Vulnerabilities > CVE-2014-6183 - Resource Management Errors vulnerability in IBM products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
ibm
CWE-399
nessus

Summary

IBM Security Network Protection 5.1 before 5.1.0.0 FP13, 5.1.1 before 5.1.1.0 FP8, 5.1.2 before 5.1.2.0 FP9, 5.1.2.1 before FP5, 5.2 before 5.2.0.0 FP5, and 5.3 before 5.3.0.0 FP1 on XGS devices allows remote authenticated users to execute arbitrary commands via unspecified vectors.

Common Weakness Enumeration (CWE)

Nessus

NASL familyMisc.
NASL idIBM_XGS_SWG21690823.NASL
descriptionThe firmware version installed on the remote IBM XGS appliance does not properly sanitize certain user-supplied inputs which can allow a remote, authenticated attacker to execute shell commands with the privileges of the
last seen2020-06-01
modified2020-06-02
plugin id80335
published2015-01-02
reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/80335
titleIBM Network Security Protection XGS Remote Code Execution (swg21690823) (credentialed check)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(80335);
  script_version("1.5");
  script_cvs_date("Date: 2019/11/25");

  script_cve_id("CVE-2014-6183");
  script_bugtraq_id(71258);

  script_name(english:"IBM Network Security Protection XGS Remote Code Execution (swg21690823) (credentialed check)");
  script_summary(english:"Checks version and patch information.");

  script_set_attribute(attribute:"synopsis", value:
"The remote appliance has an application that is affected by a code
execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The firmware version installed on the remote IBM XGS appliance does
not properly sanitize certain user-supplied inputs which can allow a
remote, authenticated attacker to execute shell commands with the
privileges of the 'www-data' user via a standard HTTP request.");
  script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21690823");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant patch referenced in the vendor's advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-6183");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/11/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/11/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:ibm:security_network_protection_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ibm_xgs_webui_detect.nbin");
  script_require_keys("Host/IBM/XGS/version");
  script_require_ports("Services/www", 80, 443);

  exit(0);
}

include("global_settings.inc");
include("audit.inc");
include("misc_func.inc");
include("http.inc");

version = get_kb_item_or_exit("Host/IBM/XGS/version");
if(version == "unknown")
  audit(AUDIT_UNKNOWN_DEVICE_VER,"IBM Network Security Protection firmware");
patches = get_kb_item("Host/IBM/XGS/patches");
if(isnull(patches) && report_paranoia < 2)
  audit(AUDIT_KB_MISSING,"Host/IBM/XGS/patches");

if(isnull(patches))
  patches = "";

reqpatch = FALSE;
if(version =~ "^5\.1$")
  reqpatch = make_list("5.1.0.0-ISS-XGS-All-Models-Hotfix-FP0013");
else if(version =~ "^5\.1\.0")
  reqpatch = make_list("5.1.0.0-ISS-XGS-All-Models-Hotfix-FP0013");
else if(version =~ "^5\.1\.1\.")
  reqpatch = make_list("5.1.1.0-ISS-XGS-All-Models-Hotfix-FP0008");
else if(version =~ "^5\.1\.2(\.0|$)")
  reqpatch = make_list("5.1.2.0-ISS-XGS-All-Models-Hotfix-FP0009");
else if(version =~ "^5\.1\.2\.1$")
  reqpatch = make_list("5.1.2.1-ISS-XGS-All-Models-Hotfix-FP0005");
else if(version =~ "^5\.3(\.0|$)")
  reqpatch = make_list("5.3.0.0-ISS-XGS-All-Models-Hotfix-FP0001");
else if(version =~ "^5\.2(\.0|$)")
{
  reqpatch = make_list(
    "5.2.0.0-ISS-XGS-All-Models-Hotfix-FP0005",
    "5.2.0.0-ISS-XGS-All-Models-Hotfix-IF0005"
  );
}

# Unmentioned version, assume not vulnerable
if(!reqpatch)
  audit(AUDIT_DEVICE_NOT_VULN,"IBM Network Security Protection XGS",version);

# Check for patch
foreach patch (reqpatch)
{
  if(patch >< patches)
    audit(AUDIT_PATCH_INSTALLED, patch, "IBM Network Security Protection XGS", version);
}

port = get_http_port(default:443);
if (report_verbosity > 0)
{
  reqpatch = reqpatch[0];
  report =
    '\n  Firmware version    : ' + version +
    '\n  Required patch      : ' + reqpatch;
  security_warning(port:port, extra:report+'\n');
}
else security_warning(port:port);