Vulnerabilities > CVE-2016-6373 - OS Command Injection vulnerability in Cisco Cloud Services Platform 2100 2.0.0Base

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
cisco
CWE-78
critical
nessus

Summary

The web-based GUI in Cisco Cloud Services Platform (CSP) 2100 2.0 allows remote authenticated administrators to execute arbitrary OS commands as root via crafted platform commands, aka Bug ID CSCva00541.

Vulnerable Configurations

Part Description Count
Application
Cisco
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20160921-CSP2100.NASL
descriptionAccording to its self-reported version number, the remote Cisco Cloud Services Platform (CSP) device is 2.x prior to 2.1.0. It is, therefore, affected by the following vulnerabilities : - A command injection vulnerability exists in the web-based GUI due to improper sanitization of user-supplied input. An authenticated, remote attacker can exploit this to execute arbitrary operating system commands with root privileges. (CVE-2016-6373) - A remote code execution vulnerability exists in the web-based GUI due to improper sanitization of user-supplied data from HTTP requests. An unauthenticated, remote attacker can exploit this, via a crafted dnslookup command in an HTTP request, to execute arbitrary code. (CVE-2016-6374)
last seen2020-06-01
modified2020-06-02
plugin id94054
published2016-10-13
reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/94054
titleCisco Cloud Services Platform 2.x < 2.1.0 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(94054);
  script_version("1.5");
  script_cvs_date("Date: 2018/07/06 11:26:05");
  
  script_cve_id("CVE-2016-6373", "CVE-2016-6374");
  script_bugtraq_id(93093, 93095);
  script_xref(name:"CISCO-BUG-ID", value:"CSCuz89093");
  script_xref(name:"CISCO-BUG-ID", value:"CSCva00541");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20160921-csp2100-1");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20160921-csp2100-2");
  script_xref(name:"IAVA", value:"2016-A-0267");

  script_name(english:"Cisco Cloud Services Platform 2.x < 2.1.0 Multiple Vulnerabilities");
  script_summary(english:"Checks the Cisco Services Platform version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote network virtual services management device is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the remote Cisco Cloud
Services Platform (CSP) device is 2.x prior to 2.1.0. It is,
therefore, affected by the following vulnerabilities :

  - A command injection vulnerability exists in the
    web-based GUI due to improper sanitization of
    user-supplied input. An authenticated, remote attacker
    can exploit this to execute arbitrary operating system
    commands with root privileges. (CVE-2016-6373)

  - A remote code execution vulnerability exists in the
    web-based GUI due to improper sanitization of
    user-supplied data from HTTP requests. An
    unauthenticated, remote attacker can exploit this, via a
    crafted dnslookup command in an HTTP request, to execute
    arbitrary code. (CVE-2016-6374)");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-csp2100-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f34d1428");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-csp2100-2
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6eb17f5f");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCva00541");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuz89093");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Cisco Cloud Services Platform version 2.1.0 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/09/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:cloud_services_platform_2100");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/Cisco/CloudServicesPlatform/version", "Host/Cisco/CloudServicesPlatform/model");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

appname = "Cisco Cloud Services Platform";
version = get_kb_item_or_exit("Host/Cisco/CloudServicesPlatform/version");
model   = get_kb_item_or_exit("Host/Cisco/CloudServicesPlatform/model");

if (model != "2100") audit(AUDIT_DEVICE_NOT_VULN, appname + ' ' + model);

fix = "2.1.0";

if(version =~ "^2\." && ver_compare(ver:version, fix:fix, strict:FALSE) < 0)
{
  report =
    '\n  Installed version : ' + version +
    '\n  Fixed version     : ' + fix +
    '\n';
  security_report_v4(port:0, extra:report, severity:SECURITY_HOLE);
}
else audit(AUDIT_DEVICE_NOT_VULN, appname + ' ' + model, version);