Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Accellion Kiteworks contains multiple vulnerabilities
Informations
Name VU#305607 First vendor Publication 2016-08-26
Vendor VU-CERT Last vendor Modification 2016-08-26
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#305607

Accellion Kiteworks contains multiple vulnerabilities

Original Release date: 26 Aug 2016 | Last revised: 26 Aug 2016

Overview

The Accellion Kiteworks appliance prior to version kw2016.03.00 contains multiple vulnerabilities.

Description

CWE-276: Incorrect Default Permissions - CVE-2016-5662



The `/opt/bin/cli` script has setuid permissions by default, allowing an authenticated KiteWorks users to escalate privileges of commands to root. In practice, the user would likely already have administrator or root privileges.

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') - CVE-2016-5663

An unauthenticated remote user may be able to conduct reflected cross-site scripting attacks using the code, error, and error_description parameters of oauth_callback.php.

CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') - CVE-2016-5664

An unauthenticated remote attacker may be able to view limited sets of files outside of the webroot directory by a crafted HTTP request.

CWE-16: Configuration

According to the reporter, Accellion KiteWorks is pre-configured with insecure defaults that may allow a remote user to create an SSH tunnel for a local user and bypass typical authentication channels. The KiteWorks appliance also is configured to allow local user access without further authentication to the Apache Solr and Memcache instances.

The CVSS score below is based on CVE-2016-5664.

Impact

An unauthenticated user may be able to conduct cross-site scripting attacks or read limited files from the appliance. An authenticated user may be able to elevate privileges of commands to root.

Solution

Apply an update


Accellion has addressed these issues in KiteWorks version kw2016.03.00. Affected users are encouraged to update their software as soon as possible.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AccellionAffected-16 Aug 2016
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base9.0AV:N/AC:L/Au:S/C:C/I:C/A:C
Temporal7.0E:POC/RL:OF/RC:C
Environmental5.3CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://www.accellion.com/solutions

Credit

Thanks to Shubham Shah for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2016-5662CVE-2016-5663CVE-2016-5664
  • Date Public:23 Aug 2016
  • Date First Published:26 Aug 2016
  • Date Last Updated:26 Aug 2016
  • Document Revision:30

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/305607

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-08-29 21:27:05
  • Multiple Updates
2016-08-27 00:26:04
  • Multiple Updates
2016-08-26 21:19:54
  • Multiple Updates
2016-08-26 17:24:09
  • First insertion