Vulnerabilities > CVE-2014-3085 - OS Command Injection vulnerability in IBM products

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
ibm
CWE-78
nessus
exploit available

Summary

systest.php on IBM GCM16 and GCM32 Global Console Manager switches with firmware before 1.20.20.23447 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the lpres parameter.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Exploit-Db

descriptionIBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities. CVE-2014-3080,CVE-2014-3081,CVE-2014-3085. Remote exploit for php platform
fileexploits/php/remote/34132.txt
idEDB-ID:34132
last seen2016-02-03
modified2014-07-21
platformphp
port443
published2014-07-21
reporterAlejandro Alvarez Bravo
sourcehttps://www.exploit-db.com/download/34132/
titleIBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities
typeremote

Nessus

NASL familyMisc.
NASL idIBM_GCM_KVM_MIGR-5095983.NASL
descriptionAccording to its self-reported version, the remote host is an IBM Global Console Manager KVM switch with a firmware version prior to 1.20.20.23447. It is, therefore, affected by the following vulnerabilities : - A reflected cross-site scripting attack via
last seen2020-06-01
modified2020-06-02
plugin id77003
published2014-08-05
reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/77003
titleIBM GCM16 / GCM32 Global Console Manager KVM Switch Firmware Version < 1.20.20.23447 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(77003);
  script_version("1.6");
  script_cvs_date("Date: 2018/07/12 19:01:16");

  script_cve_id("CVE-2014-3080", "CVE-2014-3081", "CVE-2014-3085");
  script_bugtraq_id(68777, 68779, 68939);
  script_xref(name:"EDB-ID", value:"34132");

  script_name(english:"IBM GCM16 / GCM32 Global Console Manager KVM Switch Firmware Version < 1.20.20.23447 Multiple Vulnerabilities");
  script_summary(english:"Checks the firmware version of the Global Console Manager.");

  script_set_attribute(attribute:"synopsis", value:
"The web interface running on the remote host is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the remote host is an IBM
Global Console Manager KVM switch with a firmware version prior to
1.20.20.23447. It is, therefore, affected by the following 
vulnerabilities :

  - A reflected cross-site scripting attack via 'kvm.cgi'
    or 'avctalert.php'. (CVE-2014-3080)

  - Unauthorized file access via the 'filename' parameter
    of the 'prodtest.php' script. (CVE-2014-3081)

  - Remote code injection via the 'lpre' parameter of the
    'systest.php' script. (CVE-2014-3085)");
  # https://www.ibm.com/blogs/psirt/security-bulletin-three-potential-vulnerabilities-in-ibm-gcm16gcm32-global-console-managers-cve-2014-3085-cve-2014-3081-cve-2014-3080/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8a682f40");
  # http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095983
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4046838c");
  script_set_attribute(attribute:"solution", value:"Upgrade to firmware version 1.20.20.23447 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/07/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/07/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/05");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:ibm:avocent_1754_kvm");
  script_set_attribute(attribute:"cpe",value:"cpe:/o:ibm:global_console_manager_16_firmware");
  script_set_attribute(attribute:"cpe",value:"cpe:/o:ibm:global_console_manager_32_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");

  script_dependencies("ibm_gcm_kvm_detect.nbin");
  script_require_keys("Host/IBM/GCM/Version","Host/IBM/GCM/Model");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

version = get_kb_item_or_exit("Host/IBM/GCM/Version");
model   = get_kb_item_or_exit("Host/IBM/GCM/Model");

cutoff_version = "1.20.0.22575";
fixed_version = "1.20.20.23447";
if (ver_compare(ver:version, fix:cutoff_version, strict:FALSE) <= 0)
{
  set_kb_item(name:"www/0/XSS", value:TRUE);

  if (report_verbosity > 0)
  {
    report =
      '\n  Model                      : ' + model +
      '\n  Installed firmware version : ' + version +
      '\n  Fixed firmware version     : ' + fixed_version +
      '\n';
    security_hole(port:0, extra:report);
  }
  else security_hole(port:0);
}
else audit(AUDIT_INST_VER_NOT_VULN, "GCM Firmware", version);