Vulnerabilities > CVE-2011-1376 - Permissions, Privileges, and Access Controls vulnerability in IBM Websphere Application Server

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
ibm
CWE-264
nessus

Summary

iscdeploy in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.43, 7.0 before 7.0.0.21, and 8.0 before 8.0.0.2 on the IBM i platform sets weak permissions under systemapps/isclite.ear/ and bin/client_ffdc/, which allows local users to read or modify files via standard filesystem operations.

Vulnerable Configurations

Part Description Count
Application
Ibm
35

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyWeb Servers
    NASL idWEBSPHERE_6_1_0_43.NASL
    descriptionIBM WebSphere Application Server 6.1 before Fix Pack 43 appears to be running on the remote host. As such, it is potentially affected by the following vulnerabilities : - An unspecified error exists related to WS-Security enabled JAX-RPC applications. (PM45181) - Insecure file permissions are applied to the files in the
    last seen2020-06-01
    modified2020-06-02
    plugin id58594
    published2012-04-04
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58594
    titleIBM WebSphere Application Server 6.1 < 6.1.0.43 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(58594);
      script_version("1.10");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id(
        "CVE-2011-1376",
        "CVE-2011-1377",
        "CVE-2011-4889",
        "CVE-2012-0193",
        "CVE-2012-0716",
        "CVE-2012-0717",
        "CVE-2012-0720"
      );
      script_bugtraq_id(
        50310,
        51420,
        51441,
        52250,
        52721,
        52722,
        52723,
        52724
      );
    
      script_name(english:"IBM WebSphere Application Server 6.1 < 6.1.0.43 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote application server is affected by multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "IBM WebSphere Application Server 6.1 before Fix Pack 43 appears to be
    running on the remote host.  As such, it is potentially affected by
    the following vulnerabilities :
    
      - An unspecified error exists related to WS-Security
        enabled JAX-RPC applications. (PM45181)
    
      - Insecure file permissions are applied to the files in
        the '$WAS_HOME/systemapps/isclite.ear' and
        '$WAS_HOME/bin/client_ffdc' directories. These
        permissions can allow a local attacker read or write
        files in those directories. Note this issue only
        affects the application on the IBM i operating system.
        (PM49712)
    
      - An error exists in the class
        'javax.naming.directory.AttributeInUseException' and can
        allow old passwords to still provide access. This error
        is triggered when passwords are updated by using IBM
        Tivoli Directory Server. (PM52049)
    
      - Unspecified cross-site scripting issues exist related to
        the administrative console. (PM52274, PM53132)
    
      - SSL client certificate authentication can be bypassed
        when all of the following are true (PM52351) :
    
          - SSL is enabled with 'SSLEnable'
          - SSL client authentication is enabled with
            'SSLClientAuth required_reset'. This is not enabled
            by default. Also note, 'SSLClientAuth required' is
            not affected
          - SSLv2 has not been disabled with
            'SSLProtocolDisable SSLv2'
          - 'SSLClientAuthRequire' is not enabled
    
      - An issue related to the weak randomization of Java hash
        data structures can allow a remote attacker to cause a
        denial of service with maliciously crafted POST requests.
        (PM53930)"
      );
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/potential_security_vulnerability_when_using_web_based_applications_on_ibm_websphere_application_server_due_to_java_hashtable_implementation_vulnerability_cve_2012_0193?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ca3789f7");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21404665");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27009778");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21587015");
      # PM53930 Alert
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21577532");
      # ftp://public.dhe.ibm.com/software/websphere/appserv/support/fixes/PM53930/readme.txt
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?609dea34");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27007951#61043");
      script_set_attribute(attribute:"solution", value:
    "If using WebSphere Application Server, apply Fix Pack 43 (6.1.0.43) or
    later.
    
