Vulnerabilities > CVE-2013-3372 - Cross-Site Scripting vulnerability in Bestpractical RT

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
bestpractical
CWE-79
nessus

Summary

Request Tracker (RT) 3.8.x before 3.8.17 and 4.0.x before 4.0.13 allows remote attackers to inject multiple Content-Disposition HTTP headers and possibly conduct cross-site scripting (XSS) attacks via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2671.NASL
    descriptionMultiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2012-4733 A user with the ModifyTicket right can bypass the DeleteTicket right or any custom life cycle transition rights and thus modify ticket data without authorization. - CVE-2013-3368 The rt command line tool uses semi-predictable temporary files. A malicious user can use this flaw to overwrite files with permissions of the user running the rt command line tool. - CVE-2013-3369 A malicious user who is allowed to see administration pages can run arbitrary Mason components (without control of arguments), which may have negative side-effects. - CVE-2013-3370 Request Tracker allows direct requests to private callback components, which could be used to exploit a Request Tracker extension or a local callback which uses the arguments passed to it insecurely. - CVE-2013-3371 Request Tracker is vulnerable to cross-site scripting attacks via attachment filenames. - CVE-2013-3372 Dominic Hargreaves discovered that Request Tracker is vulnerable to an HTTP header injection limited to the value of the Content-Disposition header. - CVE-2013-3373 Request Tracker is vulnerable to a MIME header injection in outgoing email generated by Request Tracker. Request Tracker stock templates are resolved by this update. But any custom email templates should be updated to ensure that values interpolated into mail headers do not contain newlines. - CVE-2013-3374 Request Tracker is vulnerable to limited session re-use when using the file-based session store, Apache::Session::File. However Request Tracker
    last seen2020-03-17
    modified2013-05-23
    plugin id66547
    published2013-05-23
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66547
    titleDebian DSA-2671-1 : request-tracker4 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2671. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66547);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-4733", "CVE-2013-3368", "CVE-2013-3369", "CVE-2013-3370", "CVE-2013-3371", "CVE-2013-3372", "CVE-2013-3373", "CVE-2013-3374");
      script_xref(name:"DSA", value:"2671");
    
      script_name(english:"Debian DSA-2671-1 : request-tracker4 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities have been discovered in Request Tracker, an
    extensible trouble-ticket tracking system. The Common Vulnerabilities
    and Exposures project identifies the following problems :
    
      - CVE-2012-4733
        A user with the ModifyTicket right can bypass the
        DeleteTicket right or any custom life cycle transition
        rights and thus modify ticket data without
        authorization.
    
      - CVE-2013-3368
        The rt command line tool uses semi-predictable temporary
        files. A malicious user can use this flaw to overwrite
        files with permissions of the user running the rt
        command line tool.
    
      - CVE-2013-3369
        A malicious user who is allowed to see administration
        pages can run arbitrary Mason components (without
        control of arguments), which may have negative
        side-effects.
    
      - CVE-2013-3370
        Request Tracker allows direct requests to private
        callback components, which could be used to exploit a
        Request Tracker extension or a local callback which uses
        the arguments passed to it insecurely.
    
      - CVE-2013-3371
        Request Tracker is vulnerable to cross-site scripting
        attacks via attachment filenames.
    
      - CVE-2013-3372
        Dominic Hargreaves discovered that Request Tracker is
        vulnerable to an HTTP header injection limited to the
        value of the Content-Disposition header.
    
      - CVE-2013-3373
        Request Tracker is vulnerable to a MIME header injection
        in outgoing email generated by Request Tracker.
    
      Request Tracker stock templates are resolved by this update. But any
      custom email templates should be updated to ensure that values
      interpolated into mail headers do not contain newlines.
    
      - CVE-2013-3374
        Request Tracker is vulnerable to limited session re-use
        when using the file-based session store,
        Apache::Session::File. However Request Tracker's default
        session configuration only uses Apache::Session::File
        when configured for Oracle databases.
    
