Vulnerabilities > CVE-2011-4459 - Permissions, Privileges, and Access Controls vulnerability in Bestpractical RT

047910
CVSS 3.5 - LOW
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
bestpractical
CWE-264
nessus

Summary

Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 does not properly disable groups, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging a group membership.

Vulnerable Configurations

Part Description Count
Application
Bestpractical
170

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyCGI abuses
    NASL idRT_3_8_12_OR_4_0_6.NASL
    descriptionAccording to its self-reported version number, the Best Practical Solutions Request Tracker (RT) running on the remote web server is version 3.x prior to 3.8.12 or version 4.x prior to 4.0.6. It is, therefore, potentially affected by the following vulnerabilities : - The
    last seen2020-06-01
    modified2020-06-02
    plugin id61434
    published2012-08-06
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61434
    titleRequest Tracker 3.x < 3.8.12 / 4.x < 4.0.6 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61434);
      script_version("1.9");
      script_cvs_date("Date: 2018/07/27 18:38:14");
    
      script_cve_id(
        "CVE-2011-2082",
        "CVE-2011-2083",
        "CVE-2011-2084",
        "CVE-2011-2085",
        "CVE-2011-4458",
        "CVE-2011-4459",
        "CVE-2011-4460",
        "CVE-2011-5092",
        "CVE-2011-5093"
      );
      script_bugtraq_id(53660);
    
      script_name(english:"Request Tracker 3.x < 3.8.12 / 4.x < 4.0.6 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Request Tracker.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server is running a Perl application that is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the Best Practical
    Solutions Request Tracker (RT) running on the remote web server is
    version 3.x prior to 3.8.12 or version 4.x prior to 4.0.6. It is,
    therefore, potentially affected by the following vulnerabilities :
    
      - The 'vulnerable-passwords' script fails to update the
        password-hash of disabled users, which could enable an
        attacker to more easily determine plaintext passwords
        using brute force methods. (CVE-2011-2082)
    
      - Multiple cross-site scripting vulnerabilities exist that
        an attacker can utilize to execute script code with the
        user's credentials. (CVE-2011-2083)
    
      - A remote, authenticated attacker can read the hashes of
        former passwords and the ticket correspondence history
        by accessing a privileged account. (CVE-2011-2084)
    
      - Multiple cross-site request forgery vulnerabilities
        exist which a remote attacker can exploit to hijack user
        authentication. (CVE-2011-2085)
    
      - A remote code execution vulnerability exists if the
        optional VERP configuration options (VERPPrefix and
        VERPDomain) are enabled. (CVE-2011-4458)
    
      - Groups are not properly disabled, allowing users in
        disabled groups to gain escalated privileges.
        (CVE-2011-4459)
    
      - A remote, authenticated attacker can inject SQL commands
        by utilizing access to a privileged account, allowing
        the disclosure or manipulation of arbitrary data on the
        back-end database. (CVE-2011-4460)
    
      - An unspecified vulnerability exists that allows remote
        attackers to gain privileges or execute a restricted
        amount of arbitrary code. (CVE-2011-5092)
    
      - The DisallowExecuteCode option is not properly
        implemented and allows a remote, authenticated attacker
        to bypass intended access restrictions and execute
        arbitrary code by using access to a privileged account.
        (CVE-2011-5093)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      #http://blog.bestpractical.com/2012/05/security-vulnerabilities-in-rt.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ebd34bfd");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Request Tracker 3.8.12 / 4.0.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/05/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/06");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:bestpractical:rt");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("rt_detect.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_keys("installed_sw/RT", "Settings/ParanoidReport");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    
    app = 'RT';
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:80);
    install = get_single_install(app_name:app, port:port, exit_if_unknown_ver:TRUE);
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    path = install["path"];
    version = install["version"];
    install_loc = build_url(port:port, qs:path + "/");
    
    ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
    # Versions less than 3.8.12 / 4.0.6 are affected.
    if (
      ver[0] < 3 ||
      (
        ver[0] == 3 &&
        (
          ver[1] < 8 || 
          (ver[1] == 8 && ver[2] < 12) ||
          (ver[1] == 8 && ver[2] == 12 && version =~ "(rc|pre|alpha|RC|test|CH|beta|preflight)")
        )
      ) ||
      (
        ver[0] == 4 && ver[1] == 0 &&
        (
          (ver[2] < 6) ||
          (ver[2] == 6 && version =~ "(rc|pre|alpha|RC|test|CH|beta|preflight)")
        )
      )
    )  
    {
      set_kb_item(name:"www/"+port+"/XSS", value:TRUE);
      set_kb_item(name:"www/"+port+"/XSRF", value:TRUE);
      set_kb_item(name:"www/"+port+"/SQLInjection", value:TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  URL               : ' +install_loc+
          '\n  Installed version : ' +version+
          '\n  Fixed version     : 3.8.12 / 4.0.6\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_loc, version);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2480.NASL
    descriptionSeveral vulnerabilities were discovered in Request Tracker, an issue tracking system : - CVE-2011-2082 The vulnerable-passwords scripts introduced for CVE-2011-0009 failed to correct the password hashes of disabled users. - CVE-2011-2083 Several cross-site scripting issues have been discovered. - CVE-2011-2084 Password hashes could be disclosed by privileged users. - CVE-2011-2085 Several cross-site request forgery vulnerabilities have been found. If this update breaks your setup, you can restore the old behaviour by setting $RestrictReferrer to 0. - CVE-2011-4458 The code to support variable envelope return paths allowed the execution of arbitrary code. - CVE-2011-4459 Disabled groups were not fully accounted as disabled. - CVE-2011-4460 SQL injection vulnerability, only exploitable by privileged users. Please note that if you run request-tracker3.8 under the Apache web server, you must stop and start Apache manually. The
    last seen2020-03-17
    modified2012-06-29
    plugin id59758
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59758
    titleDebian DSA-2480-4 : request-tracker3.8 - several vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_E0A969E4A51211E190B4E0CB4E266481.NASL
    descriptionBestPractical report : Internal audits of the RT codebase have uncovered a number of security vulnerabilities in RT. We are releasing versions 3.8.12 and 4.0.6 to resolve these vulnerabilities, as well as patches which apply atop all released versions of 3.8 and 4.0. The vulnerabilities addressed by 3.8.12, 4.0.6, and the below patches include the following : The previously released tool to upgrade weak password hashes as part of CVE-2011-0009 was an incomplete fix and failed to upgrade passwords of disabled users. RT versions 3.0 and above contain a number of cross-site scripting (XSS) vulnerabilities which allow an attacker to run JavaScript with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id59283
    published2012-05-29
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59283
    titleFreeBSD : RT -- Multiple Vulnerabilities (e0a969e4-a512-11e1-90b4-e0cb4e266481)