Merethis Centreon up to 2.5.4 getStats.php escape_command ns_id command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in Merethis Centreon up to 2.5.4. It has been classified as critical. Affected is the function escape_command of the file include/Administration/corePerformance/getStats.php. The manipulation of the argument ns_id with an unknown input leads to a command injection vulnerability. CWE is classifying the issue as CWE-77. The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

The escape_command function in include/Administration/corePerformance/getStats.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier uses an incorrect regular expression, which allows remote authenticated users to execute arbitrary commands via shell metacharacters in the ns_id parameter.

The weakness was shared 07/14/2015 (Website). The advisory is available at forge.centreon.com. This vulnerability is traded as CVE-2015-1561 since 02/08/2015. It is possible to launch the attack remotely. The successful exploitation needs a authentication. Technical details and a public exploit are known. This vulnerability is assigned to T1202 by the MITRE ATT&CK project.

A public exploit has been developed by Huy-Ngoc DAU and been published before and not just after the advisory. The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 6 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:include/Administration/corePerformance/getStats.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Exploit-DB (37528). The entry 76433 is related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Command injection
CWE: CWE-77 / CWE-74 / CWE-707
ATT&CK: T1202

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Huy-Ngoc DAU
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 103338
OpenVAS Name: Centreon Multiple Vulnerabilities - Sep15
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: github.com
Fortigate IPS: 🔍

Timelineinfo

02/08/2015 🔍
07/08/2015 +150 days 🔍
07/08/2015 +0 days 🔍
07/08/2015 +0 days 🔍
07/08/2015 +0 days 🔍
07/14/2015 +6 days 🔍
07/14/2015 +0 days 🔍
07/15/2015 +1 days 🔍
08/04/2015 +20 days 🔍
05/31/2022 +2492 days 🔍

Sourcesinfo

Advisory: 132607
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-1561 (🔍)
Vulnerability Center: 51748 - Centreon <=2.5.4 Remote Code Execution Vulnerability in getStats.php, Medium
SecurityFocus: 75605 - Merethis Centreon 'getStats.php' Remote Command Execution Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/15/2015 12:27
Updated: 05/31/2022 09:48
Changes: 07/15/2015 12:27 (57), 09/11/2017 08:44 (16), 05/31/2022 09:48 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!