    This version of Request Tracker includes a database content upgrade.
    If you are using a dbconfig-managed database, you will be offered the
    choice of applying this automatically. Otherwise see the explanation
    in /usr/share/doc/request-tracker4/NEWS.Debian.gz for the manual steps
    to perform.
    
    Please note that if you run request-tracker4 under the Apache web
    server, you must stop and start Apache manually. The 'restart'
    mechanism is not recommended, especially when using mod_perl or any
    form of persistent Perl process such as FastCGI or SpeedyCGI."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2012-4733"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3368"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3369"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3370"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3371"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3372"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3373"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3374"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/request-tracker4"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2013/dsa-2671"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the request-tracker4 packages.
    
    For the stable distribution (wheezy), these problems have been fixed
    in version 4.0.7-5+deb7u2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:request-tracker4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"request-tracker4", reference:"4.0.7-5+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"rt4-apache2", reference:"4.0.7-5+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"rt4-clients", reference:"4.0.7-5+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"rt4-db-mysql", reference:"4.0.7-5+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"rt4-db-postgresql", reference:"4.0.7-5+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"rt4-db-sqlite", reference:"4.0.7-5+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"rt4-fcgi", reference:"4.0.7-5+deb7u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3A429192C36A11E297A96805CA0B3D42.NASL
    descriptionThomas Sibley reports : We discovered a number of security vulnerabilities which affect both RT 3.8.x and RT 4.0.x. We are releasing RT versions 3.8.17 and 4.0.13 to resolve these vulnerabilities, as well as patches which apply atop all released versions of 3.8 and 4.0. The vulnerabilities addressed by 3.8.17, 4.0.13, and the below patches include the following : RT 4.0.0 and above are vulnerable to a limited privilege escalation leading to unauthorized modification of ticket data. The DeleteTicket right and any custom life cycle transition rights may be bypassed by any user with ModifyTicket. This vulnerability is assigned CVE-2012-4733. RT 3.8.0 and above include a version of bin/rt that uses semi-predictable names when creating tempfiles. This could possibly be exploited by a malicious user to overwrite files with permissions of the user running bin/rt. This vulnerability is assigned CVE-2013-3368. RT 3.8.0 and above allow calling of arbitrary Mason components (without control of arguments) for users who can see administration pages. This could be used by a malicious user to run private components which may have negative side-effects. This vulnerability is assigned CVE-2013-3369. RT 3.8.0 and above allow direct requests to private callback components. Though no callback components ship with RT, this could be used to exploit an extension or local callback which uses the arguments passed to it insecurely. This vulnerability is assigned CVE-2013-3370. RT 3.8.3 and above are vulnerable to cross-site scripting (XSS) via attachment filenames. The vector is difficult to exploit due to parsing requirements. Additionally, RT 4.0.0 and above are vulnerable to XSS via maliciously-crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id66581
    published2013-05-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66581
    titleFreeBSD : RT -- multiple vulnerabilities (3a429192-c36a-11e2-97a9-6805ca0b3d42)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2019 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66581);
      script_version("1.7");
      script_cvs_date("Date: 2019/07/10 16:04:13");
    
      script_cve_id("CVE-2012-4733", "CVE-2013-3368", "CVE-2013-3369", "CVE-2013-3370", "CVE-2013-3371", "CVE-2013-3372", "CVE-2013-3373", "CVE-2013-3374");
    
      script_name(english:"FreeBSD : RT -- multiple vulnerabilities (3a429192-c36a-11e2-97a9-6805ca0b3d42)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Thomas Sibley reports :
    
    We discovered a number of security vulnerabilities which affect both
    RT 3.8.x and RT 4.0.x. We are releasing RT versions 3.8.17 and 4.0.13
    to resolve these vulnerabilities, as well as patches which apply atop
    all released versions of 3.8 and 4.0.
    
    The vulnerabilities addressed by 3.8.17, 4.0.13, and the below patches
    include the following :
    
    RT 4.0.0 and above are vulnerable to a limited privilege escalation
    leading to unauthorized modification of ticket data. The DeleteTicket
    right and any custom life cycle transition rights may be bypassed by
    any user with ModifyTicket. This vulnerability is assigned
    CVE-2012-4733.
    
