Executive Summary

Summary
Title Bomgar Remote Support Portal deserializes untrusted data
Informations
Name VU#978652 First vendor Publication 2015-05-05
Vendor VU-CERT Last vendor Modification 2015-05-05
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#978652

Bomgar Remote Support Portal deserializes untrusted data

Original Release date: 05 May 2015 | Last revised: 05 May 2015

Overview

Bomgar Remote Support version 14.3.1 and possibly earlier versions deserialize untrusted data without sufficient validation, allowing an attacker to potentially execute arbitrary PHP code.

Description

CWE-502: Deserialization of Untrusted Data

Bomgar Remote Support version 14.3.1 and possibly earlier versions deserialize untrusted data without sufficient validation. An unauthenticated attacker can inject arbitrary input to at least one vulnerable PHP file, and authenticated attackers can inject arbitrary input to multiple vulnerable PHP files. When malicious data is deserialized, arbitrary PHP code may be executed in the context of the PHP server process.

Impact

A remote, unauthenticated attacker may be able to execute arbitrary PHP code in the context of the Bomgar Remote Support portal application.

Solution

Apply an Update

Bomgar advises system administrators to update their Bomgar Remote Support appliances to the latest version of Bomgar 15.1.1 or apply a patch that is available for download.

Additionally, please consider the following workaround:

Restrict network access

Restrict access to Bomgar Support Portal to trusted hosts and networks until upgrading or applying the patch.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
BomgarAffected13 Feb 201505 May 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.8AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal5.3E:POC/RL:OF/RC:C
Environmental1.3CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://www.bomgar.com/
  • https://help.bomgar.com/ssc/Download.aspx?id=2ada4ca5-8308-409d-852b-f1786b8f1d51

Credit

Thanks to Markus Wulftange for reporting this vulnerability.

This document was written by Todd Lewellen.

Other Information

  • CVE IDs:CVE-2015-0935
  • Date Public:05 May 2015
  • Date First Published:05 May 2015
  • Date Last Updated:05 May 2015
  • Document Revision:35

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/978652

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-07-22 Bomgar Remote Support session_complete PHP object injection attempt
RuleID : 39325 - Revision : 2 - Type : SERVER-WEBAPP
2016-07-22 Bomgar Remote Support session_complete PHP object injection attempt
RuleID : 39324 - Revision : 2 - Type : SERVER-WEBAPP

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-05-27 17:29:39
  • Multiple Updates
2015-05-26 00:28:41
  • Multiple Updates
2015-05-05 21:24:51
  • Multiple Updates
2015-05-05 17:25:57
  • First insertion