Vulnerabilities > CVE-2015-4217 - Information Exposure vulnerability in Cisco products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
cisco
CWE-200
nessus

Summary

The remote-support feature on Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), and Security Management Virtual Appliance (SMAv) devices before 2015-06-25 uses the same default SSH host keys across different customers' installations, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of a private key from another installation, aka Bug IDs CSCus29681, CSCuu95676, and CSCuu96601.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyCISCO
NASL idCISCO_IRONPORT_DEFAULT_HOST_KEY.NASL
descriptionThe remote Cisco security appliance uses a default host key that is shared among all installations of the product. An unauthenticated, remote attacker with knowledge of the private key can impersonate other devices or perform a man-in-the-middle attack between this host and other virtual security appliances.
last seen2020-06-01
modified2020-06-02
plugin id84500
published2015-07-02
reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/84500
titleCisco Ironport Security Appliance Default Host Key Vulnerability
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(84500);
  script_version("1.9");
  script_cvs_date("Date: 2019/11/22");

  script_cve_id("CVE-2015-4217");
  script_xref(name:"CISCO-BUG-ID", value:"CSCus29681");
  script_xref(name:"IAVA", value:"2015-A-0136");
  script_xref(name:"CISCO-BUG-ID", value:"CSCuu95676");
  script_xref(name:"CISCO-BUG-ID", value:"CSCuu96601");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20150625-ironport");

  script_name(english:"Cisco Ironport Security Appliance Default Host Key Vulnerability");
  script_summary(english:"Checks if the remote host responds with a known key.");

  script_set_attribute(attribute:"synopsis", value:
"The remote security appliance is missing a vendor-supplied patch.");
  script_set_attribute(attribute:"description", value:
"The remote Cisco security appliance uses a default host key that is
shared among all installations of the product. An unauthenticated,
remote attacker with knowledge of the private key can impersonate
other devices or perform a man-in-the-middle attack between this host
and other virtual security appliances.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150625-ironport
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fab9519e");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant update referenced in Cisco Security Advisory
cisco-sa-20150625-ironport.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-4217");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/06/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/06/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:content_security_management_virtual_appliance");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:email_security_virtual_appliance");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:web_security_virtual_appliance");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:asyncos");
  script_set_attribute(attribute:"default_account", value:"true");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_detect.nasl");
  script_require_ports("Services/ssh", 22);

  exit(0);
}

include("global_settings.inc");
include("audit.inc");
include("misc_func.inc");

port = get_service(svc:'ssh', default:22, exit_on_fail:TRUE);

host_key = get_kb_item("SSH/publickey/ssh-rsa/" + port);
if (empty_or_null(host_key))
  host_key = get_kb_item("SSH/publickey/ssh-dsa/" + port);

if (empty_or_null(host_key))
  exit(0, "Nessus was unable to obtain the host's key.");

default_keys = make_list(
  "AAAAB3NzaC1yc2EAAAADAQABAAABAQCmkCwuBsBk12gtO2niJivv8bZncl44dOq09SyVuPbTL8RfoKona01g0cyfiwdnqBmBW7P2CA+5V3gq0/rGOfJ5TpElTLK/F8od8zF5K0mhSE20FPCbTVigR4m2xij/fKI8h+jJMbYPEV82yIIGGG+802Q7pGR0p4CU0a9yNqFNhr52egJNWVj98O3jM8vdFw1eTogEEa7zkQO/YF1EQ9V+q5U1le0DbZ5vmgFIt/7nOersnnszYMdywPPWRtIJJveI8hbhfC9HZ7CQIXWPiYv1rrjGBdDX4LonE4kIMU3CCf/a4DH+rX4FGtKYdxiPlJS2TxV8Nv1PcIovj/aYdYlf",
  "AAAAB3NzaC1yc2EAAAADAQABAAABAQCqz7uUNZKJDvXz44PeixU/bQsJ3pziZP0FpO1AS4ANvOJ7aOsWMfhzvXnimMsRfMVPARoHTn6Q5EsW2jkgWo0qa6/HMlhc/196zEmvnIrNuvYvQiwHzIAzm3MlhZLbWYGUtPl4L1pQUsn4GAKc9OYqyub6kYBeKvNj3N+kGpTs6oXHpmy4qC8LsNOHwVREPN3/6q4D3tqGkO+x0LKXoIXxB/bHgelPbCdRSxKOnizudu6Gjj5UVLGhDU1Oy1bfzbvzNQG7bFx0ueAL/2FVVplICcj5fTHm9yqUcl/3We6TgaFAtL/lPqGpI1y0UAEvfNpmDp+wAztZAOY6FRA03cPh",
  "AAAAB3NzaC1yc2EAAAADAQABAAABAQDG3Yd4tfLqaj+Cu7D0BgwnYsexDSlb+loUfPalvfGPgWjF+HQiorytLRKVEf8SBHRjMiXX901gKPSKfyFvoAzMHlR8LtO0c9B1SoDdenWgRiYzu1G1z4baEq2YOSpt8yLrVc27jrdR1gf0NAXxHXQTKT5YfpvjEuDr25azKGQAHIe+17U70ruwcPeBGO/RGQ+aHn58DGbO8GKRsxhTZjO13SdgmpDoCQbWvMzgAqEPZNJqbZy7PA/3wKtpu5yYTFKUSmkBfOvCrHmA+POXl+F2Brg2/S7J4kbivacfNDEn5rlGuiY/On6E2Zj3nkI5x5r1OCasuh9cLdx++2/2bAf/"
);

vuln = FALSE;
foreach default_key (default_keys)
{
  if (default_key == host_key)
  {
    vuln = TRUE;
    break;
  }
}

if (vuln)
{
  if (report_verbosity > 0)
  {
    report =
      '\nNessus was able to verify that the remote host uses the following' +
      '\ndefault SSH public key :' +
      '\n  Key  : ' + host_key +
      '\n';
    security_warning(port:port, extra:report);
  }
  else security_warning(port);
}
else audit(AUDIT_HOST_NOT, "affected");