Cisco Email Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport) - Nessus

Critical   Plugin ID: 79271

This page contains detailed information about the Cisco Email Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 79271
Name: Cisco Email Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)
Filename: cisco-sa-20120126-esa.nasl
Vulnerability Published: 2011-12-23
This Plugin Published: 2014-11-17
Last Modification Time: 2019-11-25
Plugin Version: 1.9
Plugin Type: local
Plugin Family: CISCO
Dependencies: cisco_esa_version.nasl
Required KB Items [?]: Host/AsyncOS/Cisco Email Security Appliance/DisplayVersion, Host/AsyncOS/Cisco Email Security Appliance/Version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2011-12-23
Patch Published: 2014-10-28
CVE [?]: CVE-2011-4862
CPE [?]: cpe:/h:cisco:email_security_appliance, cpe:/o:cisco:asyncos, cpe:/o:cisco:email_security_appliance_firmware
Exploited by Malware: True

Synopsis

The remote security appliance is missing a vendor-supplied security patch.

Description

According to its self-reported version, the version of AsyncOS running on the remote Cisco Email Security Appliance (ESA) is affected by a remote code execution vulnerability due to a buffer overflow condition in the telnet component.

Solution

Apply the relevant update referenced in Cisco Security Advisory cisco-sa-20120126-ironport.

Alternatively, as a workaround, the vendor notes that Telnet services can be disabled on the device.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, ExploitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Cisco Email Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport) vulnerability:

  1. Metasploit: exploit/linux/telnet/telnet_encrypt_keyid
    [Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow]
  2. Metasploit: exploit/freebsd/telnet/telnet_encrypt_keyid
    [FreeBSD Telnet Service Encryption Key ID Buffer Overflow]
  3. Metasploit: auxiliary/scanner/telnet/telnet_encrypt_overflow
    [Telnet Service Encryption Key ID Overflow Detection]
  4. Exploit-DB: exploits/linux/remote/18280.c
    [EDB-18280: TelnetD encrypt_keyid - Function Pointer Overwrite]
  5. Exploit-DB: exploits/linux/remote/18368.rb
    [EDB-18368: Linux BSD-derived Telnet Service Encryption Key ID - Remote Buffer Overflow (Metasploit)]
  6. Exploit-DB: exploits/bsd/remote/18369.rb
    [EDB-18369: FreeBSD - Telnet Service Encryption Key ID Buffer Overflow (Metasploit)]
  7. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2011-4862]
  8. GitHub: https://github.com/anoaghost/Localroot_Compile
    [CVE-2011-4862]
  9. GitHub: https://github.com/hdbreaker/GO-CVE-2011-4862
    [CVE-2011-4862: Go Exploit for CVE-2011-4862]
  10. GitHub: https://github.com/kpawar2410/CVE-2011-4862
    [CVE-2011-4862: Final Project for Security and Privacy CS 600.443]
  11. GitHub: https://github.com/lol-fi/cve-2011-4862
    [CVE-2011-4862]
  12. ExploitHub: EH-11-760

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the cisco-sa-20120126-esa.nasl nessus plugin source code. This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(79271);
  script_version("1.9");
  script_cvs_date("Date: 2019/11/25");

  script_cve_id("CVE-2011-4862");
  script_bugtraq_id(51182);
  script_xref(name:"EDB-ID", value:"18280");
  script_xref(name:"CISCO-BUG-ID", value:"CSCzv32432");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20120126-ironport");

  script_name(english:"Cisco Email Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)");
  script_summary(english:"Checks the ESA version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote security appliance is missing a vendor-supplied security
patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the version of AsyncOS running
on the remote Cisco Email Security Appliance (ESA) is affected by a
remote code execution vulnerability due to a buffer overflow condition
in the telnet component.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120126-ironport
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a6a6592a");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCzv32432");
  script_set_attribute(attribute:"see_also", value:"https://www.freebsd.org/security/advisories/FreeBSD-SA-11:08.telnetd.asc");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant update referenced in Cisco Security Advisory
cisco-sa-20120126-ironport.

Alternatively, as a workaround, the vendor notes that Telnet services
can be disabled on the device.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
  script_set_attribute(attribute:"exploithub_sku", value:"EH-11-760");

  script_set_attribute(attribute:"vuln_publication_date", value:"2011/12/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/10/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/17");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:email_security_appliance");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:asyncos");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:email_security_appliance_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_esa_version.nasl");
  script_require_keys("Host/AsyncOS/Cisco Email Security Appliance/DisplayVersion", "Host/AsyncOS/Cisco Email Security Appliance/Version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

display_ver = get_kb_item_or_exit('Host/AsyncOS/Cisco Email Security Appliance/DisplayVersion');
ver = get_kb_item_or_exit('Host/AsyncOS/Cisco Email Security Appliance/Version');

