Vulnerabilities > CVE-2014-9572 - Improper Access Control vulnerability in Mantisbt

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mantisbt
CWE-284
nessus

Summary

MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 does not properly restrict access to /*/install.php, which allows remote attackers to obtain database credentials via the install parameter with the value 4.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Signature Spoofing by Key Theft
    An attacker obtains an authoritative or reputable signer's private signature key by theft and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-1364.NASL
    descriptionSecurity fix for CVE-2014-9571, CVE-2014-9572, CVE-2014-9573 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-02-09
    plugin id81215
    published2015-02-09
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81215
    titleFedora 20 : mantis-1.2.19-1.fc20 (2015-1364)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-1364.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81215);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-9571", "CVE-2014-9572", "CVE-2014-9573");
      script_xref(name:"FEDORA", value:"2015-1364");
    
      script_name(english:"Fedora 20 : mantis-1.2.19-1.fc20 (2015-1364)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2014-9571, CVE-2014-9572, CVE-2014-9573
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1183593"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-February/149349.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2ad3023b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mantis package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mantis");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/02/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"mantis-1.2.19-1.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mantis");
    }
    
  • NASL familyCGI abuses
    NASL idMANTIS_1_2_19.NASL
    descriptionAccording to its version number, the MantisBT application hosted on the remote web server is 1.2.x prior to 1.2.19. It is, therefore, affected by the following vulnerabilities : - An XSS vulnerability exists in
    last seen2020-06-01
    modified2020-06-02
    plugin id81495
    published2015-02-24
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81495
    titleMantisBT 1.2.x < 1.2.19 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81495);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id(
        "CVE-2014-9571",
        "CVE-2014-9572",
        "CVE-2014-9573",
        "CVE-2014-9624",
        "CVE-2015-1042"
      );
      script_bugtraq_id(71988);
    
      script_name(english:"MantisBT 1.2.x < 1.2.19 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of MantisBT.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server contains a PHP application that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version number, the MantisBT application hosted on
    the remote web server is 1.2.x prior to 1.2.19. It is, therefore,
    affected by the following vulnerabilities :
    
      - An XSS vulnerability exists in 'admin/install.php' that
        allows remote attackers to inject arbitrary script data
        via the admin_username or admin_password parameter.
        (CVE-2014-9571)
    
      - Access to '/*/install.php' is not properly restricted,
        which allows remote attackers to obtain the database
        credentials via the install parameter with the value 4.
        (CVE-2014-9572)
    
      - A SQLi vulnerability exists in 'manage_user_page.php'
        that allows remote administrators with FILE privileges
        to execute arbitrary SQL commands via the
        MANTIS_MANAGE_USERS_COOKIE cookie. (CVE-2014-9573)
    
      - A flaw exists that allows remote attackers to obtain an
        unlimited amount of CAPTCHA samples with different
        perturbations for the same challenge. This allows an
        attacker to bypass CAPTCHA testing. (CVE-2014-9624)
    
      - The 'string_sanitize_url' function in
        'core/string_api.php' uses an incorrect regular
        expresssion, which allows remote attackers to conduct
        open redirect and phishing attacks via a URL with a
        ':/' separator in the return parameter for
        'login_page.php'. (CVE-2015-1042)
    
    Note that Nessus has not attempted to exploit this issue but has
    instead relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://mantisbt.org/blog/archives/mantisbt/408");
      script_set_attribute(attribute:"see_also", value:"https://www.mantisbt.org/bugs/changelog_page.php?version_id=238");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to MantisBT version 1.2.19 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/02/24");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mantisbt:mantisbt");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mantis_detect.nasl");
      script_require_keys("installed_sw/MantisBT", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    
    app_name = "MantisBT";
    get_install_count(app_name:app_name, exit_if_zero:TRUE);
    
    port = get_http_port(default:80, php:TRUE);
    
    install = get_single_install(app_name: app_name, port: port, exit_if_unknown_ver:TRUE);
    install_url = build_url(port:port, qs:install['path']);
    version = install['version'];
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    ver = split(version, sep:".", keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    # Versions 1.2.x < 1.2.19 are vulnerable
    if (ver[0] == 1 && ver[1] == 2 && ver[2] < 19)
    {
      set_kb_item(name:'www/'+port+'/SQLInjection', value:TRUE);
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  URL               : ' + install_url +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 1.2.19' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_WEB_APP_NOT_AFFECTED, app_name, install_url, version);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-1419.NASL
    descriptionSecurity fix for CVE-2014-9571, CVE-2014-9572, CVE-2014-9573 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-02-09
    plugin id81216
    published2015-02-09
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81216
    titleFedora 21 : mantis-1.2.19-1.fc21 (2015-1419)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-1419.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81216);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-9571", "CVE-2014-9572", "CVE-2014-9573");
      script_xref(name:"FEDORA", value:"2015-1419");
    
      script_name(english:"Fedora 21 : mantis-1.2.19-1.fc21 (2015-1419)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2014-9571, CVE-2014-9572, CVE-2014-9573
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1183593"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-February/149366.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?42d18a7e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mantis package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mantis");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:21");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/02/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^21([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 21.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC21", reference:"mantis-1.2.19-1.fc21")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mantis");
    }
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/130173/mantisbt-xssaccesssql.txt
idPACKETSTORM:130173
last seen2016-12-05
published2015-01-29
reporterHigh-Tech Bridge SA
sourcehttps://packetstormsecurity.com/files/130173/MantisBT-1.2.17-XSS-Improper-Access-Control-SQL-Injection.html
titleMantisBT 1.2.17 XSS / Improper Access Control / SQL Injection