VDB-9276 · CVE-2013-3384 · BID 60805

Cisco Web/Mail Security Appliance up to 7.7/8.1 Web Framework URL code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability was found in Cisco Web and Mail Security Appliance up to 7.7/8.1. It has been classified as critical. Affected is an unknown functionality of the component Web Framework. The manipulation as part of a URL leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

The web framework in IronPort AsyncOS on Cisco Web Security Appliance devices before 7.1.3-013, 7.5 before 7.5.0-838, and 7.7 before 7.7.0-550; Email Security Appliance devices before 7.1.5-104, 7.3 before 7.3.2-026, 7.5 before 7.5.2-203, and 7.6 before 7.6.3-019; and Content Security Management Appliance devices before 7.2.2-110, 7.7 before 7.7.0-213, and 7.8 and 7.9 before 7.9.1-102 allows remote authenticated users to execute arbitrary commands via crafted command-line input in a URL, aka Bug IDs CSCzv85726, CSCzv44633, and CSCzv24579.
The advisory summarizes:
The Cisco Email Security Appliance provides email management and protection combining antispam, antivirus, and encryption technologies.

The weakness was released 06/26/2013 with Cisco as cisco-sa-20130626-esa as confirmed advisory (Website). The advisory is shared for download at tools.cisco.com. This vulnerability is traded as CVE-2013-3384 since 05/06/2013. It is possible to launch the attack remotely. The successful exploitation needs a authentication. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059. The advisory points out:

These vulnerabilities can only be triggered by IPv4 traffic directed to the management IP addresses of the affected system. These vulnerabilities can be exploited over the default management ports, TCP port 8080 or TCP port 8443.

The vulnerability scanner Nessus provides a plugin with the ID 69079 (Multiple Vulnerabilities in Cisco Content Security Management Appliance (cisco-sa-20130626-sma)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO. The commercial vulnerability scanner Qualys is able to test this issue with plugin 43414 (Multiple Vulnerabilities in Cisco IronPort AsyncOS Software (cisco-sa-20130626)).

Upgrading to version 7.1.5-016, 7.6.3-019, 8.0.0-671 (Mail) - 7.5.1-201 or 7.7.0-602 (Web) eliminates this vulnerability.It is possible to mitigate the weakness by firewalling tcp/8080 / tcp/8443. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (69079). Further details are available at seclists.org. Entries connected to this vulnerability are available at 9274, 9275 and 9279.

Productinfo

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.4

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69079
Nessus Name: Multiple Vulnerabilities in Cisco Content Security Management Appliance (cisco-sa-20130626-sma)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Web/Mail Security Appliance 7.1.5-016/7.6.3-019/8.0.0-671 (Mail) - 7.5.1-201/7.7.0-602 (Web)
Firewalling: 🔍

Timelineinfo

05/06/2013 🔍
06/26/2013 +51 days 🔍
06/26/2013 +0 days 🔍
06/26/2013 +0 days 🔍
06/26/2013 +0 days 🔍
06/27/2013 +1 days 🔍
06/27/2013 +0 days 🔍
06/30/2013 +3 days 🔍
07/26/2013 +26 days 🔍
05/17/2021 +2852 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20130626-esa
Organization: Cisco
Status: Confirmed

CVE: CVE-2013-3384 (🔍)
IAVM: 🔍

Vulnerability Center: 40226 - [cisco-sa-20130626-esa, cisco-sa-20130626-sma, cisco-sa-20130626-wsa] Cisco IronPort AsyncOS Remote Authenticated Code Execution (CVE-2013-3384), High
SecurityFocus: 60805 - Multiple Cisco Products CVE-2013-3384 Command Injection Vulnerability
Secunia: 53957 - Cisco Appliances Multiple Vulnerabilities, Less Critical
OSVDB: 94605

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 06/27/2013 11:52
Updated: 05/17/2021 12:00
Changes: 06/27/2013 11:52 (81), 05/04/2017 10:23 (3), 05/17/2021 12:00 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!