Lucene search

K
openvasCopyright (C) 2013 Greenbone AGOPENVAS:1361412562310103768
HistoryAug 19, 2013 - 12:00 a.m.

IBM 1754 GCM16 and GCM32 Global Console Managers Multiple Command Execution Vulnerabilities

2013-08-1900:00:00
Copyright (C) 2013 Greenbone AG
plugins.openvas.org
9

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

AI Score

6.6

Confidence

Low

EPSS

0.022

Percentile

89.8%

IBM 1754 GCM16 and GCM32 Global Console Managers are prone to multiple
command-execution vulnerabilities because they fail to sanitize user-supplied input.

# SPDX-FileCopyrightText: 2013 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.103768");
  script_cve_id("CVE-2013-0526");
  script_tag(name:"cvss_base", value:"8.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:S/C:C/I:C/A:C");
  script_version("2023-08-10T05:05:53+0000");

  script_name("IBM 1754 GCM16 and GCM32 Global Console Managers Multiple Command Execution Vulnerabilities");

  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/61816");

  script_tag(name:"last_modification", value:"2023-08-10 05:05:53 +0000 (Thu, 10 Aug 2023)");
  script_tag(name:"creation_date", value:"2013-08-19 15:12:16 +0200 (Mon, 19 Aug 2013)");
  script_category(ACT_GATHER_INFO);
  script_tag(name:"qod_type", value:"remote_banner");
  script_family("Web application abuses");
  script_copyright("Copyright (C) 2013 Greenbone AG");
  script_dependencies("gb_snmp_info_collect.nasl");
  script_require_udp_ports("Services/udp/snmp", 161);
  script_mandatory_keys("SNMP/sysdescr/available");

  script_tag(name:"impact", value:"Successful exploit of these issues may allow an attacker to execute
  arbitrary commands with the privileges of the root user.");

  script_tag(name:"vuldetect", value:"Check if the firmware version is greater than 1.18.0.22011.");

  script_tag(name:"insight", value:"IBM 1754 GCM16 and GCM32 versions 1.18.0.22011 and below contain a flaw
  that allows a remote authenticated user to execute unauthorized commands as
  root. This flaw exists because webapp variables are not sanitized.");

  script_tag(name:"affected", value:"IBM 1754 GCM16 Global Console Manager 1.18.0.22011 and prior

  IBM 1754 GCM32 Global Console Manager 1.18.0.22011 and prior.");

  script_tag(name:"solution", value:"Updates (Version 1.18.0.22011) are available.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"summary", value:"IBM 1754 GCM16 and GCM32 Global Console Managers are prone to multiple
  command-execution vulnerabilities because they fail to sanitize user-supplied input.");

  exit(0);
}

include("version_func.inc");
include("snmp_func.inc");

port    = snmp_get_port(default:161);
sysdesc = snmp_get_sysdescr(port:port);
if(!sysdesc || !egrep(pattern:"^GCM(16|32)", string:sysdesc))exit(0);

version = eregmatch(pattern:"GCM(16|32) ([0-9.]+)", string: sysdesc);
if(isnull(version[2]))exit(0);

vers = version[2];

if(version_is_less(version:vers, test_version:"1.18.0.22011")) {
  security_message(port:0);
  exit(0);
}

exit(99);

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

AI Score

6.6

Confidence

Low

EPSS

0.022

Percentile

89.8%