    RT 3.8.0 and above include a version of bin/rt that uses
    semi-predictable names when creating tempfiles. This could possibly be
    exploited by a malicious user to overwrite files with permissions of
    the user running bin/rt. This vulnerability is assigned CVE-2013-3368.
    
    RT 3.8.0 and above allow calling of arbitrary Mason components
    (without control of arguments) for users who can see administration
    pages. This could be used by a malicious user to run private
    components which may have negative side-effects. This vulnerability is
    assigned CVE-2013-3369.
    
    RT 3.8.0 and above allow direct requests to private callback
    components. Though no callback components ship with RT, this could be
    used to exploit an extension or local callback which uses the
    arguments passed to it insecurely. This vulnerability is assigned
    CVE-2013-3370.
    
    RT 3.8.3 and above are vulnerable to cross-site scripting (XSS) via
    attachment filenames. The vector is difficult to exploit due to
    parsing requirements. Additionally, RT 4.0.0 and above are vulnerable
    to XSS via maliciously-crafted 'URLs' in ticket content when RT's
    'MakeClicky' feature is configured. Although not believed to be
    exploitable in the stock configuration, a patch is also included for
    RTIR 2.6.x to add bulletproofing. These vulnerabilities are assigned
    CVE-2013-3371.
    
    RT 3.8.0 and above are vulnerable to an HTTP header injection limited
    to the value of the Content-Disposition header. Injection of other
    arbitrary response headers is not possible. Some (especially older)
    browsers may allow multiple Content-Disposition values which could
    lead to XSS. Newer browsers contain security measures to prevent this.
    Thank you to Dominic Hargreaves for reporting this vulnerability. This
    vulnerability is assigned CVE-2013-3372.
    
    RT 3.8.0 and above are vulnerable to a MIME header injection in
    outgoing email generated by RT. The vectors via RT's stock templates
    are resolved by this patchset, but any custom email templates should
    be updated to ensure that values interpolated into mail headers do not
    contain newlines. This vulnerability is assigned CVE-2013-3373.
    
    RT 3.8.0 and above are vulnerable to limited session re-use when using
    the file-based session store, Apache::Session::File. RT's default
    session configuration only uses Apache::Session::File for Oracle. RT
    instances using Oracle may be locally configured to use the
    database-backed Apache::Session::Oracle, in which case sessions are
    never re-used. The extent of session re-use is limited to information
    leaks of certain user preferences and caches, such as queue names
    available for ticket creation. Thank you to Jenny Martin for reporting
    the problem that lead to discovery of this vulnerability. This
    vulnerability is assigned CVE-2013-3374."
      );
      # http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000226.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e79fb8ab"
      );
      # http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4c8a91ea"
      );
      # http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000228.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0de2bf27"
      );
      # https://vuxml.freebsd.org/freebsd/3a429192-c36a-11e2-97a9-6805ca0b3d42.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4bc1970d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rt38");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rt40");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"rt38>=3.8<3.8.17")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"rt40>=4.0<4.0.13")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idRT_4013.NASL
    descriptionAccording to its self-reported version number, the Best Practical Solutions Request Tracker (RT) running on the remote web server is version 3.8.x prior to 3.8.17 or version 4.x prior to 4.0.13. It is, therefore, potentially affected by the following vulnerabilities : - A flaw exists that allows a remote, authenticated attacker with
    last seen2020-06-01
    modified2020-06-02
    plugin id68996
    published2013-07-22
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/68996
    titleRequest Tracker 3.8.x < 3.8.17 / 4.x < 4.0.13 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68996);
      script_version("1.10");
      script_cvs_date("Date: 2018/11/15 20:50:18");
    
      script_cve_id(
        "CVE-2012-4733",
        "CVE-2013-3368",
        "CVE-2013-3369",
        "CVE-2013-3370",
        "CVE-2013-3371",
        "CVE-2013-3372",
        "CVE-2013-3373",
        "CVE-2013-3374",
        "CVE-2013-5587"
      );
      script_bugtraq_id(
        60083,
        60091,
        60093,
        60094,
        60095,
        60096,
        60105,
        60106,
        62014
      );
    
      script_name(english:"Request Tracker 3.8.x < 3.8.17 / 4.x < 4.0.13 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Request Tracker.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server is running a Perl application that is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the Best Practical
    Solutions Request Tracker (RT) running on the remote web server is
    version 3.8.x prior to 3.8.17 or version 4.x prior to 4.0.13. It is,
    therefore, potentially affected by the following vulnerabilities :
    
