Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GroundWork Monitor Enterprise contains multiple vulnerabilities
Informations
Name VU#345260 First vendor Publication 2013-03-08
Vendor VU-CERT Last vendor Modification 2013-03-08
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#345260

GroundWork Monitor Enterprise contains multiple vulnerabilities

Original Release date: 08 Mar 2013 | Last revised: 08 Mar 2013

Overview

GroundWork Monitor Enterprise 6.7.0 and possibly earlier versions contain multiple vulnerabilities.

Description

The SEC Consult Vulnerability Lab Security Advisory states:

The following vulnerability description has been categorized into the components where the vulnerabilities have been identified.

1) Insufficient authentication in many components: Many components of GroundWork are only "secured" by Referer-header checks. An attacker who uses a specific, known Referer-header of the GroundWork Apache configuration file is able to access parts of the administration interface without prior authentication. Only few components are additionally secured by the JOSSO Single-Sign-On system.

2) Foundation webapp admin interface:
2.1) Referer-check: The webapp is only "secured" by a referer check, an unauthenticated attacker is able to access the admin interface. The attacker also has write access and is able to manipulate settings as admin user and he can further exploit other vulnerabilities.
2.2) Unauthenticated file disclosure & file write/modification An unauthenticated attacker is able to read arbitrary files of the operating system with the access rights of the operating system user "nagios" (the only "security protection" is the weak Referer-check from 2.1).
2.3) Multiple permanent XSS vulnerabilities An unauthenticated attacker is able to store malicious JavaScript/HTML code in many places within the admin interface and hence further attack / take over admin users of GroundWork! If an administrator e.g. clicks on the "Administration" /"Foundation" menu within GroundWork, the JavaScript code will be executed automatically.

3) MONARCH component:
3.1) Direct OS command injection An attacker with a valid cookie (JOSSO SSO) with at least low-privileged "user" access rights is able to execute arbitary operating system commands. He is able to gain access to sensitive configuration files, e.g. passwords of Nagios (and hence of many services within the monitored network) in cleartext.
3.2) XML external entity injection & arbitrary XML file (over-)write The Monarch components suffer from XXE attacks where an attacker e.g. is able to read arbitrary files of the operating system (sensitive configuration files, etc.).
The vulnerability can be exploited by uploading a malicious XML file within the "Profile Importer" component and then view this uploaded file within the same module.

4) Nagios-App component
4.1) Access to sensitive files, A low privileged user is able to gain access to log files or nagios configuration files (e.g. clear text passwords) just by entering the corresponding URL and including the Referer-header from 1).

5) Performance component
5.1) Write files & execute operating system commands An unauthenticated attacker is able to write files (filename & path can be chosen arbitrarily) with pre-given XML content with the access rights of the "nagios" operating system user. The XML content is partially given by the application, but can be modified by the attacker for further injection attacks. In the end it is possible to execute operating system commands, e.g. by using SSI (server-side includes) injection.

Note there are additional vulnerabilities.

For detailed vulnerability information regarding the above listed vulnerabilities and additional vulnerabilities see SEC Consult Vulnerability Lab Security Advisory 1 and SEC Consult Vulnerability Lab Security Advisory 2.

Impact

A remote unauthenticated attacker may be able to modify the administrator web interface of the system, read sensitive configuration files, or execute arbitrary operating system commands with the permission's of the GroundWork Monitor Enterprise system.

Solution

Change configuration

GroundWork has released a technical bulletin addressing some of the vulnerabilities. Users are advised to read GroundWork's technical bulletin and apply the recommended changes.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent SQLi, unauthenticated file uploads, or denial of service attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing a web interface using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
GroundWorkAffected-08 Mar 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base9.0AV:N/AC:L/Au:N/C:C/I:P/A:P
Temporal7.3E:POC/RL:U/RC:UC
Environmental1.9CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

  • https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130308-0_GroundWork_Monitoring_Multiple_critical_vulnerabilities_wo_poc_v10.txt
  • https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130308-1_GroundWork_Monitoring_Multiple_high_risk_vulnerabilities_part2_wo_poc_v10.txt
  • https://www.sec-consult.com/en/Vulnerability-Lab/Advisories.htm
  • https://kb.groundworkopensource.com/display/SUPPORT/SA6.7.0-1+Some+web+components+allow+bypass+of+role+access+controls

Credit

Thanks to Johannes Greil of SEC Consult Unternehmensberatung GmbH for reporting these vulnerabilities. https://www.sec-consult.com

This document was written by Michael Orlando.

Other Information

  • CVE IDs:Unknown
  • Date Public:07 Mar 2013
  • Date First Published:08 Mar 2013
  • Date Last Updated:08 Mar 2013
  • Document Revision:23

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/345260

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-264 Permissions, Privileges, and Access Controls
13 % CWE-255 Credentials Management
13 % CWE-20 Improper Input Validation
7 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
7 % CWE-200 Information Exposure
7 % CWE-94 Failure to Control Generation of Code ('Code Injection')
7 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
7 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
7 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2013-06-28 Name : The remote host has a web application that is affected by an arbitrary file a...
File : groundwork_monitor_enterprise_arbitrary_file_access.nasl - Type : ACT_ATTACK
2013-06-28 Name : The remote host has a web application that is affected by an authentication b...
File : groundwork_monitor_enterprise_auth_bypass.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 13:17:15
  • Multiple Updates
2014-02-17 12:07:45
  • Multiple Updates
2013-07-05 10:07:27
  • Multiple Updates
2013-05-08 21:20:29
  • Multiple Updates
2013-05-08 17:20:23
  • Multiple Updates
2013-03-08 21:18:23
  • Multiple Updates
2013-03-08 17:19:09
  • First insertion