Full Disclosure mailing list archives

ManageEngine Applications Manager Multiple Vulnerabilities


From: ljj <ljj () wp eu>
Date: Tue, 04 Apr 2017 09:58:47 +0200

ManageEngine Applications Manager Multiple Vulnerabilities
==========================================================
Author: Lukasz Juszczyk
Date: 04.04.2017

Description
-----------
ManageEngine Applications Manager is an application performance monitoring solution that proactively monitors business 
applications and help businesses ensure their revenue-critical applications meet end user expectations. Applications 
Manager offers out-of-the-box monitoring support for 80+ applications and servers.

https://www.manageengine.com/products/applications_manager/

Affected software
-----------------
ManageEngine Applications Manager 12
ManageEngine Applications Manager 13

Vulnerabilities
---------------

## Java RMI Remote Code Execution (CVE-2016-9498)
ManageEngine Applications Manager allow unserialization of unsafe Java objects. The vulnerability can be exploited by 
remote user without authentication and it allows to execute remote code compromising the application as well as the 
operating system. As Application Manager's RMI registry is running with privileges of system administrator, by 
exploiting this vulnerability an attacker gains highest privileges on the underlying operating system.

## SQL Injection (CVE-2016-9488)
An unauthenticated user is able to access the URL /servlet/MenuHandlerServlet, which is vulnerable to SQL injection. 
Note that among others, an attacker is able to extract users' password hashes, which are MD5 hashes without salt. 
Depending on used database type and its configuration, an adversary can also execute operating system commands using 
SQL queries.

## Authorization Bypass / Privilege Escalation (CVE-2016-9489)
Authenticated user is able to alter all of their own properties, including own group, i.e. changing their group to one 
with higher privileges like "ADMIN". A user is also able to change properties of another user, e.g. change another 
user's password.

## Reflected Cross-Site Scripting (CVE-2016-9490)
Applications Manager is prone to Cross-Site Scripting vulnerability in parameter LIMIT, in URL path 
/DiagAlertAction.do?REQTYPE=AJAX&LIMIT=1233. Note that URL is also available without authentication.

## XML eXternal Entity (CVE-2016-9491)
The vulnerability allows authenticated user, who is able to access /register.do page (most likely limited to 
administrator), to browse the filesystem and read the system files, including Applications Manager configuration, 
stored private keys, etc. By default Application Manager is running with administrative privileges, therefore it is 
possible to access every directory on the underlying operating system.

Fix
-----
Upgrade Applications Manager to the version 13 (Build No: 13200)

Timeline
--------
02.11.2016 - Vulnerabilities reported to the vendor
18.11.2016 - Vendor verified and acknowledged vulnerabilities
06.12.2016 - No progress, asked CERT/CC for support
15.02.2017 - Vendor stated that three out of five vulnerabilities are fixed
28.02.2017 - Version 13200 released, all vulnerabilities except XXE (CVE-2016-9491) are fixed
04.04.2017 - Advisory released

References
----------
Applications Manager Release Notes
https://www.manageengine.com/products/applications_manager/release-notes.html




_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


Current thread: