Vulnerabilities > CVE-2019-15272 - HTTP Request Smuggling vulnerability in Cisco Unified Communications Manager

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
cisco
CWE-444
nessus

Summary

A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to bypass security restrictions. The vulnerability is due to improper handling of malformed HTTP methods. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected system. A successful exploit could allow the attacker to gain unauthorized access to the system.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • HTTP Request Splitting
    HTTP Request Splitting (also known as HTTP Request Smuggling) is an attack pattern where an attacker attempts to insert additional HTTP requests in the body of the original (enveloping) HTTP request in such a way that the browser interprets it as one request but the web server interprets it as two. There are several ways to perform HTTP request splitting attacks. One way is to include double Content-Length headers in the request to exploit the fact that the devices parsing the request may each use a different header. Another way is to submit an HTTP request with a "Transfer Encoding: chunked" in the request header set with setRequestHeader to allow a payload in the HTTP Request that can be considered as another HTTP Request by a subsequent parsing entity. A third way is to use the "Double CR in an HTTP header" technique. There are also a few less general techniques targeting specific parsing vulnerabilities in certain web servers.
  • HTTP Request Smuggling
    HTTP Request Smuggling results from the discrepancies in parsing HTTP requests between HTTP entities such as web caching proxies or application firewalls. Entities such as web servers, web caching proxies, application firewalls or simple proxies often parse HTTP requests in slightly different ways. Under specific situations where there are two or more such entities in the path of the HTTP request, a specially crafted request is seen by two attacked entities as two different sets of requests. This allows certain requests to be smuggled through to a second entity without the first one realizing it.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20191002-UCM-SECBYPASS.NASL
descriptionAccording to its self-reported version, Cisco Unified Communications Manager is affected by a vulnerability that allows an unauthenticated, remote attacker to bypass security restrictions. This is due to improper handling of malformed HTTP methods. An attacker can exploit this vulnerability by sending a crafted HTTP request in order to gain unauthorized access to the affected system. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-06-01
modified2020-06-02
plugin id130368
published2019-10-30
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/130368
titleCisco Unified Communications Manager Security Bypass Vulnerability (cisco-sa-20191002-ucm-secbypass)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(130368);
  script_version("1.4");
  script_cvs_date("Date: 2019/12/20");

  script_cve_id("CVE-2019-15272");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvp14434");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20191002-ucm-secbypass");
  script_xref(name:"IAVA", value:"2019-A-0362");

  script_name(english:"Cisco Unified Communications Manager Security Bypass Vulnerability (cisco-sa-20191002-ucm-secbypass)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Unified Communications Manager is affected by a vulnerability that allows
an unauthenticated, remote attacker to bypass security restrictions. This is due to improper handling of malformed HTTP
methods. An attacker can exploit this vulnerability by sending a crafted HTTP request in order to gain unauthorized
access to the affected system.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ucm-secbypass
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?939903a5");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp14434");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvp14434");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-15272");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(264);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/10/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/30");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:unified_communications_manager");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"CISCO");

  script_dependencies("cisco_ucm_detect.nbin");
  script_require_keys("Host/Cisco/CUCM/Version", "Host/Cisco/CUCM/Version_Display");
  exit(0); 
}

include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco Unified Communications Manager');

vuln_ranges = [
  # 10.5(2)SU9 https://www.cisco.com/web/software/282074295/147607/cucm-readme-1052su9.pdf
  {'min_ver' : '0.0',  'fix_ver' : '10.5.2.21900.13'},
  # 11.5(1)SU6 https://www.cisco.com/web/software/282074295/145230/cucm-readme-1151su6.pdf
  {'min_ver' : '11.5', 'fix_ver' : '11.5.1.16900.16'},
  # 12.0(1)SU3 https://www.cisco.com/web/software/286319236/146004/cucm-readme-1201su3.pdf
  {'min_ver' : '12.0', 'fix_ver' : '12.0.1.23900.9'},
  # 12.5(1)SU1 https://www.cisco.com/web/software/286319236/146815/cucm-readme-1251su1-Rev3.pdf
  {'min_ver' : '12.5', 'fix_ver' : '12.5.1.11900.146'}
];

workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();

reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_WARNING,
  'version'  , product_info['display_version'],
  'bug_id'   , 'CSCvp14434',
  'disable_caveat', TRUE
);

cisco::check_and_report(product_info:product_info, reporting:reporting, vuln_ranges:vuln_ranges);