);
}
else audit(AUDIT_INST_VER_NOT_VULN, "GCM Firmware", version);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/127543/ibm1754-execreadxss.txt
idPACKETSTORM:127543
last seen2016-12-05
published2014-07-21
reporterAlejandro Alvarez Bravo
sourcehttps://packetstormsecurity.com/files/127543/IBM-1754-GCM-KVM-Code-Execution-File-Read-XSS.html
titleIBM 1754 GCM KVM Code Execution / File Read / XSS

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:87143
last seen2017-11-19
modified2014-07-22
published2014-07-22
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-87143
titleIBM GCM16/32 1.20.0.22575 - 多个漏洞