# If not paranoid, check if telnet is detected first.
# get_service() may fork; don't use.
if (report_paranoia < 2) get_kb_list_or_exit("Services/telnet");

# Affected/Fixed Cisco AsyncOS Software for Cisco ESA :
# 7.1 and prior - 7.1.5-101
# 7.3 - 7.3.1-101
# 7.5 - 7.5.1-102
# 7.6 - 7.6.1-022
# 8.0 - Not Affected
# 8.5 - Not Affected
# 8.6 - Not Affected
if (ver =~ "^[0-6]\." || ver =~ "^7\.[01]\.")
  display_fix = '7.1.5-101';
else if (ver =~ "^7\.3\.")
  display_fix = '7.3.1-101';
else if (ver =~ "^7\.5\.")
  display_fix = '7.5.1-102';
else if (ver =~ "^7\.6\.")
  display_fix = '7.6.1-022';
else
  audit(AUDIT_INST_VER_NOT_VULN, 'Cisco ESA', display_ver);

fix = str_replace(string:display_fix, find:'-', replace:'.');

if (ver_compare(ver:ver, fix:fix, strict:FALSE) >= 0) audit(AUDIT_INST_VER_NOT_VULN, 'Cisco ESA', display_ver);

if (report_verbosity > 0)
{
  report =
    '\n  Installed version : ' + display_ver +
    '\n  Fixed version     : ' + display_fix + 
    '\n';
  security_hole(port:0, extra:report);
}
else security_hole(0);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/cisco-sa-20120126-esa.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\cisco-sa-20120126-esa.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/cisco-sa-20120126-esa.nasl

Go back to menu.

How to Run


Here is how to run the Cisco Email Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CISCO plugin family.
  6. On the right side table select Cisco Email Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport) plugin ID 79271.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl cisco-sa-20120126-esa.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a cisco-sa-20120126-esa.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - cisco-sa-20120126-esa.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state cisco-sa-20120126-esa.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Cisco Bug ID: Cisco Security Advisory: See also: Similar and related Nessus plugins:
  • 57405 - CentOS 4 / 5 : krb5 (CESA-2011:1851)
  • 57406 - CentOS 6 : krb5-appl (CESA-2011:1852)
  • 79272 - Cisco Content Security Management Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)
  • 79273 - Cisco Web Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)
  • 57512 - Debian DSA-2372-1 : heimdal - buffer overflow
  • 57513 - Debian DSA-2373-1 : inetutils - buffer overflow
  • 57515 - Debian DSA-2375-1 : krb5, krb5-appl - buffer overflow
  • 57442 - Fedora 15 : krb5-appl-1.0.1-8.fc15 (2011-17492)
  • 57443 - Fedora 16 : krb5-appl-1.0.2-2.fc16 (2011-17493)
  • 57403 - FreeBSD : krb5-appl -- telnetd code execution vulnerability (4ddc78dc-300a-11e1-a2aa-0016ce01e285)
  • 57656 - GLSA-201201-14 : MIT Kerberos 5 Applications: Multiple vulnerabilities
  • 58101 - GLSA-201202-05 : Heimdal: Arbitrary code execution
  • 57412 - Mandriva Linux Security Advisory : krb5-appl (MDVSA-2011:195)
  • 74578 - openSUSE Security Update : krb5-appl (openSUSE-2012-17)
  • 68412 - Oracle Linux 4 / 5 : krb5 (ELSA-2011-1851)
  • 68413 - Oracle Linux 6 : krb5-appl (ELSA-2011-1852)
  • 79475 - OracleVM 2.2 : krb5 (OVMSA-2011-0015)
  • 57408 - RHEL 4 / 5 : krb5 (RHSA-2011:1851)
  • 57409 - RHEL 6 : krb5-appl (RHSA-2011:1852)
  • 64017 - RHEL 5 : krb5 (RHSA-2011:1853)
  • 64018 - RHEL 6 : krb5-appl (RHSA-2011:1854)
  • 61213 - Scientific Linux Security Update : krb5-appl on SL6.x i386/x86_64
  • 61214 - Scientific Linux Security Update : krb5 on SL4.x, SL5.x i386/x86_64
  • 80781 - Oracle Solaris Third-Party Patch Update : telnet (cve_2011_4862_buffer_overflow)
  • 75564 - openSUSE Security Update : krb5-appl (openSUSE-SU-2012:0019-1)
  • 75886 - openSUSE Security Update : krb5-appl (openSUSE-SU-2012:0019-1)
  • 57430 - SuSE 11.1 Security Update : Kerberos 5 (SAT Patch Number 5594)
  • 57431 - SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 7899)
  • 57462 - FreeBSD 'telnetd' Daemon Remote Buffer Overflow
  • 58535 - VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issues
  • 89107 - VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0006) (remote check)
  • 68477 - Oracle Linux 5 : krb5 (ELSA-2012-0306)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file cisco-sa-20120126-esa.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.