Cisco Prime Home Authentication Bypass Vulnerability
2016-11-02T16:00:00
ID CISCO-SA-20161102-CPH Type cisco Reporter Cisco Modified 2016-11-02T15:34:02
Description
A vulnerability in the web-based graphical user interface (GUI) of Cisco Prime
Home could allow an unauthenticated, remote attacker to bypass
authentication. The attacker could be granted full administrator privileges.
The
vulnerability is due to a processing error in the role-based access control (RBAC) of URLs. An attacker could exploit this vulnerability by sending
a crafted HTTP request to a particular URL. An exploit could allow
the attacker to obtain a valid session identifier for an arbitrary user, which
would allow the attacker to perform any actions in Cisco Prime Home for
which that user is authorized—including users with administrator privileges.
A vulnerability in the web-based graphical user interface (GUI) of Cisco Prime
Home could allow an unauthenticated, remote attacker to bypass
authentication. The attacker could be granted full administrator privileges.
The
vulnerability is due to a processing error in the role-based access control (RBAC) of URLs. An attacker could exploit this vulnerability by sending
a crafted HTTP request to a particular URL. An exploit could allow
the attacker to obtain a valid session identifier for an arbitrary user, which
would allow the attacker to perform any actions in Cisco Prime Home for
which that user is authorized?including users with administrator privileges.
Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.
{"id": "CISCO-SA-20161102-CPH", "type": "cisco", "bulletinFamily": "software", "title": "Cisco Prime Home Authentication Bypass Vulnerability", "description": "A vulnerability in the web-based graphical user interface (GUI) of Cisco Prime\nHome could allow an unauthenticated, remote attacker to bypass\nauthentication. The attacker could be granted full administrator privileges.\n\nThe\nvulnerability is due to a processing error in the role-based access control (RBAC) of URLs. An attacker could exploit this vulnerability by sending\na crafted HTTP request to a particular URL. An exploit could allow\nthe attacker to obtain a valid session identifier for an arbitrary user, which\nwould allow the attacker to perform any actions in Cisco Prime Home for\nwhich that user is authorized—including users with administrator privileges.\n\nA vulnerability in the web-based graphical user interface (GUI) of Cisco Prime\nHome could allow an unauthenticated, remote attacker to bypass\nauthentication. The attacker could be granted full administrator privileges.\n\nThe\nvulnerability is due to a processing error in the role-based access control (RBAC) of URLs. An attacker could exploit this vulnerability by sending\na crafted HTTP request to a particular URL. An exploit could allow\nthe attacker to obtain a valid session identifier for an arbitrary user, which\nwould allow the attacker to perform any actions in Cisco Prime Home for\nwhich that user is authorized?including users with administrator privileges.\n\nCisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.\n\nThis advisory is available at the following link:\n\nhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-cph[\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-cph\"]", "published": "2016-11-02T16:00:00", "modified": "2016-11-02T15:34:02", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-cph", "reporter": "Cisco", "references": ["http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-cph"], "cvelist": ["CVE-2016-6452"], "lastseen": "2017-09-26T15:33:28", "history": [], "viewCount": 0, "enchantments": {"vulnersScore": 8.3}, "enchantments_done": [], "objectVersion": "1.4", "affectedSoftware": [{"name": "Cisco Prime Home", "version": "any", "operator": "eq"}], "_object_type": "robots.models.cisco.CiscoBulletin", "_object_types": ["robots.models.cisco.CiscoBulletin", "robots.models.base.Bulletin"]}
