lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 2 Jan 2019 22:35:22 +1100
From: Filip Palian <s3810@...stk.edu.pl>
To: fulldisclosure@...lists.org
Subject: [FD] BMC Remedy + ITAM - multiple security issues.

Hejkum kejkum,

Intro:
Multiple security related issues were identified in the BMC Remedy +
ITAM, versions 7.1.00 and 9.1.02.003 were confirmed to be vulnerable.

Issues:
1. Authenticated users can access ITAM forms using forceful browsing,
i.e. the forms are not accessible in the ITAM web user interface.
The list of available forms in the given ITAM deployment can be found
using the following URL:

https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/AR+System+Mid+Tier+Object+List/Default+Admin+View/

2. Authenticated users can obtain the list of existing ITAM usernames
in order to perform password-based attacks against these accounts.
The list of forms disclosing usernames can be found at, e.g.:

https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/User/Default+Admin+View1/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMF%3AUsers/CreateUsersView/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMF%3AUserViewForm/Default+Administrator+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CTM%3APeople/Default+User+View/

3. Authenticated users are able to obtain plain-text credentials of
other ITAM accounts.
It is possible to change the input type of the password field in order
to reveal its plain-text value.
The ITAM forms affected by this issue can be found at, e.g.:

https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/TLS%3APLR-Configuration+Details/Default+Admin+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMF%3APluginConfiguration/Default+Administrator+View/

Possibly, other ITAM forms suffer from the same issue, however, it has
not been confirmed, e.g.:

https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CAI%3AAppRegistry/Default+Admin+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMF%3ACloudServicesFulfillment/Administrator/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMF%3AOpenStack_UserCredentials/Default+Administrator+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CSM%3AVCM%3AVMwareCredentialStore/Default+Administrator+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMA%3AConfiguration/Default+Administrator+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/AST%3AARServerConnection/Default+Admin+View/

4. Authenticated users can traverse the filesystem and browse files in
the underlying operating system running BMC Remedy + ITAM.
Access to the files users are able to view this way is restricted by
the privileges of the user which was used to start the ITAM process.
The ITAM form affected by this issue can be found at:

https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/AR+System+Administration%3A+Server+Information/Default+Admin+View/

The above issues can be chained together to escalate privileges
(horizontally and vertically) in the ITAM application.
In some circumstances it is also possible to execute commands in the
underlying operating system (e.g.
https://communities.bmc.com/thread/61257).

Remediation:
Contact vendor directly for remediation guidance.

Timeline:
05.10.2018: Email asking how to best report vulnerabilities in the BMC
products sent to BMC at global_security@....com.
08.10.2018: Attempted to obtain BMC security contact details using social media.
19.10.2018: CERT-CC contacted in order to request their assistance
with coordinated disclosure.
30.10.2018: Follow-up email sent to CERT-CC asking for status.
31.10.2018: CERT-CC replied to contact BMC directly using information
provided at http://www.bmc.com/corporate/product-security-and-quality.html.
31.10.2018: CVE requested from MITRE.
31.10.2018: MITRE assigned a combined CVE-2018-18862 for the discovered issues.
02.11.2018: Email detailing discovered issues sent to BMC at appsec@....com.
05.11.2018: Follow-up email sent to BMC asking for status.
05.11.2018: BMC confirms receipt of the previous emails and requests
more information.
05.11.2018: Email with additional information sent to BMC.
08.11.2018: BMC requests detailed reproduction steps in the form of
the pentest report and recommends to use the official support channel.
08.11.2018: BMC was informed that no further details can be provided.
21.11.2018: Follow-up email sent to BMC asking for status.
10.12.2018: Follow-up email sent to BMC informing that the security
advisory will be published in the next following weeks.
02.01.2019: The advisory has been released.


Cheers,
Filip Palian

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