Cisco Data Center Network Manager Information Disclosure Vulnerability - Nessus

Medium   Plugin ID: 128685

This page contains detailed information about the Cisco Data Center Network Manager Information Disclosure Vulnerability Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 128685
Name: Cisco Data Center Network Manager Information Disclosure Vulnerability
Filename: cisco-sa-20190626-dcnm-infodiscl.nasl
Vulnerability Published: 2019-06-27
This Plugin Published: 2019-09-11
Last Modification Time: 2020-08-27
Plugin Version: 1.4
Plugin Type: local
Plugin Family: CISCO
Dependencies: cisco_prime_dcnm_installed_linux.nasl, cisco_prime_dcnm_installed_win.nasl
Required KB Items [?]: installed_sw/Cisco Prime DCNM

Vulnerability Information


Severity: Medium
Vulnerability Published: 2019-06-27
Patch Published: 2019-06-26
CVE [?]: CVE-2019-1622
CPE [?]: cpe:/a:cisco:data_center_network_manager

Synopsis

The remote device is missing a vendor-supplied security patch

Description

An information disclosure vulnerability exists in the web-based management interface of Cisco Data Center Network Manager (DCNM) due to improper access controls for certain URLs on affected DCNM software. An unauthenticated, remote attacker can exploit this, by connecting to the web-based management interface of an affected device and requesting specific URLs, to disclose potentially sensitive information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvo64654

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Cisco Data Center Network Manager Information Disclosure Vulnerability vulnerability:

  1. Metasploit: exploit/multi/http/cisco_dcnm_upload_2019
    [Cisco Data Center Network Manager Unauthenticated Remote Code Execution]
  2. Exploit-DB: exploits/java/remote/47347.rb
    [EDB-47347: Cisco Data Center Network Manager - Unauthenticated Remote Code Execution (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-1622
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:F/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:4.1 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.1 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:F/RL:O/RC:C
CVSS Base Score:5.3 (Medium)
Impact Subscore:1.4
Exploitability Subscore:3.9
CVSS Temporal Score:4.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.9 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the cisco-sa-20190626-dcnm-infodiscl.nasl nessus plugin source code. This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(128685);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/08/27");

  script_cve_id("CVE-2019-1622");
  script_bugtraq_id(108908);
  script_xref(name:"CISCO-BUG-ID", value:"CSCvo64654");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20190626-dcnm-infodiscl");
  script_xref(name:"IAVA", value:"2019-A-0221");

  script_name(english:"Cisco Data Center Network Manager Information Disclosure Vulnerability");
  script_summary(english:"Checks the version of Cisco Data Center Network Manager");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"An information disclosure vulnerability exists in the web-based management interface of Cisco Data Center Network
Manager (DCNM) due to improper access controls for certain URLs on affected DCNM software. An unauthenticated,
remote attacker can exploit this, by connecting to the web-based management interface of an affected device and
requesting specific URLs, to disclose potentially sensitive information.");
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a77dc334");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo64654");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvo64654");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1622");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Cisco Data Center Network Manager Unauthenticated Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(284);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/06/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:data_center_network_manager");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_dependencies("cisco_prime_dcnm_installed_win.nasl", "cisco_prime_dcnm_installed_linux.nasl");
  script_require_keys("installed_sw/Cisco Prime DCNM");

  exit(0);
}

include('global_settings.inc');
include('misc_func.inc');
include('vcf.inc');

app = 'Cisco Prime DCNM';

get_install_count(app_name:app, exit_if_zero:TRUE);

app_info = vcf::get_app_info(app:app);
vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  { 'fixed_version' : '11.2.1.0', 'fixed_display' : '11.2(1)' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/cisco-sa-20190626-dcnm-infodiscl.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\cisco-sa-20190626-dcnm-infodiscl.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/cisco-sa-20190626-dcnm-infodiscl.nasl

Go back to menu.

How to Run


Here is how to run the Cisco Data Center Network Manager Information Disclosure Vulnerability as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CISCO plugin family.
  6. On the right side table select Cisco Data Center Network Manager Information Disclosure Vulnerability plugin ID 128685.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl cisco-sa-20190626-dcnm-infodiscl.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a cisco-sa-20190626-dcnm-infodiscl.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - cisco-sa-20190626-dcnm-infodiscl.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state cisco-sa-20190626-dcnm-infodiscl.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: IAVA | Information Assurance Vulnerability Alert:
  • 2019-A-0221
Cisco Bug ID: Cisco Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-284 (Weakness) Improper Access Control
See also: Similar and related Nessus plugins:
  • 126643 - Cisco Data Center Network Manager < 11.1(1) Authentication Bypass Vulnerability
  • 126640 - Cisco Data Center Network Manager Arbitrary File Upload and Remote Code Execution Vulnerability

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file cisco-sa-20190626-dcnm-infodiscl.nasl version 1.4. For more plugins, visit the Nessus Plugin Library.

Go back to menu.