Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310127399
HistoryApr 18, 2023 - 12:00 a.m.

Checkmk 2.1.x < 2.1.0p27, 2.2.x < 2.2.0b4 Improper Permission Handling Vulnerability

2023-04-1800:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
3
vulnerability
permission handling
rest api
checkmk
improper permission
update
cwe-732
scheduled downtimes

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.8 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.7%

Checkmk is prone to an improper permission handling
vulnerability.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:check_mk_project:check_mk";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.127399");
  script_version("2023-12-20T05:05:58+0000");
  script_tag(name:"last_modification", value:"2023-12-20 05:05:58 +0000 (Wed, 20 Dec 2023)");
  script_tag(name:"creation_date", value:"2023-04-18 14:21:26 +0000 (Tue, 18 Apr 2023)");
  script_tag(name:"cvss_base", value:"4.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:N/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-04-27 19:48:00 +0000 (Thu, 27 Apr 2023)");

  script_cve_id("CVE-2023-2020");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Checkmk 2.1.x < 2.1.0p27, 2.2.x < 2.2.0b4 Improper Permission Handling Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_check_mk_web_detect.nasl");
  script_mandatory_keys("check_mk/detected");

  script_tag(name:"summary", value:"Checkmk is prone to an improper permission handling
  vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Attackers are able to schedule downtimes of services via
  REST API, even if they didn't have permission to do so.");

  script_tag(name:"affected", value:"Checkmk versions 2.1.x prior to 2.1.0p27 and 2.2.x prior to
  2.2.0b4.");

  script_tag(name:"solution", value:"Update to version 2.1.0p27, 2.2.0b4, 2.3.0b1 or later.");

  script_xref(name:"URL", value:"https://checkmk.com/werk/13981");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! port = get_app_port( cpe: CPE, service: "www" ) )
  exit( 0 );

if( ! infos = get_app_version_and_location( cpe: CPE, port: port, exit_no_version: TRUE ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if( version_in_range_exclusive( version: version, test_version_lo: "2.1.0", test_version_up: "2.1.0p27" ) ) {
  report = report_fixed_ver( installed_version: version, fixed_version: "2.1.0p27", install_path: location );
  security_message( port: port, data: report );
  exit( 0 );
}

if( version_in_range_exclusive( version: version, test_version_lo: "2.2.0", test_version_up: "2.2.0b4" ) ) {
  report = report_fixed_ver( installed_version: version, fixed_version: "2.2.0b4, 2.3.0b1", install_path: location );
  security_message( port: port, data: report );
  exit( 0 );
}

exit( 99 );

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.8 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.7%

Related for OPENVAS:1361412562310127399