Vulnerabilities > CVE-2016-9091 - OS Command Injection vulnerability in Bluecoat products

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
bluecoat
CWE-78
critical
exploit available

Summary

Blue Coat Advanced Secure Gateway (ASG) 6.6 before 6.6.5.4 and Content Analysis System (CAS) 1.3 before 1.3.7.4 are susceptible to an OS command injection vulnerability. An authenticated malicious administrator can execute arbitrary OS commands with elevated system privileges.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Exploit-Db

  • descriptionBluecoat ASG 6.6/CAS 1.3 - Privilege Escalation (Metasploit). CVE-2016-9091. Local exploit for Linux platform
    fileexploits/linux/local/41786.rb
    idEDB-ID:41786
    last seen2017-04-04
    modified2017-04-03
    platformlinux
    port
    published2017-04-03
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/41786/
    titleBluecoat ASG 6.6/CAS 1.3 - Privilege Escalation (Metasploit)
    typelocal
  • descriptionBluecoat ASG 6.6/CAS 1.3 - OS Command Injection (Metasploit). CVE-2016-9091. Remote exploit for Linux platform
    fileexploits/linux/remote/41785.rb
    idEDB-ID:41785
    last seen2017-04-04
    modified2017-04-03
    platformlinux
    port
    published2017-04-03
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/41785/
    titleBluecoat ASG 6.6/CAS 1.3 - OS Command Injection (Metasploit)
    typeremote

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/141909/bluecoatasg-escalate.rb.txt
idPACKETSTORM:141909
last seen2017-04-10
published2017-04-03
reporterChris Hebert
sourcehttps://packetstormsecurity.com/files/141909/BlueCoat-CAS-1.3.7.1-Privilege-Escalation.html
titleBlueCoat CAS 1.3.7.1 Privilege Escalation

Seebug

bulletinFamilyexploit
descriptionThe Advanced Secure Gateway (ASG) and Content Analysis System (CAS) management consoles provide a web UI for appliance administrators to manage and monitor the respective appliance. Each management console provides limited functionality to administrators and does not provide them with access to the underlying operating system. The ASG and CAS management consoles are susceptible to an OS command injection vulnerability. An authenticated malicious administrator can execute arbitrary OS commands with the privileges of the management console service. The malicious administrator can also elevate their privileges and execute OS commands with root privileges. This vulnerability can be exploited only through the ASG and CAS management interfaces. Blue Coat recommends that customers deploy the ASG and CAS appliances in a secure network and restrict access to the management interface. Not deploying the appliance in a secure network or restricting management interface access increases the threat of exploiting the vulnerability.
idSSV:92941
last seen2017-11-19
modified2017-04-13
published2017-04-13
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-92941
titleOS Command Injection Vulnerability in ASG and CAS (CVE-2016-9091)