Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Autodesk VRED contains an unauthenticated remote code execution vulnerability
Informations
Name VU#402020 First vendor Publication 2014-07-03
Vendor VU-CERT Last vendor Modification 2014-07-03
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#402020

Autodesk VRED contains an unauthenticated remote code execution vulnerability

Original Release date: 03 Jul 2014 | Last revised: 03 Jul 2014

Overview

Autodesk VRED contains an unauthenticated remote code execution vulnerability.

Description

CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'):

Autodesk VRED Professional 2014 contains an unauthenticated remote code execution vulnerability. Autodesk VRED Professional 2014 contains an integrated web server that binds to port tcp/8888 which is accessible remotely. It has been reported that this web server gives access to a Python API which provides users with a vast amount of libraries which could allow an attacker to execute operating system commands. Through this API, Python code can be executed on the target system, the output is returned in the web server response. By importing the Python “os” library, arbitrary operating system commands can be executed on the target system with the privileges of the user running VRED Professional 2014.

Impact

An unauthenticated attacker can execute operating system commands with the privileges of the user running VRED Professional 2014.

Solution

Apply an Update

Autodesk has released VRED 2014 SR1 SP8 to address this vulnerability. Users are advised to upgrade to VRED 2014 SR1 SP8 or later.

Restrict Access

As a general good security practice, only allow connections from trusted hosts and networks. Restricting access would prevent an attacker from accessing the web interface using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Autodesk, IncAffected25 Mar 201426 Jun 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal8.3E:F/RL:OF/RC:C
Environmental6.3CDP:L/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://www.autodesk.com/products/vred/overview
  • http://cwe.mitre.org/data/definitions/78.html

Credit

Thanks to Thomas Fischer from Daimler TSS Technical Security for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2014-2967
  • Date Public:24 Jun 2014
  • Date First Published:03 Jul 2014
  • Date Last Updated:03 Jul 2014
  • Document Revision:7

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/402020

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-07-24 Name : An application on the remote host is affected by a remote code execution vuln...
File : autodesk_vred_2014_sr1_sp8.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : An application on the remote host is affected by a remote code execution vuln...
File : autodesk_vred_cve-2014-2967.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-07-25 13:22:00
  • Multiple Updates
2014-07-25 13:18:50
  • Multiple Updates
2014-07-08 00:25:07
  • Multiple Updates
2014-07-07 17:26:07
  • Multiple Updates
2014-07-03 17:21:05
  • First insertion