what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

BMC Remedy / ITAM 7.1.00 / 9.1.02.003 Information Disclosure

BMC Remedy / ITAM 7.1.00 / 9.1.02.003 Information Disclosure
Posted Jan 7, 2019
Authored by Filip Palian

BMC Remedy and ITAM versions 7.1.00 and 9.1.02.003 suffer from multiple information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
advisories | CVE-2018-18862
SHA-256 | f91d23df9bc0097fffb3bf5213fe0b8005c3a4f47d501ca62b6106eeb36a9b3a

BMC Remedy / ITAM 7.1.00 / 9.1.02.003 Information Disclosure

Change Mirror Download
Intro:
Multiple security related issues were identified in the BMC Remedy +
ITAM, versions 7.1.00 and 9.1.02.003 were confirmed to be vulnerable.

Issues:
1. Authenticated users can access ITAM forms using forceful browsing,
i.e. the forms are not accessible in the ITAM web user interface.
The list of available forms in the given ITAM deployment can be found
using the following URL:

https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/AR+System+Mid+Tier+Object+List/Default+Admin+View/

2. Authenticated users can obtain the list of existing ITAM usernames
in order to perform password-based attacks against these accounts.
The list of forms disclosing usernames can be found at, e.g.:

https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/User/Default+Admin+View1/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMF%3AUsers/CreateUsersView/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMF%3AUserViewForm/Default+Administrator+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CTM%3APeople/Default+User+View/

3. Authenticated users are able to obtain plain-text credentials of
other ITAM accounts.
It is possible to change the input type of the password field in order
to reveal its plain-text value.
The ITAM forms affected by this issue can be found at, e.g.:

https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/TLS%3APLR-Configuration+Details/Default+Admin+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMF%3APluginConfiguration/Default+Administrator+View/

Possibly, other ITAM forms suffer from the same issue, however, it has
not been confirmed, e.g.:

https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CAI%3AAppRegistry/Default+Admin+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMF%3ACloudServicesFulfillment/Administrator/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMF%3AOpenStack_UserCredentials/Default+Administrator+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CSM%3AVCM%3AVMwareCredentialStore/Default+Administrator+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/CMA%3AConfiguration/Default+Administrator+View/
https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/AST%3AARServerConnection/Default+Admin+View/

4. Authenticated users can traverse the filesystem and browse files in
the underlying operating system running BMC Remedy + ITAM.
Access to the files users are able to view this way is restricted by
the privileges of the user which was used to start the ITAM process.
The ITAM form affected by this issue can be found at:

https://${MIDTIERSERVER}/arsys/forms/${ARSERVER}/AR+System+Administration%3A+Server+Information/Default+Admin+View/

The above issues can be chained together to escalate privileges
(horizontally and vertically) in the ITAM application.
In some circumstances it is also possible to execute commands in the
underlying operating system (e.g.
https://communities.bmc.com/thread/61257).

Remediation:
Contact vendor directly for remediation guidance.

Timeline:
05.10.2018: Email asking how to best report vulnerabilities in the BMC
products sent to BMC at global_security@bmc.com.
08.10.2018: Attempted to obtain BMC security contact details using social media.
19.10.2018: CERT-CC contacted in order to request their assistance
with coordinated disclosure.
30.10.2018: Follow-up email sent to CERT-CC asking for status.
31.10.2018: CERT-CC replied to contact BMC directly using information
provided at http://www.bmc.com/corporate/product-security-and-quality.html.
31.10.2018: CVE requested from MITRE.
31.10.2018: MITRE assigned a combined CVE-2018-18862 for the discovered issues.
02.11.2018: Email detailing discovered issues sent to BMC at appsec@bmc.com.
05.11.2018: Follow-up email sent to BMC asking for status.
05.11.2018: BMC confirms receipt of the previous emails and requests
more information.
05.11.2018: Email with additional information sent to BMC.
08.11.2018: BMC requests detailed reproduction steps in the form of
the pentest report and recommends to use the official support channel.
08.11.2018: BMC was informed that no further details can be provided.
21.11.2018: Follow-up email sent to BMC asking for status.
10.12.2018: Follow-up email sent to BMC informing that the security
advisory will be published in the next following weeks.
02.01.2019: The advisory has been released.


Cheers,
Filip Palian


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close