Lucene search

K
certCERTVU:877837
HistoryJun 01, 2019 - 12:00 a.m.

Multiple vulnerabilities in Quest Kace System Management Appliance

2019-06-0100:00:00
www.kb.cert.org
149

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

82.2%

Overview

The Quest Kace System Management (K1000) Appliance contains multiple vulnerabilities, including a blind SQL injection vulnerability and a stored cross site scripting vulnerability. It also suffers from misconfigurations in the cross-origin resource sharing (CORS) mechanism and improperly validates source communications.

Description

CVE-2018-5404: The Quest Kace System Management (K1000) Appliance allows an authenticated, remote attacker with least privileges (โ€˜User Console Onlyโ€™ role) to potentially exploit multiple Blind SQL Injection vulnerabilities to retrieve sensitive information from the database or copy the entire database. (CWE-89)

CVE-2018-5405: The Quest Kace System Management (K1000) Appliance allows an authenticated least privileged user with โ€˜User Console Onlyโ€™ rights to potentially inject arbitrary JavaScript code on the tickets page. Script execution could allow a malicious user of the system to steal session cookies of other users including Administrator and take over their session. This can further be exploited to launch other attacks. The software also does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. (CWE-79)

CVE-2018-5406: The Quest Kace System Management (K1000) Appliance allows a remote attacker to exploit the misconfigured Cross-Origin Resource Sharing (CORS) mechanism. An unauthenticated, remote attacker could exploit this vulnerability to perform sensitive actions such as adding a new administrator account or changing the applianceโ€™s settings. A malicious internal user could also gain administrator privileges of this appliance and use it to visit a malicious link that exploits this vulnerability. This could cause the application to perform sensitive actions such as adding a new administrator account or changing the applianceโ€™s settings. (CWE-284)


Impact

An authenticated remote attacker could leverage Blind SQL injections to obtain sensitive data. An authenticated user with โ€œuser console onlyโ€ rights may inject arbitrary JavaScript, which could result in an attacker taking over a session of others, including an Administrator. An unauthenticated, remote attacker could add an administrator-level account or change the applianceโ€™s settings.


Solution

Apply an update

Upgrade to KACE SMA Versions 9.1.317 and later.


Vendor Information

877837

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Quest Kace __ Affected

Notified: October 04, 2018 Updated: June 03, 2019

Statement Date: October 24, 2018

Status

Affected

Vendor Statement

Upgrade to version 9.1.317.

Vendor References

CVSS Metrics

Group Score Vector
Base 9.3 AV:N/AC:M/Au:N/C:C/I:C/A:C
Temporal 7.3 E:POC/RL:OF/RC:C
Environmental 5.5 CDP:N/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Kapil Khot for reporting this vulnerability.

This document was written by Laurie Tyzenhaus.

Other Information

CVE IDs: CVE-2018-5404, CVE-2018-5405, CVE-2018-5406
Date Public: 2019-06-01 Date First Published:

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

82.2%