Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Multiple Vulnerabilities Found in BMC Track-It! Help Desk Software

Track-It!, the IT helpdesk solution developed by business service management software company BMC Software, is plagued by several vulnerabilities, the CERT Coordination Center at Carnegie Mellon University (CERT/CC) warned this week.

Track-It!, the IT helpdesk solution developed by business service management software company BMC Software, is plagued by several vulnerabilities, the CERT Coordination Center at Carnegie Mellon University (CERT/CC) warned this week.

A total of three flaws were identified by Pedro Ribeiro of Agile Information Security in BMC Track-It! version 11.3.0.355.

One of the vulnerabilities has been cataloged as “missing authentication for critical function” and has been assigned the CVE identifier CVE-2014-4872. The flaw can be exploited by a remote unauthenticated attacker to upload and download files, and execute arbitrary code.

“BMC Track-It! exposes several dangerous remote .NET services on port 9010 without authentication. .NET remoting allows a user to invoke methods remotely and retrieve their result. The exposed service FileStorageService allows for arbitrary file upload and code execution. The exposed service ConfigurationService allows for retrieval of configuration files which contain both application and domain credentials,” CERT/CC wrote in its advisory.

The second vulnerability, CVE-2014-4873, can be exploited by an authenticated user for blind SQL injection by entering comparison operators in the POST string for the /TrackItWeb/Grid/GetData page.

The third issue, CVE-2014-4874, is related to permissions, privileges and access control, and it can allow a remote authenticated attacker to download arbitrary files on the /TrackItWeb/Attachment page.

Advertisement. Scroll to continue reading.

CERT/CC is unaware of a practical solution to the problem. Using a firewall to block inbound requests to port 9010 prevents access to the vulnerable methods, but it could interfere with the normal operation of the software, the organization explained.

“BMC takes application security seriously.  We have a dedicated product application security team which monitors incoming alerts sent to our [email protected] alias, as well as all AppSec related issues reported by customers through our support team, via Twitter or directly from Application Security researchers. We work hard to respond to these alerts and repair all CVSS critical or high vulnerabilities found in any of our products,” BMC Software representatives told SecurityWeek.

In this particular case, the company says it’s aware of the vulnerabilities and its AppSec team has been working on addressing them. BMC Software also noted that it has contacted Pedro Ribeiro regarding his findings, and is in contact with all appropriate organizations and users of the product.

“We will issue support alerts to affected customers and relevant organizations,” the company said.

In late September, BMC Software informed customers that it had been investigating and assessing the impact of the GNU Bash vulnerability dubbed “ShellShock” on the company’s products and services.

The list of affected products and services includes ADDM, BMC Remedy OnDemand, CLM Rapid Deployment Stack, BMC Middleware and Transaction Management, BMC Application Management Console, BMC Real End User Experience Hardware collector (1200 series), BMC Real End User Experience Monitoring, BMC TrueSight End User Collector (4200 Series), and BMC TrueSight End User Monitor (all series).

A fix has already been made available for ADDM, and perimeter systems have been updated to minimize exposure from the Web in the case of BMC Remedy OnDemand. As for the other products, patches are expected to become available later this month, the company said. 

 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.