      - A flaw exists that allows a remote, authenticated
        attacker with 'ModifyTicket' privileges to gain access
        to 'DeleteTicket' privileges, allowing tickets to be
        deleted without proper authorization. (CVE-2012-4733)
    
      - A flaw exists where the 'rt' command-line tool uses
        predictable temporary files. This allows a local
        attacker, using a symlink, to overwrite arbitrary
        files. (CVE-2013-3368)
    
      - A flaw exists that allows a remote, authenticated
        attacker who has permissions to view the administration
        pages to call arbitrary Mason components without the
        control of arguments (CVE-2013-3369)
    
      - A flaw exists where the application does not restrict
        direct requests to private callback components.
        (CVE-2013-3370)
    
      - A cross-site scripting vulnerability exists related to
        attachment file names that allows a remote attacker to
        inject arbitrary script or HTML. (CVE-2013-3371)
    
      - An unspecified flaw exists that allows a remote attacker
        to inject multiple Content-Disposition HTTP headers and
        possibly conduct cross-site scripting attacks.
        (CVE-2013-3372)
    
      - A flaw exists in the email templates that allows a
        remote attacker to inject MIME headers in email
        generated by the application. (CVE-2013-3373)
    
      - An information disclosure vulnerability exists due to
        the re-use of the Apache::Session::File session store.
        (CVE-2013-3374)
    
      - A flaw exists due to improper validation of URLs in
        tickets when the 'MakeClicky' component is enabled,
        which allows cross-site scripting attacks. Note this
        flaw only affects the RT 4.x branch. (CVE-2013-5587)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      # http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4c8a91ea");
      # http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000226.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e79fb8ab");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2013/May/123");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Request Tracker 3.8.17 / 4.0.13 or later, or apply the
    patch listed in the advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/22");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:bestpractical:rt");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("rt_detect.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_keys("installed_sw/RT", "Settings/ParanoidReport");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    
    app = "RT";
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:80);
    
    install = get_single_install(app_name:app, port:port, exit_if_unknown_ver:TRUE);
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    path = install['path'];
    install_url = build_url(port:port, qs:path + "/");
    version = install['version'];
    
    # Versions 3.8.0 < 3.8.17 are affected.
    # Versions 4.0.0 < 4.0.13 are affected.
    if (
      version =~ "^3\.8\.([0-9]|1[0-6])($|[^0-9])" ||
      version =~ "^4\.0\.([0-9]|1[0-2])($|[^0-9])"
    )
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  URL               : ' + install_url +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 3.8.17 / 4.0.13\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url, version);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2670.NASL
    descriptionMultiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2013-3368 The rt command line tool uses semi-predictable temporary files. A malicious user can use this flaw to overwrite files with permissions of the user running the rt command line tool. - CVE-2013-3369 A malicious user who is allowed to see administration pages can run arbitrary Mason components (without control of arguments), which may have negative side-effects. - CVE-2013-3370 Request Tracker allows direct requests to private callback components, which could be used to exploit a Request Tracker extension or a local callback which uses the arguments passed to it insecurely. - CVE-2013-3371 Request Tracker is vulnerable to cross-site scripting attacks via attachment filenames. - CVE-2013-3372 Dominic Hargreaves discovered that Request Tracker is vulnerable to an HTTP header injection limited to the value of the Content-Disposition header. - CVE-2013-3373 Request Tracker is vulnerable to a MIME header injection in outgoing email generated by Request Tracker. Request Tracker stock templates are resolved by this update. But any custom email templates should be updated to ensure that values interpolated into mail headers do not contain newlines. - CVE-2013-3374 Request Tracker is vulnerable to limited session re-use when using the file-based session store, Apache::Session::File. However Request Tracker
    last seen2020-03-17
    modified2013-05-23
    plugin id66546
    published2013-05-23
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66546
    titleDebian DSA-2670-1 : request-tracker3.8 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2670. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66546);
      script_version("1.9");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-3368", "CVE-2013-3369", "CVE-2013-3370", "CVE-2013-3371", "CVE-2013-3372", "CVE-2013-3373", "CVE-2013-3374");
      script_bugtraq_id(47995, 53192);
      script_xref(name:"DSA", value:"2670");
    
