Vulnerabilities > CVE-2015-6328 - Information Exposure vulnerability in Cisco Prime Collaboration Assurance 10.5.1

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
network
low complexity
cisco
CWE-200
nessus

Summary

The web framework in Cisco Prime Collaboration Assurance (PCA) 10.5(1) allows remote authenticated users to bypass intended access restrictions and read arbitrary files via a crafted URL, aka Bug ID CSCus88380.

Vulnerable Configurations

Part Description Count
Application
Cisco
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyCISCO
NASL idCISCO_PRIME_CA_SA-20151008-PCA.NASL
descriptionAccording to its self-reported version number, the remote Cisco Prime Collaboration Assurance device is 10.5.1.x prior to 10.5.1.58480. It is, therefore, affected by the following vulnerabilities : - An information disclosure vulnerability exists in the web framework of Cisco Prime Collaboration Assurance (PCA) due to incorrect implementation of the access control code. An authenticated, remote attacker can exploit this, via a specially crafted URL, to retrieve arbitrary files from the file system. (CVE-2015-6328) - A SQL injection vulnerability exists in the web framework of Cisco Prime Collaboration Assurance (PCA) due to improper sanitization of user-supplied input before using it in SQL queries. An authenticated, remote attacker can exploit this to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data. (CVE-2015-6331)
last seen2020-06-01
modified2020-06-02
plugin id91342
published2016-05-09
reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/91342
titleCisco Prime Collaboration Assurance 10.5.1.x < 10.5.1.58480 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(91342);
  script_version("1.3");
  script_cvs_date("Date: 2018/07/06 11:26:05");


  script_cve_id("CVE-2015-6328", "CVE-2015-6331");
  script_bugtraq_id(77051, 77052);
  script_xref(name:"CISCO-BUG-ID", value:"CSCus39887");
  script_xref(name:"CISCO-BUG-ID", value:"CSCus62680");
  script_xref(name:"CISCO-BUG-ID", value:"CSCus88380");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20151008-pca");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20151008-pca2");

  script_name(english:"Cisco Prime Collaboration Assurance 10.5.1.x < 10.5.1.58480 Multiple Vulnerabilities");
  script_summary(english:"Checks the Cisco Prime Collaboration Assurance version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote network management device is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the remote Cisco Prime
Collaboration Assurance device is 10.5.1.x prior to 10.5.1.58480. It
is, therefore, affected by the following vulnerabilities :

  - An information disclosure vulnerability exists in the
    web framework of Cisco Prime Collaboration Assurance
    (PCA) due to incorrect implementation of the access
    control code. An authenticated, remote attacker can
    exploit this, via a specially crafted URL, to retrieve
    arbitrary files from the file system. (CVE-2015-6328)

  - A SQL injection vulnerability exists in the web
    framework of Cisco Prime Collaboration Assurance (PCA)
    due to improper sanitization of user-supplied input
    before using it in SQL queries. An authenticated, remote
    attacker can exploit this to inject or manipulate SQL
    queries in the back-end database, allowing for the
    manipulation or disclosure of arbitrary data.
    (CVE-2015-6331)");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1caf7cce");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca2
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d34ea30b");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Cisco Prime Collaboration Assurance version 10.5.1.58480 or
later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/10/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/10/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/05/09");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:prime_collaboration_assurance");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");

  script_dependencies("cisco_prime_collaboration_assurance_detect.nbin");
  script_require_keys("Host/Cisco/PrimeCollaborationAssurance/version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

appname = "Prime Collaboration Assurance";
version = get_kb_item_or_exit("Host/Cisco/PrimeCollaborationAssurance/version");

# We got the version from the WebUI and its not granular enough
if (version == "10" || version == "10.5" || version == "10.5.1")
  audit(AUDIT_VER_NOT_GRANULAR, appname, version);

fix = "10.5.1.58480";

if(version =~ "^10\.5\.1\." && ver_compare(ver:version, fix:fix, strict:FALSE) < 0)
{
  report =
    '\n  Installed version : ' + version +
    '\n  Fixed version     : ' + fix +
    '\n';
  security_report_v4(port:0, extra:report, severity:SECURITY_WARNING, sqli:TRUE);
}
else audit(AUDIT_INST_VER_NOT_VULN, appname, version);