Critical authentication bypass vulnerability found in Alfresco Community Edition (CVE-2019-14222)

Critical authentication bypass vulnerability found in Alfresco Community Edition (CVE-2019-14222)

An issue was discovered in Alfresco Community Edition versions 6.0 and lower. An unauthenticated, remote attacker could authenticate to Alfresco’s Solr Web Admin Interface. The vulnerability is due to the presence of a default private key that is present in all default installations. An attacker could exploit this vulnerability by using the extracted private key and bundling it into a PKCS12. A successful exploit could allow the attacker to gain information about the target system (e.g., OS type, system file locations, Java version, Solr version, etc.) as well as the ability to launch further attacks by leveraging the access to Alfresco’s Solr Web Admin Interface.

 

CVE-2019-14222: Alfresco Default Certificate

Alfresco Community instalations, versions 6.0 and lower, come installed with static SSL certificates.
These certificates are used in 2 ways:

  • Authenticating to the Solr Admin Web Interface
  • Encrypting Client-Server traffic

Authenticating to the Solr Admin Web Interface

The browser.p12, with password “alfresco”, file can be installed in a browser in order to authenticate via X509 Mutual Authentication Protocol.

Apam Note: As and alternative, if the public certificates have been modified, but the private key was kept the same, one can use the alfresco.rsa private key in burp in order to forcefully authenticate using this private key.

STEPS:

  1. Import browser.p12, with password “alfresco”, in your browser of choice (In this case Firefox).
  2. Navigate to URL “/solr4/” of a victim with Alfresco Community installed
  3. Use the imported certificate to authenticate to Solr

4. Get access to Alfresco’s Solr Web Admin Interface

 

Decrypting Client-Server traffic

By knowing the private key used by Alfresco to encrypt HTTP traffic, alfresco.rsa, an attacker may leverege it to launch:

  • Active Man-in-the-Middle Attacks using a valid certificate
  • Passive Decrytion (if non-Perfect Forwarding Secrecy (PFS) encryption ciphers are used)

Example Passive Decryption

  1. Capture/Obtain Client-Server traffic
  2. Decrypt the traffic using the alfresco.rsa private key

 

Reference :

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14222

https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-14222-Default%20Certificate-Alfresco%20Community

 

Common Vulnerabilityies and Exposures

Contact us to get started

CVE-2024-24578 : JENS-MAUS RASPBERRYMATIC PRIOR 3.75.6.20240316 PATH TRAVERSAL

CVE-2024-24578 : JENS-MAUS RASPBERRYMATIC PRIOR 3.75.6.20240316 PATH TRAVERSAL

Description RaspberryMatic is an open-source operating system for HomeMatic internet-of-things devices. RaspberryMatic / OCCU prior to version 3.75.6.20240316 contains a

CVE-2024-2558 : TENDA AC18 15.03.05.05 /GOFORM/EXECCOMMAND FORMEXECOMMAND CMDINPUT STACK-BASED OVERFLOW

CVE-2024-2558 : TENDA AC18 15.03.05.05 /GOFORM/EXECCOMMAND FORMEXECOMMAND CMDINPUT STACK-BASED OVERFLOW

Description A vulnerability was found in Tenda AC18 15.03.05.05. It has been rated as critical. This issue affects the function

CVE-2024-28746 : APACHE AIRFLOW 2.8.0/2.8.1/2.8.2 UI IMPROPER AUTHENTICATION

CVE-2024-28746 : APACHE AIRFLOW 2.8.0/2.8.1/2.8.2 UI IMPROPER AUTHENTICATION

Description Apache Airflow, versions 2.8.0 through 2.8.2, has a vulnerability that allows an authenticated user with limited permissions to access