Lucene search

K
certCERTVU:305607
HistoryAug 26, 2016 - 12:00 a.m.

Accellion Kiteworks contains multiple vulnerabilities

2016-08-2600:00:00
www.kb.cert.org
111

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

69.7%

Overview

The Accellion Kiteworks appliance prior to version kw2016.03.00 contains multiple vulnerabilities.

Description

CWE-276: Incorrect Default Permissions - CVE-2016-5662

The /opt/bin/cli script has setuid permissions by default, allowing an authenticated KiteWorks users to escalate privileges of commands to root. In practice, the user would likely already have administrator or root privileges.

CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) - CVE-2016-5663

An unauthenticated remote user may be able to conduct reflected cross-site scripting attacks using the code, error, and error_description parameters of oauth_callback.php.

CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) - CVE-2016-5664

An unauthenticated remote attacker may be able to view limited sets of files outside of the webroot directory by a crafted HTTP request.

CWE-16: Configuration

According to the reporter, Accellion KiteWorks is pre-configured with insecure defaults that may allow a remote user to create an SSH tunnel for a local user and bypass typical authentication channels. The KiteWorks appliance also is configured to allow local user access without further authentication to the Apache Solr and Memcache instances.

The CVSS score below is based on CVE-2016-5664.


Impact

An unauthenticated user may be able to conduct cross-site scripting attacks or read limited files from the appliance. An authenticated user may be able to elevate privileges of commands to root.


Solution

Apply an update

Accellion has addressed these issues in KiteWorks version kw2016.03.00. Affected users are encouraged to update their software as soon as possible.


Vendor Information

305607

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Accellion Affected

Updated: August 16, 2016

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 9 AV:N/AC:L/Au:S/C:C/I:C/A:C
Temporal 7 E:POC/RL:OF/RC:C
Environmental 5.3 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

<http://www.accellion.com/solutions&gt;

Acknowledgements

Thanks to Shubham Shah for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2016-5662, CVE-2016-5663, CVE-2016-5664
Date Public: 2016-08-23 Date First Published:

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

69.7%

Related for VU:305607