Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Bradford Network Sentry v5.3 NS500 appliance contains multiple vulnerabilities
Informations
Name VU#709939 First vendor Publication 2012-06-13
Vendor VU-CERT Last vendor Modification 2012-06-13
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#709939

Bradford Network Sentry v5.3 NS500 appliance contains multiple vulnerabilities

Original Release date: 13 Jun 2012 | Last revised: 13 Jun 2012

Overview

Bradford Network Sentry v5.3 NS500 appliance contains multiple vulnerabilities which could allow an attacker to execute arbitrary code with the privileges of the application.

Description

Bradford Network Sentry v5.3 NS500 appliance contains multiple vulnerabilities:

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'), CVE-2012-2604
(1) The Guest/Contractor access page on the administrative interface, http://xxx.xxx.xxx.xxx:8080/GuestAccess.jsp, is vulnerable to a persistent XSS vulnerability. A lower level user can inject a persistent XSS payload into the affected fields. This could affect a higher level administrator when they view this page enabling the lower level admin to potentially escalate privileges to a higher level admin. There could also be other pages on the interface that are susceptible to XSS as well.

CWE-352: Cross-Site Request Forgery (CSRF), CVE-2012-2605
(2) All pages are vulnerable to CSRF on the administrative interface. A lower level admin could use the previous XSS vulnerability in conjunction with the CSRF to escalate privileges. All other pages are vulnerable as well. Another example is to send a message to all clients that have the agent installed to persuade them to visit a malicious link.

CWE-287: Improper Authentication, CVE-2012-2606
(3) The Bradford agent that is installed on a client workstation listens on UDP port 4567. The agent normally would receive data from the server and one action is to display a message on the user's screen. There is no authentication or verification on the authenticity of the message. A malicious user could send a specially crafted packet to this port and display a message to the user to visit a malicious website to compromise the client. Other actions could possibly be performed as well.

Impact

A remote unauthenticated attacker may obtain sensitive information, cause a denial of service condition or execute arbitrary code with the privileges of the application.

Solution

Update

According to the vendor these issues are addressed in software version 5.3.3 and higher for Bradford Network Sentry.

Note: there have been no actual compromises reported to date by Bradford customers due to vulnerabilities described.

Further information is available to customers via the Bradford Customer Portal (login required):

  • Administrative GUI is Susceptible to the Execution of Unauthorized Administrative Actions
  • Administrative GUI is Susceptible to the Execution of Unauthorized Code
  • Persistent Agent Messages are Susceptible to Unauthorized Replay

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing a Bradford Network Sentry v5.3 NS500 appliance using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Bradford NetworksAffected20 Apr 201205 Jun 2012
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.8AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal4.8E:POC/RL:OF/RC:UC
Environmental1.3CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/79.html
  • http://cwe.mitre.org/data/definitions/352.html
  • http://cwe.mitre.org/data/definitions/287.html
  • https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IySO
  • https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IyBX
  • https://na3.salesforce.com/sfc/#version?id=06850000000JDx3

Credit

Thanks to Travis Lee for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2012-2604CVE-2012-2605CVE-2012-2606
  • Date Public:13 Jun 2012
  • Date First Published:13 Jun 2012
  • Date Last Updated:13 Jun 2012
  • Document Revision:12

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/709939

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
33 % CWE-287 Improper Authentication
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 2