Cisco Prime Collaboration Provisioning ScriptMgr Servlet Authentication Bypass RCE

critical Nessus Plugin ID 101531

Synopsis

The remote network management server is affected by a remote command execution vulnerability.

Description

The remote Cisco Prime Collaboration Provisioning server is affected by a remote command execution vulnerability in the ScriptMgr servlet due to a failure to restrict the HTTP HEAD method. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands with root privileges.

Note that the remote Cisco Prime Collaboration Provisioning server is reportedly affected by additional vulnerabilities; however, Nessus has not tested for these.

Solution

Upgrade to Cisco Prime Collaboration Provisioning version 12.1 or later.

See Also

http://www.nessus.org/u?e00b5d5b

https://www.zerodayinitiative.com/advisories/ZDI-17-445/

Plugin Details

Severity: Critical

ID: 101531

File Name: cisco_prime_cp_cve-2017-6622.nasl

Version: 1.6

Type: remote

Family: CISCO

Published: 7/13/2017

Updated: 3/6/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:prime_collaboration_provisioning, cpe:/a:cisco:prime_collaboration

Required KB Items: Host/Cisco/PrimeCollaborationProvisioning/version

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 5/17/2017

Vulnerability Publication Date: 5/17/2017

Reference Information

CVE: CVE-2017-6622

BID: 98520

CISCO-SA: cisco-sa-20170517-pcp1

ZDI: ZDI-17-445

CISCO-BUG-ID: CSCvc98724