Lucene search

K
packetstormJulien AhrensPACKETSTORM:153053
HistoryMay 23, 2019 - 12:00 a.m.

Quest KACE Systems Management Appliance 9.0 Cross Site Scripting

2019-05-2300:00:00
Julien Ahrens
packetstormsecurity.com
72

0.006 Low

EPSS

Percentile

77.8%

`RCE Security Advisory  
https://www.rcesecurity.com  
  
  
1. ADVISORY INFORMATION  
=======================  
Product: Quest KACE Systems Management Appliance  
Vendor URL: www.quest.com  
Type: Cross-Site Scripting [CWE-79]  
Date found: 2018-09-09  
Date published: 2019-05-19  
CVSSv3 Score: 4.7 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N)  
CVE: CVE-2019-11604  
  
  
2. CREDITS  
==========  
This vulnerability was discovered and researched by Julien Ahrens from  
RCE Security.  
  
  
3. VERSIONS AFFECTED  
====================  
Quest KACE Systems Management Appliance 9.0 and below  
  
  
4. INTRODUCTION  
===============  
The KACE Systems Management Appliance (SMA) helps you accomplish these goals  
by automating complex administrative tasks and modernizing your unified endpoint  
management approach. This makes it possible for you to inventory all hardware  
and software, patch mission-critical applications and OS, reduce the risk of  
breach, and assure software license compliance. So you're able to reduce systems  
management complexity and safeguard your vulnerable endpoints.  
  
(from the vendor's homepage)  
  
  
5. VULNERABILITY DETAILS  
========================  
The script "/service/kbot_service_notsoap.php" is vulnerable to an unauthenticated  
reflected Cross-Site Scripting vulnerability when user-supplied input to the  
HTTP GET parameter "METHOD" is processed by the web application. Since the  
application does not properly validate and sanitize this parameter, it is  
possible to place arbitrary script code onto the same page.  
  
The following Proof-of-Concept triggers this vulnerability:  
https://127.0.0.1/service/kbot_service_notsoap.php?METHOD=<script>alert(document.domain)</script>  
  
  
6. RISK  
=======  
To successfully exploit this vulnerability an unauthenticated or authenticated  
user must be tricked into visiting an arbitrary website.  
  
The vulnerability can be used to temporarily embed arbitrary script code into the  
context of the appliance web interface, which offers a wide range of possible  
attacks such as redirecting the user to a malicious page, spoofing content on the  
page or attacking the browser and its plugins. Since all session-relevant cookies  
are protected by HTTPOnly, it is not possible to hijack sessions.  
  
  
7. SOLUTION  
===========  
Update to Quest KACE Systems Management Appliance 9.1  
  
  
8. REPORT TIMELINE  
==================  
2018-09-09: Discovery of the vulnerability  
2019-02-28: Tried to notify vendor via their vulnerability report form  
but unfortunately the WAF protecting the form blocked the  
Proof-of-Concept payload  
2019-02-28: Sent another notification without any payloads  
2019-02-28: Vendor response  
2019-03-01: Sent the exploit payload in a separate mail  
2019-03-01: Vendor acknowledges the issue (tracked as K1-20409) which will  
be fixed in the 9.1 release (released on 2019/04/15)  
2019-03-01: Vendor asks to delay the disclosure to make sure all customers  
had time to upgrade  
2019-03-13: Requested disclosure extension granted  
2019-04-30: CVE requested from MITRE  
2019-04-30: MITRE assigns CVE-2019-11604  
2019-05-19: Public disclosure  
  
  
9. REFERENCES  
=============  
-  
  
`

0.006 Low

EPSS

Percentile

77.8%

Related for PACKETSTORM:153053