{"result": {"cve": [{"id": "CVE-2016-6452", "type": "cve", "title": "CVE-2016-6452", "description": "A vulnerability in the web-based graphical user interface (GUI) of Cisco Prime Home could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges. Cisco Prime Home versions 5.1.1.6 and earlier and 5.2.2.2 and earlier have been confirmed to be vulnerable. Cisco Prime Home versions 6.0 and later are not vulnerable. More Information: CSCvb71732. Known Affected Releases: 5.0 5.0(1) 5.0(1.1) 5.0(1.2) 5.0(2) 5.15.1(0) 5.1(1) 5.1(1.3) 5.1(1.4) 5.1(1.5) 5.1(1.6) 5.1(2) 5.1(2.1) 5.1(2.3) 5.25.2(0.1) 5.2(1.0) 5.2(1.2) 5.2(2.0) 5.2(2.1) 5.2(2.2).", "published": "2016-11-03T17:59:07", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6452", "cvelist": ["CVE-2016-6452"], "lastseen": "2016-12-01T02:49:41"}], "openvas": [{"id": "OPENVAS:1361412562310140149", "type": "openvas", "title": "Cisco Prime Home Authentication Bypass Vulnerability", "description": "A vulnerability in the web-based graphical user interface (GUI) of Cisco Prime Home could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges.", "published": "2017-02-02T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310140149", "cvelist": ["CVE-2016-6452"], "lastseen": "2017-07-02T21:14:30"}], "threatpost": [{"id": "CISCO-PATCHES-AUTHENTICATION-BYPASS-IN-CISCO-PRIME-HOME/123551", "type": "threatpost", "title": "Cisco Patches Authentication Bypass in Cisco Prime Home", "description": "Cisco has patched a critical vulnerability in its Cisco Prime Home remote management software used by service providers to oversee and provision subscribers\u2019 home devices.\n\nThe flaw, found by Cisco engineers, is in the product\u2019s web-based GUI and allows remote attackers to bypass authentication and access subscriber home networks as an administrator.\n\n\u201cThe vulnerability is due to a processing error in the role-based access control (RBAC) of URLs. An attacker could exploit this vulnerability by sending API commands via HTTP to a particular URL without prior authentication,\u201d Cisco said in its [advisory](<https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-prime-home>). \u201cAn exploit could allow the attacker to perform any actions in Cisco Prime Home with administrator privileges.\u201d\n\nCisco said that versions 6.3, 6.4 and 6.5 are vulnerable and administrators should upgrade to version 6.5.0.1. The vendor added that it is not aware of any public attacks exploiting this vulnerability.\n\nAccording to a Cisco [product page](<http://www.cisco.com/c/en/us/products/cloud-systems-management/prime-home/index.html>), Cisco Prime home includes a number of customer support tools and views into all connected devices in a service provider\u2019s subscriber\u2019s home at scale. This is an attractive vantage point for an attacker looking to manipulate devices on a home network; admin privileges would give an attacker access to devices and allow them to alter configurations, redirect traffic and more.\n\nThe tool communicates over the TR-069 suite of protocols; TR-069 is a [Broadband Forum spec](<https://www.broadband-forum.org/technical/download/TR-069.pdf>) that defines how customer premise equipment communicates with an auto-configuration server such as Cisco Prime Home. A 2014 DEFCON talk by Check Point Software Technologies researcher Shahar Tal described how TR-069 could be abused to [attack residential routers and Internet gateways](<https://www.defcon.org/images/defcon-22/dc-22-presentations/Tal/DEFCON-22-Shahar-TaI-I-hunt-TR-069-admins-UPDATED.pdf>).\n\nThis is the second time since November that Cisco has had to roll out patches for Prime Home, when [a similar authentication bypass flaw](<https://threatpost.com/cisco-patches-critical-bugs-in-900-series-routers-prime-home-server/121765/>), CVE-2016-6452, was patched; the bug was found in the same web GUI and granted admin privileges to an attacker as well.", "published": "2017-02-03T10:23:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://threatpost.com/cisco-patches-authentication-bypass-in-cisco-prime-home/123551/", "cvelist": ["CVE-2016-6452"], "lastseen": "2017-02-03T17:13:59"}, {"id": "CISCO-PATCHES-CRITICAL-BUGS-IN-900-SERIES-ROUTERS-PRIME-HOME-SERVER/121765", "type": "threatpost", "title": "Cisco Patches Critical Bugs in 900 Series Routers, Prime Home Server", "description": "Cisco Systems has issued two critical advisories addressing flaws in a variety of enterprise-class products ranging from its 900 Series Routers to its Cisco Prime Home server and cloud-based network management platform.