Pentaho Business Server Server-Side Template Injection

critical Web App Scanning Plugin ID 114248

Synopsis

Pentaho Business Server Server-Side Template Injection

Description

Pentaho Business Server versions prior to 9.4.0.1 / 9.3.0.2 contain security restrictions using non-canonical URLs that can be bypassed. This bypass may be associated with a vulnerability allowing certain Web services to define property values containing Spring templates which are then interpreted (Server-Side Template Injection).

Solution

Upgrade to Pentaho Business Server version 9.4.0.1, 9.3.0.2 or later.

See Also

https://research.aurainfosec.io/pentest/pentah0wnage/

https://support.pentaho.com/hc/en-us/articles/14455561548301--Resolved-Pentaho-BA-Server-Failure-to-Sanitize-Special-Elements-into-a-Different-Plane-Special-Element-Injection-Versions-before-9-4-0-1-and-9-3-0-2-including-8-3-x-Impacted-CVE-2022-43769

Plugin Details

Severity: Critical

ID: 114248

Type: remote

Published: 4/9/2024

Updated: 4/9/2024

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-43939

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2022-43939

Vulnerability Information

CPE: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2023

Vulnerability Publication Date: 4/3/2023

Reference Information

CVE: CVE-2022-43769, CVE-2022-43939

CWE: 647, 74, 94

OWASP: 2010-A1, 2010-A3, 2013-A1, 2013-A2, 2013-A9, 2017-A1, 2017-A2, 2017-A9, 2021-A3, 2021-A6, 2021-A7

WASC: Improper Input Handling, Insufficient Authentication, OS Commanding

CAPEC: 10, 101, 108, 114, 115, 120, 13, 135, 14, 151, 194, 22, 24, 242, 250, 267, 273, 28, 3, 34, 35, 42, 43, 45, 46, 47, 51, 52, 53, 57, 593, 6, 633, 64, 650, 67, 7, 71, 72, 76, 77, 78, 79, 8, 80, 83, 84, 9, 94

DISA STIG: APSC-DV-000460, APSC-DV-002510, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.2.5

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.10