Lucene search

K
certCERTVU:449452
HistoryDec 05, 2014 - 12:00 a.m.

Zenoss Core contains multiple vulnerabilities

2014-12-0500:00:00
www.kb.cert.org
23

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.872

Percentile

98.6%

Overview

The Zenoss Core application, server, and network management platform software contains multiple vulnerabilities, the most severe of which could allow a remote attacker to execute arbitrary code.

Description

The Zenoss Core application, server, and network management platform software version 4.2.4 contains a collection of vulnerabilities that impacts several aspects of the software. A brief summary of the types of vulnerabilities present is provided below.

CVE-2014-6253: Systemic Cross Site Request Forgery
CVE-2014-6254: Systemic Stored Cross-Site Scripting in Zenoss Attributes
CVE-2014-6254: Cross Site Scripting from Exposed Helper Methods
CVE-2014-6255: Open Redirect in Login Form
CVE-2014-6256: Authorization Bypass Allows Moving Arbitrary Files
CVE-2014-6257: Systemic Authorization Bypasses
CVE-2014-6258: Denial of Service from User-Supplied Regular Expression
CVE-2014-6259: Denial of Service via XML Recursive Entity Expansion (“Billion Laughs”)
CVE-2014-6260: Page Command can be Edited Without Password Re-Entry
CVE-2014-6261: Remote Code Execution via Version Check
CVE-2014-6262: Denial of Service via RRDtool Format String Vulnerability (this vulnerability is due to RRDtool)
CVE-2014-9245: Stack Trace Contains Internal URLs and Other Sensitive Information
CVE-2014-9246: Cross-Site Request Forgery Leads to ZenPack Installation
CVE-2014-9246: Sessions Do Not Expire
CVE-2014-9247: User Enumeration via User Manager
CVE-2014-9248: No Password Complexity Requirements
CVE-2014-9249: Exposed Services in Default Configuration
CVE-2014-9250: Cookie Authentication is Insecure
CVE-2014-9251: Weak Password Hashing Algorithm
CVE-2014-9252: Plaintext Password Stored in Session on Server

For more details, please see this spreadsheet, specifically the “Impact Description” column. Included in the linked spreadsheet are Zenoss tracking numbers for each issue.

The CVSS score below is based on CVE-2014-9246.


Impact

The most severe issues (CVE-2014-6261 and CVE-2014-9246) allow remote code execution and installation of arbitrary packages, allowing full compromise of the system running Zenoss. For more details, please see this spreadsheet, specifically the “Impact Description” column.


Solution

Apply an update manually

CVE-2014-6255 and CVE-2014-9246 (Sessions Do Not Expire) are resolved in the latest Zenoss Core 4.2.5 SP. Manually download the update as described below (“Disable automatic update check”), and apply the update as soon as possible.

Zenoss plans for most of the rest of the issues to be addressed in a future maintenance release of Zenoss Core 5.

For more information, please see this spreadsheet; specifically the “Vendor Status” column which provides the vendor’s response for the issue, and the “Zenoss Bug ID” column which provides Zenoss’s internal tracking number for the issue.


Use SSL/HTTPS

CVE-2014-9250 can be mitigated by enabling SSL/HTTPS to better protect cookie-based authentication data. Please see Zenoss’s recommendation in this spreadsheet.

Disable automatic update check

CVE-2014-6261 can be mitigated by unchecking “Check For Updates” in the Zenoss Versions page in the web interface. Note that you can also manually check for updates in the web interface, which triggers the same actions, and is therefore also vulnerable. Instead, users should check the Zenoss website for new versions, rather than using the in-app check. To avoid CSRF exploitation, users should also use a separate browser (or profile) for Zenoss, that is not shared with any other browsing.


Vendor Information

449452

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Zenoss __ Affected

Notified: November 12, 2014 Updated: December 03, 2014

Status

Affected

Vendor Statement

The vendor has provided a statement regarding the vulnerabilities. The vendor’s statement is available as the “Vendor Status” column in this spreadsheet summary of the vulnerabilities.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 8.5 AV:N/AC:M/Au:S/C:C/I:C/A:C
Temporal 7.7 E:POC/RL:U/RC:C
Environmental 7.7 CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

<https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing&gt;

Acknowledgements

Thanks to Ryan Koppenhaver and Andy Schmitz of Matasano Security for reporting these vulnerabilities.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2014-6253, CVE-2014-6254, CVE-2014-9245, CVE-2014-6255, CVE-2014-6261, CVE-2014-6256, CVE-2014-9246, CVE-2014-9247, CVE-2014-9248, CVE-2014-6257, CVE-2014-9249, CVE-2014-9250, CVE-2014-6258, CVE-2014-6260, CVE-2014-9251, CVE-2014-6259, CVE-2014-6262, CVE-2014-9252
Date Public: 2014-12-05 Date First Published:

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.872

Percentile

98.6%