Executive Summary

Summary
Title Up.time agent for Linux does not authenticate a user before allowing read access to the file system
Informations
Name VU#204232 First vendor Publication 2016-05-19
Vendor VU-CERT Last vendor Modification 2016-06-14
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#204232

Up.time agent for Linux does not authenticate a user before allowing read access to the file system

Original Release date: 19 May 2016 | Last revised: 14 Jun 2016

Overview

The up.time agent for Linux versions 7.5 and 7.6 may allow an unauthenticated remote attacker to read arbitrary files from a system.

Description

CWE-306: Missing Authentication for Critical Function - CVE-2015-8268

According to the researcher, "The linux based uptime.agent version 7.5 provides the ability to remotely read any file on the remote system that the uptime.agent has read access to, without authentication." Idera has identified that versions 7.5 and 7.6 are affected.

Related vulnerabilities were initially reported in VU#377260.

Impact

An unauthenticated remote user may be able to read arbitrary files from a system running the Up.time agent for Linux.

Solution

Apply an update

Idera has released Up.time version 7.7 which addresses this issue. Affected users are encouraged to update to the latest available version as soon as possible.

Affected users should also consider the following mitigations for this and other vulnerabilities.

Check configuration

According to Idera, affected users may also use the following configuration settings to mitigate these issues:

1. All agents run in a read only mode by default, where they can only poll metrics.
2. In order to use custom scripts or trigger recovery actions, you need to set a password on the agent, or add commands to the .uptmpasswd file for the linux agent.
3. Agents communication can be encrypted with SSL by using various SSL Tunneling/Proxy Utilities (openSSL, etc). KB articles cover the specifics for implementing with Stunnel on various platforms.
4. Agents running under xinet.d can also be secured at the service level by restricting incoming connections to only accept connections from the Monitoring Station, or limit the total number of connections, etc.
5. Disable Agent Commands you don't use either via the Agent Console or editing conf/agent_commands.txt.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
IderaAffected11 Dec 201516 May 2016
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.8AV:N/AC:L/Au:N/C:C/I:N/A:N
Temporal6.1E:POC/RL:OF/RC:C
Environmental4.6CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://docs.uptimesoftware.com/display/UT/Release+Notes
  • http://jira.uptimesoftware.com/browse/UT-16039

Credit

Thanks to Ryan Wincey for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2015-8268
  • Date Public:11 May 2016
  • Date First Published:19 May 2016
  • Date Last Updated:14 Jun 2016
  • Document Revision:30

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/204232

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-06-14 17:25:35
  • Multiple Updates
2016-06-11 05:36:55
  • Multiple Updates
2016-06-10 09:41:31
  • Multiple Updates
2016-05-19 21:25:14
  • First insertion