Lucene search

K
nessusThis script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.NETIQ_PUM_PASSWD_CHANGE1.NASL
HistoryDec 07, 2012 - 12:00 a.m.

NetIQ Privileged User Manager Password Change Authentication Bypass (version check)

2012-12-0700:00:00
This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.006 Low

EPSS

Percentile

78.0%

According to the self-reported version of the NetIQ Privileged User Manager ‘auth’ package, the password for the ‘admin’ user of the NetIQ Privileged User Manager web application can be modified without authenticating via a specially crafted POST request.

Note that Nessus did not check for the presence of a workaround.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(63186);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2012-5930");
  script_bugtraq_id(56535);
  script_xref(name:"EDB-ID", value:"22737");

  script_name(english:"NetIQ Privileged User Manager Password Change Authentication Bypass (version check)");
  script_summary(english:"Checks the version of the 'auth' package.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is running a web application that is affected by an
authentication bypass vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to the self-reported version of the NetIQ Privileged User
Manager 'auth' package, the password for the 'admin' user of the NetIQ
Privileged User Manager web application can be modified without
authenticating via a specially crafted POST request. 

Note that Nessus did not check for the presence of a workaround.");
  script_set_attribute(attribute:"see_also", value:"http://retrogod.altervista.org/9sg_novell_netiq_i_adv.htm");
  script_set_attribute(attribute:"see_also", value:"https://support.microfocus.com/kb/doc.php?id=7011385");
  script_set_attribute(attribute:"solution", value:
"Apply NetIQ Privileged User Manager 2.3.1 HF2 (2.3.1-2) or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-5930");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Novell NetIQ 2.3.1 RCE");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/11/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/12/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:netiq:privileged_user_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("netiq_pum_detect.nasl");
  script_require_keys("www/netiq_pum");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80, 443);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

report = '';

# app runs on port 443 by default, but can be configured to run on port 80
port = get_http_port(default:80);

appname = "NetIQ Privileged User Manager";
kb_appname = "netiq_pum";

install = get_install_from_kb(appname:kb_appname, port:port, exit_on_fail:TRUE);
dir = install['dir'];

component = 'Admin Interface Package';
 
raw_version = install['ver'];
version = install['ver'];

hf_level = 0;

if ('-' >< version)
{
  item = eregmatch(pattern:"^([0-9.]+)-([0-9]+)$", string:version);
  if (isnull(item)) exit(1, 'Unable to extract hotfix information from version string.');

  hf_level = item[2];
  version = item[1];
}

if (
  ver_compare(ver:version, fix:"2.3.1", strict:FALSE) == -1 ||
  (version == "2.3.1" && hf_level < 1)
)
{
  report = '\n  URL               : ' + build_url(qs:dir, port:port) +  
           '\n  Installed version : ' + version +
           '\n  Fixed version     : 2.3.1-2\n'; 
} 
# may have been patched, check individual package 
else if (version == "2.3.1" && hf_level == 1)
{
  # check if individual packages has been updated
  pkg_version = get_kb_item_or_exit("www/" + port + "/" + kb_appname + "/packages/access_manager");
  fix = "2.3.1.2";
  
  temp_arr = split(pkg_version, sep:'.' , keep:FALSE); 
  if (max_index(temp_arr) > 4 || max_index(temp_arr) < 3) exit(1, 'Version information is an unexpected length.\n');
  
  pkg_str_version = temp_arr[0] + '.' + temp_arr[1] + '.' + temp_arr[2];
  if (max_index(temp_arr) == 4) pkg_str_version += ('-' + temp_arr[3]);
 
  # for audit trail
  raw_version = pkg_str_version;
  component = 'Access Manager Package';

  if (
    version =~ "^2\.3\." &&
    ver_compare(ver:pkg_version, fix:fix, strict:FALSE) == -1
  )
  {
      report = '\n  URL               : ' + build_url(qs:dir, port:port) +  
               '\n  Installed version : ' + pkg_str_version +
               '\n  Fixed version     : 2.3.1-2\n';
  }
}

if (report != '')
{    
  if (report_verbosity > 0) security_warning(port:port, extra:report);
  else security_warning(port);
  exit(0);
}
else audit(AUDIT_WEB_APP_NOT_AFFECTED, appname + ' (' + component + ')', build_url(qs:dir, port:port), raw_version);
VendorProductVersionCPE
netiqprivileged_user_managercpe:/a:netiq:privileged_user_manager

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.006 Low

EPSS

Percentile

78.0%

Related for NETIQ_PUM_PASSWD_CHANGE1.NASL