Vulnerabilities > CVE-2014-3056 - Information Exposure vulnerability in IBM products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
ibm
CWE-200
nessus

Summary

The Unified Task List (UTL) Portlet for IBM WebSphere Portal 7.x and 8.x through 8.0.0.1 CF12 allows remote attackers to obtain potentially sensitive information about environment variables and JAR versions via unspecified vectors.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyCGI abuses
    NASL idWEBSPHERE_PORTAL_SWG21677032.NASL
    descriptionThe version of IBM WebSphere Portal on the remote host is affected by multiple vulnerabilities in the Unified Task List (UTL) portlet : - An unspecified open redirect vulnerability exists that allows a remote attacker to perform a phishing attack by enticing a user to click a malicious URL. (CVE-2014-3054) - A SQL injection vulnerability exists that allows a remote attacker who is a trusted user to manipulate or inject SQL queries into the back-end database. (CVE-2014-3055) - An information disclosure vulnerability exists that allows remote attackers to view environment variables and certain JAR files along with the versions. (CVE-2014-3056) - A cross-site scripting vulnerability exists that allows a remote attacker to execute arbitrary code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id77541
    published2014-09-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77541
    titleIBM WebSphere Portal 8.0.0.x Unified Task List Portlet Multiple Vulnerabilities (PI18909)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77541);
      script_version("1.6");
      script_cvs_date("Date: 2018/08/06 14:03:14");
    
      script_cve_id(
        "CVE-2014-3054",
        "CVE-2014-3055",
        "CVE-2014-3056",
        "CVE-2014-3057"
      );
      script_bugtraq_id(68924, 68925, 68928, 68929);
    
      script_name(english:"IBM WebSphere Portal 8.0.0.x Unified Task List Portlet Multiple Vulnerabilities (PI18909)");
      script_summary(english:"Checks for an installed patch.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has web portal software installed that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM WebSphere Portal on the remote host is affected by
    multiple vulnerabilities in the Unified Task List (UTL) portlet :
    
      - An unspecified open redirect vulnerability exists that
        allows a remote attacker to perform a phishing attack
        by enticing a user to click a malicious URL.
        (CVE-2014-3054)
    
      - A SQL injection vulnerability exists that allows a
        remote attacker who is a trusted user to manipulate or
        inject SQL queries into the back-end database.
        (CVE-2014-3055)
    
      - An information disclosure vulnerability exists that
        allows remote attackers to view environment variables
        and certain JAR files along with the versions.
        (CVE-2014-3056)
    
      - A cross-site scripting vulnerability exists that allows
        a remote attacker to execute arbitrary code in a user's
        browser. (CVE-2014-3057)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21677032");
      # https://www.ibm.com/blogs/psirt/ibm-security-bulletin-fixes-available-for-security-vulnerabilities-in-ibm-websphere-portal-related-to-unified-task-list-utl-portlet-cve-2014-3054-cve-2014-3055-cve-2014-3056-cve-2014-3057/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?77124e50");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to 8.0.0.1 CF12 (PI14791) and then apply Interim Fix PI18909
    or 8.0.0.1 CF13 (PI17735) or apply the workaround. Refer to IBM's
    advisory for more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/06/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_portal");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_portal_installed.nbin");
      script_require_keys("installed_sw/IBM WebSphere Portal");
      script_require_ports(139, 445);
      exit(0);
    }
    
    include("websphere_portal_version.inc");
    
    portlets = make_array();
    
    paa = "Unified Task List (UTL)";
    portlets[paa]["Cell File"] = "\PA_WPF.ear\unifiedtasklist.war\utl-version.properties";
    portlets[paa]["WP Ranges"] = make_list("8.0.0.0, 8.0.0.1");
    
    websphere_portal_check_version(
      ranges:make_list("8.0.0.0, 8.0.0.1, CF12"),
      fix:"PI14791",
      portlets:portlets,
      req_vuln_portlets:make_list(paa),
      severity:SECURITY_HOLE,
      sqli:TRUE,
      xss: TRUE
    );
    
  • NASL familyWindows
    NASL idWEBSPHERE_PORTAL_UTL_PORTLET_SWG21677032.NASL
    descriptionThe version of IBM WebSphere Portal on the remote host is affected by multiple vulnerabilities in the Unified Task List (UTL) portlet : - An unspecified open redirect vulnerability exists that allows a remote attacker to perform a phishing attack by enticing a user to click a malicious URL. (CVE-2014-3054) - A SQL injection vulnerability exists that allows a remote attacker who is a trusted user to manipulate or inject SQL queries into the back-end database. (CVE-2014-3055) - An information disclosure vulnerability exists that allows remote attackers to view environment variables and certain JAR files along with the versions. (CVE-2014-3056) - A cross-site scripting vulnerability exists that allows a remote attacker to execute arbitrary code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id77542
    published2014-09-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77542
    titleIBM WebSphere Portal 7.0.0.x Unified Task List Portlet < 6.0.1 Multiple Vulnerabilities (PI18909)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77542);
      script_version("1.4");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id(
        "CVE-2014-3054",
        "CVE-2014-3055",
        "CVE-2014-3056",
        "CVE-2014-3057"
      );
      script_bugtraq_id(68924, 68925, 68928, 68929);
    
      script_name(english:"IBM WebSphere Portal 7.0.0.x Unified Task List Portlet < 6.0.1 Multiple Vulnerabilities (PI18909)");
      script_summary(english:"Checks for installed portlet.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has web portal software installed that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM WebSphere Portal on the remote host is affected by
    multiple vulnerabilities in the Unified Task List (UTL) portlet :
    
      - An unspecified open redirect vulnerability exists that
        allows a remote attacker to perform a phishing attack
        by enticing a user to click a malicious URL.
        (CVE-2014-3054)
    
      - A SQL injection vulnerability exists that allows a
        remote attacker who is a trusted user to manipulate or
        inject SQL queries into the back-end database.
        (CVE-2014-3055)
    
      - An information disclosure vulnerability exists that
        allows remote attackers to view environment variables
        and certain JAR files along with the versions.
        (CVE-2014-3056)
    
      - A cross-site scripting vulnerability exists that allows
        a remote attacker to execute arbitrary code in a user's
        browser. (CVE-2014-3057)");
    
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21677032");
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_fixes_available_for_security_vulnerabilities_in_ibm_websphere_portal_related_to_unified_task_list_utl_portlet_cve_2014_3054_cve_2014_3055_cve_2014_3056_cve_2014_3057?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cc07a8d4");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Unified Task List portlet 6.0.1 or later. Refer to IBM's
    advisory for more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/06/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_portal");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_portal_installed.nbin");
      script_require_keys("installed_sw/IBM WebSphere Portal");
      script_require_ports(139, 445);
      exit(0);
    }
    
    include("websphere_portal_version.inc");
    
    paa_ver = UNKNOWN_VER;
    paa_fix = "6.0.1";
    
    paa = "Unified Task List";
    portlets[paa]["Fixed Version"] = "6.0.1";
    portlets[paa]["File"]  = "\..\paa\unifiedtasklist\components\unifiedtasklist\version\checklists.common.component";
    portlets[paa]["Version Regex"] = 'spec-version="([0-9\\.]+)"\\s*/>';
    portlets[paa]["WP Ranges"] = make_list("7.0.0.0, 7.0.0.2");
    
    
    websphere_portal_check_version(
      portlets:portlets,
      severity:SECURITY_HOLE,
      xss     :TRUE,
      sqli    :TRUE
    );