Lucene search

K
certCERTVU:709939
HistoryJun 13, 2012 - 12:00 a.m.

Bradford Network Sentry v5.3 NS500 appliance contains multiple vulnerabilities

2012-06-1300:00:00
www.kb.cert.org
16

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

68.6%

Overview

Bradford Network Sentry v5.3 NS500 appliance contains multiple vulnerabilities which could allow an attacker to execute arbitrary code with the privileges of the application.

Description

Bradford Network Sentry v5.3 NS500 appliance contains multiple vulnerabilities:

CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’), CVE-2012-2604
(1) The Guest/Contractor access page on the administrative interface, <http://xxx.xxx.xxx.xxx:8080/GuestAccess.jsp>, is vulnerable to a persistent XSS vulnerability. A lower level user can inject a persistent XSS payload into the affected fields. This could affect a higher level administrator when they view this page enabling the lower level admin to potentially escalate privileges to a higher level admin. There could also be other pages on the interface that are susceptible to XSS as well.

CWE-352: Cross-Site Request Forgery (CSRF), CVE-2012-2605
(2) All pages are vulnerable to CSRF on the administrative interface. A lower level admin could use the previous XSS vulnerability in conjunction with the CSRF to escalate privileges. All other pages are vulnerable as well. Another example is to send a message to all clients that have the agent installed to persuade them to visit a malicious link.

CWE-287: Improper Authentication, CVE-2012-2606
(3) The Bradford agent that is installed on a client workstation listens on UDP port 4567. The agent normally would receive data from the server and one action is to display a message on the user’s screen. There is no authentication or verification on the authenticity of the message. A malicious user could send a specially crafted packet to this port and display a message to the user to visit a malicious website to compromise the client. Other actions could possibly be performed as well.


Impact

A remote unauthenticated attacker may obtain sensitive information, cause a denial of service condition or execute arbitrary code with the privileges of the application.


Solution

Update

According to the vendor these issues are addressed in software version 5.3.3 and higher for Bradford Network Sentry.

Note: there have been no actual compromises reported to date by Bradford customers due to vulnerabilities described.

Further information is available to customers via the Bradford Customer Portal (login required):

* [Administrative GUI is Susceptible to the Execution of Unauthorized Administrative Actions](<https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IySO>)
* [Administrative GUI is Susceptible to the Execution of Unauthorized Code](<https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IyBX>)
* [Persistent Agent Messages are Susceptible to Unauthorized Replay](<https://na3.salesforce.com/sfc/#version?id=06850000000JDx3>)  

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing a Bradford Network Sentry v5.3 NS500 appliance using stolen credentials from a blocked network location.


Vendor Information

709939

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Bradford Networks __ Affected

Notified: April 20, 2012 Updated: June 05, 2012

Status

Affected

Vendor Statement

Bradford is committed to ensuring the security of its products and has

released a software update addressing potential vulnerabilities
described in Vulnerability Note VU#709939. These issues are addressed in
software version 5.3.3 and higher for Bradford Network Sentry.

Note: there have been no actual compromises reported to date by Bradford
customers due to vulnerabilities described.

Further information is available to customers via the Bradford Customer
Portal (login required):

Administrative GUI is Susceptible to the Execution of Unauthorized
Administrative Actions
<https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IySO&gt;

Administrative GUI is Susceptible to the Execution of Unauthorized Code
<https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IyBX&gt;

Persistent Agent Messages are Susceptible to Unauthorized Replay
<https://na3.salesforce.com/sfc/#version?id=06850000000JDx3&gt;

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

CVSS Metrics

Group Score Vector
Base 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal 4.8 E:POC/RL:OF/RC:UC
Environmental 1.3 CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Travis Lee for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2012-2604, CVE-2012-2605, CVE-2012-2606
Date Public: 2012-06-13 Date First Published:

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

68.6%

Related for VU:709939