Altiris Deployment Solution < 6.9.176 Multiple Vulnerabilities - Nessus

Critical   Plugin ID: 32323

This page contains detailed information about the Altiris Deployment Solution < 6.9.176 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 32323
Name: Altiris Deployment Solution < 6.9.176 Multiple Vulnerabilities
Filename: altiris_deployment_server_6_9_176.nasl
Vulnerability Published: N/A
This Plugin Published: 2008-05-15
Last Modification Time: 2018-11-15
Plugin Version: 1.24
Plugin Type: remote
Plugin Family: Windows
Dependencies: altiris_deployment_server_detect.nasl

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: N/A
CVE [?]: CVE-2008-2286, CVE-2008-2287, CVE-2008-2288, CVE-2008-2289, CVE-2008-2291
CPE [?]: N/A

Synopsis

The remote Windows host has a program that is affected by multiple vulnerabilities.

Description

The version of the Altiris Deployment Solution installed on the remote host reportedly is affected by several issues :

- A SQL injection vulnerability that could allow a user to run arbitrary code (CVE-2008-2286).

- A remote attacker may be able to obtain encrypted Altiris Deployment Solution domain credentials without authentication (CVE-2008-2291).

- A local user could leverage a GUI tooltip to access a privileged command prompt (CVE-2008-2289).

- A local user can modify or delete several registry keys used by the application, resulting in unauthorized access to system information or disruption of service (CVE-2008-2288).

- A local user with access to the install directory of Deployment Solution could replace application components, which might then run with administrative privileges on an affected system (CVE-2008-2287).

Solution

Upgrade to Altiris Deployment Solution 6.9.176 or later and update Agents.

Public Exploits


Target Network Port(s): 402
Target Asset(s): Services/axengine
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Altiris Deployment Solution < 6.9.176 Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/windows/misc/altiris_ds_sqli
    [Symantec Altiris DS SQL Injection]
  2. Exploit-DB: exploits/windows/remote/29552.rb
    [EDB-29552: Symantec Altiris DS - SQL Injection (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the altiris_deployment_server_6_9_176.nasl nessus plugin source code. This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.

#
#  (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
  script_id(32323);
  script_version("1.24");

  script_cve_id("CVE-2008-2286","CVE-2008-2287","CVE-2008-2288","CVE-2008-2289","CVE-2008-2291");
  script_bugtraq_id(29196, 29197, 29198, 29199, 29218);
  script_xref(name:"Secunia", value:"30261");

  script_name(english:"Altiris Deployment Solution < 6.9.176 Multiple Vulnerabilities");
  script_summary(english:"Checks deployment server version");
 
 script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has a program that is affected by multiple
vulnerabilities." );
 script_set_attribute(attribute:"description", value:
"The version of the Altiris Deployment Solution installed on the remote
host reportedly is affected by several issues :

  - A SQL injection vulnerability that could allow a user
    to run arbitrary code (CVE-2008-2286).

  - A remote attacker may be able to obtain encrypted 
    Altiris Deployment Solution domain credentials without 
    authentication (CVE-2008-2291).

  - A local user could leverage a GUI tooltip to access a
    privileged command prompt (CVE-2008-2289).

  - A local user can modify or delete several registry keys
    used by the application, resulting in unauthorized 
    access to system information or disruption of service
    (CVE-2008-2288).

  - A local user with access to the install directory of
    Deployment Solution could replace application 
    components, which might then run with administrative 
    privileges on an affected system (CVE-2008-2287)." );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2008/May/196" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2008/May/198" );
 script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-08-024/" );
 script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-08-025/" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2008/May/176" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2008/May/177" );
 script_set_attribute(attribute:"see_also", value:"http://www.symantec.com/avcenter/security/Content/2008.05.14a.html" );
 script_set_attribute(attribute:"solution", value:
"Upgrade to Altiris Deployment Solution 6.9.176 or later and update
Agents." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'Symantec Altiris DS SQL Injection');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_cwe_id(89, 255, 264);

 script_set_attribute(attribute:"plugin_publication_date", value: "2008/05/15");
 script_cvs_date("Date: 2018/11/15 20:50:26");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");
  script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
  script_dependencies("altiris_deployment_server_detect.nasl");
  script_require_ports("Services/axengine", 402);
  exit(0);
}

#

include("global_settings.inc");



port = get_kb_item("Services/axengine");
if (!port) port = 402;
if (!get_port_state(port)) exit(0);


# Make sure the port is really open.
soc = open_sock_tcp(port);
if (!soc) exit(0);
close(soc);


# Check the version.
version = get_kb_item("Altiris/DSVersion/"+port);
if (!isnull(version))
{
  ver = split(version, sep:'.', keep:FALSE);
  for (i=0; i<max_index(ver); i++)
    ver[i] = int(ver[i]);

  fix = split("6.9.176", sep:'.', keep:FALSE);
  for (i=0; i<max_index(fix); i++)
    fix[i] = int(fix[i]);

  for (i=0; i<max_index(ver); i++)
    if ((ver[i] < fix[i]))
    {
      if (report_verbosity)
      {
        version = string(ver[0], ".", ver[1], ".", ver[2]);
        report = string(
          "\n",
          "Version ", version, " of the Altiris Deployment Solution is installed on\n",
          "the remote host.\n"
        );
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      set_kb_item(name: 'www/'+port+'/SQLInjection', value: TRUE);
      break;
    }
    else if (ver[i] > fix[i])
      break;
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/altiris_deployment_server_6_9_176.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\altiris_deployment_server_6_9_176.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/altiris_deployment_server_6_9_176.nasl

Go back to menu.

How to Run


Here is how to run the Altiris Deployment Solution < 6.9.176 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Altiris Deployment Solution < 6.9.176 Multiple Vulnerabilities plugin ID 32323.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl altiris_deployment_server_6_9_176.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a altiris_deployment_server_6_9_176.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - altiris_deployment_server_6_9_176.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state altiris_deployment_server_6_9_176.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: CWE | Common Weakness Enumeration:
  • CWE-89 (Weakness) Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
  • CWE-255 (Category) Credentials Management Errors
  • CWE-264 (Category) Permissions, Privileges, and Access Controls
See also: Similar and related Nessus plugins:
  • 32322 - Altiris Deployment Solution Agent < 6.9.176 Multiple Local Vulnerabilities
  • 42372 - Altiris ConsoleUtilities 'BrowseAndSaveFile()' ActiveX Control Buffer Overflow
  • 42977 - Altiris ConsoleUtilities ActiveX RunCmd Method Overflow
  • 41062 - Altiris Altiris.AeXNSPkgDL.1 ActiveX Control DownloadAndInstall() Method Arbitrary Code Execution
  • 34963 - Altiris Deployment Solution Agent < 6.9.355 Local Privilege Escalation (SYM08-019)
  • 50069 - Apache 2.0.x < 2.0.64 Multiple Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file altiris_deployment_server_6_9_176.nasl version 1.24. For more plugins, visit the Nessus Plugin Library.

Go back to menu.