Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R1] IBM WebSphere Application Server Admin Console File Disclosure

Medium

Synopsis

While developing a Nessus plugin, Tenable found a file disclosure vulnerability in WebSphere Application Server Admin Console. The vulnerability is the result of a couple of issues:

  1. Insufficient validation of user input in the cheatSheetURI parameter allows attackers to submit arbitrary file paths.
  2. External XML DTD entities are enabled by default.

To trigger this vulnerability, the attacker must have sufficient access to create files on the WebSphere Application Server. The file the attacker needs to create contains an external entity declaration to the file they want to read. For example, the following contains an external declaration to /etc/passwd:

<!ENTITY % rrr SYSTEM "file:///etc/passwd">
<cheatsheet><intro><description>&rrr;</description></intro></cheatsheet>

An attacker with sufficient permissions can force WebSphere to disclose the contents of /etc/passwd by using directory traversal to the malicious XML via the cheatSheetURI parameter:

https://<IP address of your server>:9043/ibm/console/guidedactivity/cheatSheetNav.jsp?cheatSheetURI=../../../../../../../../../../../tmp/1.xml
This allows an attacker to utilize IBM WebSphere Application Server's privileges to get access to confidential data stored on the vulnerable server.

Solution

IBM has released an advisory with patches for versions 7, 8, 8.5, and 9. Follow their patching guide to fix this vulnerability.

Disclosure Timeline

07/25/2018 - Vendor informed via encrypted email to [email protected].
07/25/2018 - IBM asks if Tenable wants to participate in HackerOne.
07/25/2018 - Tenable declines.
07/26/2018 - IBM acknowledges the vulnerabilities and 90 day date (Oct. 23).
08/01/2018 - IBM indicates XSS is by design. Fixing the other issue(s).
09/17/2018 - Tenable asks for an update on the timeline.
09/17/2018 - IBM says they'll let us know when it is ready.
09/18/2018 - Tenable asks for a more specific details.
09/18/2018 - IBM decides both issues are not vulnerabilities.
09/19/2018 - Tenable pushes back and asks IBM why they think OOB-XXE is covered by their CSRF setting.
09/20/2018 - IBM back tracks. Says XSS is by design and OOB-XXE has been assigned CVE and is being worked on.
09/20/2018 - Tenable acknowledges and asks for the CVE.
09/20/2018 - IBM says legal prevents them from sharing CVE information before disclosure.
09/21/2018 - Tenable asks if they will be notified of the bulletin release before or after it happens. Asks why legal doesn't allow sharing of CVE?
09/21/2018 - IBM indicates they will inform Tenable at the time of publication.
09/21/2018 - Tenable pushes to be notified before publication occurs.
09/21/2018 - IBM cites their policy, "To protect our customers, IBM does not publically disclose or confirm security vulnerabilities until IBM has conducted an analysis of the product and issued fixes and/or mitigations."
09/21/2018 - Tenable reminds IBM that Tenable already knows what the vulnerabilities are because they found them.
09/21/2018 - IBM will "do my best" to give Tenable a heads up.
10/12/2018 - IBM informs Tenable that they've released an advisory.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2018-1770
Tenable Advisory ID: TRA-2018-30
Credit:
Artem Metla
CVSSv2 Base / Temporal Score:
6.8 / 5.6
CVSSv2 Vector:
AV:N/AC:L/Au:S/C:C/I:N/A:N
Affected Products:
IBM WebSphere Application Server Admin Console 9.0.0.0 through 9.0.0.9
IBM WebSphere Application Server Admin Console 8.5.0.0 through 8.5.5.14
IBM WebSphere Application Server Admin Console 8.0.0.0 through 8.0.0.15
IBM WebSphere Application Server Admin Console 7.0.0.0 through 7.0.0.45
Risk Factor:
Medium

Advisory Timeline

10-12-2018 - [R1] Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training