vTiger CRM 6.0.0 input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability was found in vTiger CRM 6.0.0 (Customer Relationship Management System). It has been rated as critical. This issue affects some unknown processing. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is integrity, and availability. The summary by CVE is:

modules/Users/ForgotPassword.php in vTiger 6.0 before Security Patch 2 allows remote attackers to reset the password for arbitrary users via a request containing the username, password, and confirmPassword parameters.

The weakness was published 04/22/2014 with IXIA (Website). The advisory is shared at vtiger-crm.2324883.n4.nabble.com. The identification of this vulnerability is CVE-2014-2269 since 03/04/2014. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are unknown but a public exploit is available.

A public exploit has been developed in Ruby. The exploit is available at securityfocus.com. It is declared as proof-of-concept. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12934 (Vtiger CRM Multiple Remote Vulnerabilities).

Upgrading to version 6.0.0 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19271.

The vulnerability is also documented in the vulnerability database at X-Force (92596). Similar entry is available at 72880.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.5
VulDB Temp Score: 5.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: CRM 6.0.0
TippingPoint: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/04/2014 🔍
04/08/2014 +35 days 🔍
04/10/2014 +2 days 🔍
04/22/2014 +12 days 🔍
04/22/2014 +0 days 🔍
06/05/2014 +44 days 🔍
03/25/2015 +293 days 🔍
05/29/2017 +796 days 🔍

Sourcesinfo

Vendor: vtiger.com

Advisory: vtiger-crm.2324883.n4.nabble.com
Organization: IXIA
Status: Not defined

CVE: CVE-2014-2269 (🔍)
X-Force: 92596
Vulnerability Center: 44761 - vTiger CRM <=6.0 Patch1 Remote Security Bypass and Password Reset Vulnerability in Forgotpassword.php, Medium
SecurityFocus: 66758 - vtiger CRM CVE-2014-2268 Remote Code Execution Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/25/2015 16:45
Updated: 05/29/2017 10:35
Changes: 03/25/2015 16:45 (62), 05/29/2017 10:35 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!