Cisco Prime Data Center Network Manager < 6.2(1) Multiple Vulnerabilities (uncredentialed check)

critical Nessus Plugin ID 70166

Synopsis

A network management system installed on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the version of Cisco Prime Data Center Network Manager (DCNM) installed on the remote host is affected by multiple vulnerabilities :

- Multiple remote command execution vulnerabilities exist in the DCNM-SAN Server component. (CVE-2013-5486)

- An information disclosure vulnerability exists in the DCMN-SAN Server component that could allow an attacker to view arbitrary files on the system. (CVE-2013-5487)

- A XML external entity injection vulnerability exists that could allow an attacker to access arbitrary text files on the system with root privileges.
(CVE-2013-5490)

This plugin determines if DCNM is vulnerable by checking the version number displayed in the web interface. The web interface is not available in older versions of DCNM.

Solution

Upgrade to Cisco Prime Data Center Network Manager 6.2(1) or later.

See Also

https://www.zerodayinitiative.com/advisories/ZDI-13-254/

https://www.zerodayinitiative.com/advisories/ZDI-13-255/

https://www.zerodayinitiative.com/advisories/ZDI-13-256/

http://www.nessus.org/u?68f3586d

Plugin Details

Severity: Critical

ID: 70166

File Name: cisco_prime_dcnm_6_2_1.nasl

Version: 1.13

Type: remote

Family: CISCO

Published: 9/27/2013

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:prime_data_center_network_manager

Required KB Items: installed_sw/cisco_dcnm_web

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/18/2013

Vulnerability Publication Date: 9/18/2013

Exploitable With

Metasploit (Cisco Prime Data Center Network Manager Arbitrary File Upload)

Reference Information

CVE: CVE-2013-5486, CVE-2013-5487, CVE-2013-5490

BID: 62483, 62484, 62485