\n\nService providers running Cisco ASR 900 Series routers are being warned that a vulnerability in the Transaction Language 1 (TL1) code of the router could allow an unauthenticated, remote attacker to cause a reload of, or remotely execute code on, the affected system, according to the advisory.\n\n### Related Posts\n\n#### [Cisco Patches Critical Bug In Video Conferencing Server Hardware](<https://threatpost.com/cisco-patches-critical-bug-in-video-conferencing-server-hardware/121268/> \"Permalink to Cisco Patches Critical Bug In Video Conferencing Server Hardware\" )\n\nOctober 13, 2016 , 11:56 am\n\n#### [Cisco Warns of Critical Flaw in Email Security Appliances](<https://threatpost.com/cisco-warns-of-critical-flaw-in-email-security-appliances/120968/> \"Permalink to Cisco Warns of Critical Flaw in Email Security Appliances\" )\n\nSeptember 29, 2016 , 12:21 pm\n\n#### [Tesla Fixes Critical Remote Hack Vulnerability](<https://threatpost.com/tesla-fixes-critical-remote-hack-vulnerability/120719/> \"Permalink to Tesla Fixes Critical Remote Hack Vulnerability\" )\n\nSeptember 20, 2016 , 1:06 pm\n\nCisco said software updates are available to patch the flaw ([CVE-2016-6441](<https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-tl1>)) and that workarounds are also available that address the security vulnerability.\n\nAn additional critical authentication bypass vulnerability was identified in the web-based graphical user interface of its Cisco Prime Home. \u201c(The) vulnerability could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges,\u201d Cisco warned.\n\nThe flaw ([CVE-2016-6452](<https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-cph>)) is tied to a URL processing error in the system that could allow an attacker to send a crafted HTTP request to a specific URL. That creates conditions for an attacker to \u201cobtain a valid session identifier for an arbitrary user, which would allow the attacker to perform any actions in Cisco Prime Home for which that user is authorized\u2014including users with administrator privileges,\u201d Cisco wrote.\n\nA software patch is available to address this vulnerability, but no workaround is available.\n\nIn addition to the aforementioned, Cisco warned of two additional vulnerabilities rated as high. Both vulnerabilities are tied to its Cisco Meeting Server product lines. One of the flaws ([CVE-2016-6447](<https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-cms>)) is a buffer underflow vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. Those systems include:\n\n * Cisco Meeting Server releases prior to 2.0.1\n * Acano Server releases prior to 1.8.16 and prior to 1.9.3\n * Cisco Meeting App releases prior to 1.9.8\n * Acano Meeting Apps releases prior to 1.8.35\n\nCisco is also warning of a buffer overflow vulnerability, rated high, in the 2.0.3 version of its Cisco Meeting Server and versions of its Acano Server releases. \u201cA vulnerability in the Session Description Protocol (SDP) parser of Cisco Meeting Server could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system,\u201d Cisco said.\n\nCisco said it has released a software update for the vulnerability ([CVE-2016-6448](<https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-cms1>)) and that there are no workaround fixes to resolve the flaw.\n\nFive additional flaws rated medium were reported by Cisco ranging from a local command injection vulnerability ([CVE-2016-6459](<https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-tp>)) in its Cisco TelePresence hardware to DoS vulnerability ([CVE-2016-6360](<https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3>)) in its Cisco Email and Web Security appliance.", "published": "2016-11-03T11:06:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://threatpost.com/cisco-patches-critical-bugs-in-900-series-routers-prime-home-server/121765/", "cvelist": ["CVE-2016-6360", "CVE-2016-6452", "CVE-2016-6447", "CVE-2016-6448", "CVE-2016-6459", "CVE-2016-6441"], "lastseen": "2016-11-03T16:56:29"}]}}