Vulnerabilities > CVE-2020-3193 - Information Exposure vulnerability in Cisco Prime Collaboration Provisioning

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
cisco
CWE-200
nessus

Summary

A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to obtain sensitive information about an affected device. The vulnerability exists because replies from the web-based management interface include unnecessary server information. An attacker could exploit this vulnerability by inspecting replies received from the web-based management interface. A successful exploit could allow the attacker to obtain details about the operating system, including the web server version that is running on the device, which could be used to perform further attacks.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyCISCO
NASL idCISCO-SA-PRIM-COLLAB-DISCLO-FANX4DKB.NASL
descriptionAccording to its self-reported version, Cisco Prime Collaboration Provisioning is affected by an information disclosure vulnerability in the web-based management interface because replies from the web-based management interface include unnecessary server information. An unauthenticated, remote attacker can exploit this, by inspecting replies received from the web-based management interface, in order to obtain details about the operating system, including the web server version that is running on the device, in order to perform further attacks. Please see the included Cisco BIDs and Cisco Security Advisory for more information.
last seen2020-03-26
modified2020-03-19
plugin id134707
published2020-03-19
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/134707
titleCisco Prime Collaboration Provisioning Information Disclosure (cisco-sa-prim-collab-disclo-FAnX4DKB)
code
#TRUSTED 294dcf96ca21574ef6f0baac67450d2b70f2b126b1c2681f25a59fa0a604bf9a06c7ff95860f6a99f59da91813841fd3df33c05205365c8537fe49ecc27060edb2128f61e3e2ce5fd8c7e8916319945e4167df6dace4b8c32121efb99163cc8d6e469b4df63ce34840ddb2d0a63a4ee464939c7d4b8138f517072d1b99fb677ccceac533382449f03f67a115d35d04d3fbb3e730dd75235d9dd4cd873106b3d727d433eb16b755960ac7de2d286f3e79e4a9133172df1ecfeead4143da9358b5766d7f7150d3e9354236fc364b530104caf5130f9b6fd924ce0e54364a5b87c77212a084074cad0edfd0b372aeeda2651bdb2be1f058a0c2b0ea5622035719ca262b69588dba3da180bb5a77d88bb10fab42b529bddda9b661b6ddd22e11570fda1ef11cfb5a674c384dcfb7685784b2f1a47e9e3837329771556d4a16159cc2b2d0ffb7c0a1884921f15b050c409796d6e36291baf74c2e830f693bcfcbfbc280f7b54e9756b1f40f9ed95337d39279c8241987a1efdc0c4ec29b698a0984c75ae723dd7bf98c706eca45890c7b970c43fe27e43523d29d80976e834caff7e63c45a4fe22a9fa685bd29c03aeaa712dba0e15831fa4ad57e8485ba07370ad877c46d935af46d61b4f1321f305568d518d487e07957939fcf4f529a5c403a21249204a3e98e3910bc8cf50e67b7132570b9648536fa9c8e71719d54033d73b22
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(134707);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/24");

  script_cve_id("CVE-2020-3193");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvs29764");
  script_xref(name:"CISCO-SA", value:"cisco-sa-prim-collab-disclo-FAnX4DKB");
  script_xref(name:"IAVA", value:"2020-A-0110");

  script_name(english:"Cisco Prime Collaboration Provisioning Information Disclosure (cisco-sa-prim-collab-disclo-FAnX4DKB)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Prime Collaboration Provisioning is affected by an information disclosure
vulnerability in the web-based management interface because replies from the web-based management interface include
unnecessary server information. An unauthenticated, remote attacker can exploit this, by inspecting replies received
from the web-based management interface, in order to obtain details about the operating system, including the web server
version that is running on the device, in order to perform further attacks.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-prim-collab-disclo-FAnX4DKB
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?be94c398");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvs29764");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvs29764");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3193");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(200);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/03/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/19");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:prime_collaboration_provisioning");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:prime_collaboration");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_prime_collaboration_provisioning_detect.nbin");
  script_require_keys("Host/Cisco/PrimeCollaborationProvisioning/version");

  exit(0);
}

include('vcf.inc');

app = 'Prime Collaboration Provisioning';
app_info = vcf::get_app_info(app:app, kb_ver:'Host/Cisco/PrimeCollaborationProvisioning/version');

# We got the version from the WebUI and its not granular enough
if (app_info['version'] == '12')
  audit(AUDIT_VER_NOT_GRANULAR, app, app_info['version']);

constraints = [
  { 'min_version' : '0.0', 'max_version' : '12.6.0.2742', 'fixed_display' : '12.6 SU2'}
]; 

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);