    Otherwise, if using embedded WebSphere Application Server packaged with
    Tivoli Directory Server, apply the latest recommended eWAS fix pack.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/10/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/03/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/04/04");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:8880, embedded:FALSE);
    
    
    version = get_kb_item_or_exit("www/WebSphere/"+port+"/version");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 6 && ver[1] == 1 && ver[2] == 0 && ver[3] < 43)
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
        report =
          '\n  Source            : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 6.1.0.43' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else exit(0, "The WebSphere Application Server "+version+" instance listening on port "+port+" is not affected.");
    
  • NASL familyWeb Servers
    NASL idWEBSPHERE_ISCDEPLOY_PERMISSIONS.NASL
    descriptionThe version of IBM WebSphere application server running on the remote host is potentially affected by multiple vulnerabilities : - An insecure file permission vulnerability that only affects WebSphere Application Server running on the IBM i platform. A local attacker may be able to exploit this issue to obtain potentially sensitive information or modify files in certain directories. (CVE-2011-1376) - Cross-site scripting and other unspecified vulnerabilities affecting the z/OS platform.
    last seen2020-06-01
    modified2020-06-02
    plugin id57826
    published2012-02-04
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57826
    titleIBM WebSphere Application Server Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(57826);
      script_version("1.8");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2011-1376");
      script_bugtraq_id(51420,51414);
    
      script_name(english:"IBM WebSphere Application Server Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote application server is susceptible to an insecure file
    permission vulnerability, a cross-site scripting attack, and other
    unspecified vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of IBM WebSphere application server running on the remote 
    host is potentially affected by multiple vulnerabilities :
    
      - An insecure file permission vulnerability that only affects 
        WebSphere Application Server running on the IBM i 
        platform.  A local attacker may be  able to exploit this 
        issue to obtain potentially sensitive information or 
        modify files in certain  directories. (CVE-2011-1376)
    
      - Cross-site scripting and other unspecified
        vulnerabilities affecting the z/OS platform."
      );
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24031675");
      script_set_attribute(
        attribute:"solution",
        value:"Apply Fix Pack 43 for 6.1 / 21 for 7.0 / 2 for 8.0 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/01/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/01/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/02/04");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("os_fingerprint.nasl", "websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:8880, embedded:0);
    
    if (report_paranoia < 2)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("IBM OS/400" >!< os) exit(0, "The issue only affects systems running IBM i and earlier.");
    }
    
    version = get_kb_item("www/WebSphere/"+port+"/version");
    if (isnull(version)) exit(1, "Failed to extract the version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    fix = "6.1.0.43";
    if (ver[0] == 7)  fix = "7.0.0.21";
    else if(ver[0] == 8)  fix = "8.0.0.2";
    
    if (
      (ver[0] == 6 && ver[1] == 1 && ver[2] == 0 && ver[3] < 43) ||
      (ver[0] == 7 && ver[1] == 0 && ver[2] == 0 && ver[3] < 21) ||
      (ver[0] == 8 && ver[1] == 0 && ver[2] == 0 && ver[3] < 2))
    {
      set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
        report = 
          '\n  Source            : ' + source + 
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else exit(0, "The WebSphere Application Server "+version+" instance listening on port "+port+" is not affected.");
    
  • NASL familyWeb Servers
    NASL idWEBSPHERE_7_0_0_21.NASL
    descriptionIBM WebSphere Application Server 7.0 before Fix Pack 21 appears to be running on the remote host. As such, it is potentially affected by the following vulnerabilities : - An unspecified cross-site scripting issue exists related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id58595
    published2012-04-04
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58595
    titleIBM WebSphere Application Server 7.0 < Fix Pack 21 Multiple Vulnerabilities
  • NASL familyWeb Servers
    NASL idWEBSPHERE_8_0_0_2.NASL
    descriptionIBM WebSphere Application Server 8.0 before Fix Pack 2 appears to be running on the remote host and is potentially affected by the following vulnerabilities : - An unspecified cross-site scripting issue exists related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id58596
    published2012-04-04
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58596
    titleIBM WebSphere Application Server 8.0 < Fix Pack 2 Multiple Vulnerabilities