      script_name(english:"Debian DSA-2670-1 : request-tracker3.8 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities have been discovered in Request Tracker, an
    extensible trouble-ticket tracking system. The Common Vulnerabilities
    and Exposures project identifies the following problems :
    
      - CVE-2013-3368
        The rt command line tool uses semi-predictable temporary
        files. A malicious user can use this flaw to overwrite
        files with permissions of the user running the rt
        command line tool.
    
      - CVE-2013-3369
        A malicious user who is allowed to see administration
        pages can run arbitrary Mason components (without
        control of arguments), which may have negative
        side-effects.
    
      - CVE-2013-3370
        Request Tracker allows direct requests to private
        callback components, which could be used to exploit a
        Request Tracker extension or a local callback which uses
        the arguments passed to it insecurely.
    
      - CVE-2013-3371
        Request Tracker is vulnerable to cross-site scripting
        attacks via attachment filenames.
    
      - CVE-2013-3372
        Dominic Hargreaves discovered that Request Tracker is
        vulnerable to an HTTP header injection limited to the
        value of the Content-Disposition header.
    
      - CVE-2013-3373
        Request Tracker is vulnerable to a MIME header injection
        in outgoing email generated by Request Tracker.
    
      Request Tracker stock templates are resolved by this update. But any
      custom email templates should be updated to ensure that values
      interpolated into mail headers do not contain newlines.
    
      - CVE-2013-3374
        Request Tracker is vulnerable to limited session re-use
        when using the file-based session store,
        Apache::Session::File. However Request Tracker's default
        session configuration only uses Apache::Session::File
        when configured for Oracle databases.
    
    This version of Request Tracker includes a database content upgrade.
    If you are using a dbconfig-managed database, you will be offered the
    choice of applying this automatically. Otherwise see the explanation
    in /usr/share/doc/request-tracker3.8/NEWS.Debian.gz for the manual
    steps to perform.
    
    Please note that if you run request-tracker3.8 under the Apache web
    server, you must stop and start Apache manually. The 'restart'
    mechanism is not recommended, especially when using mod_perl or any
    form of persistent Perl process such as FastCGI or SpeedyCGI."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3368"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3369"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3370"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3371"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3372"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3373"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-3374"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/request-tracker3.8"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2013/dsa-2670"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the request-tracker3.8 packages.
    
    For the oldstable distribution (squeeze), these problems have been
    fixed in version 3.8.8-7+squeeze7.
    
    The stable, testing and unstable distributions do not contain anymore
    request-tracker3.8, which is replaced by request-tracker4."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:request-tracker3.8");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"request-tracker3.8", reference:"3.8.8-7+squeeze7")) flag++;
    if (deb_check(release:"6.0", prefix:"rt3.8-apache2", reference:"3.8.8-7+squeeze7")) flag++;
    if (deb_check(release:"6.0", prefix:"rt3.8-clients", reference:"3.8.8-7+squeeze7")) flag++;
    if (deb_check(release:"6.0", prefix:"rt3.8-db-mysql", reference:"3.8.8-7+squeeze7")) flag++;
    if (deb_check(release:"6.0", prefix:"rt3.8-db-postgresql", reference:"3.8.8-7+squeeze7")) flag++;
    if (deb_check(release:"6.0", prefix:"rt3.8-db-sqlite", reference:"3.8.8-7+squeeze7")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");