Vulnerabilities > CVE-2003-0156 - Unspecified vulnerability in Cross Referencer LXR

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
cross-referencer
nessus

Summary

Directory traversal vulnerability in Cross-Referencing Linux (LXR) allows remote attackers to read arbitrary files via .. (dot dot) sequences in the v parameter.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-264.NASL
    descriptionUpstream developers of lxr, a general hypertext cross-referencing tool, have been alerted of a vulnerability that allows a remote attacker to read arbitrary files on the host system as user www-data. This could disclose local files that were not meant to be shared with the public.
    last seen2020-06-01
    modified2020-06-02
    plugin id15101
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15101
    titleDebian DSA-264-1 : lxr - missing filename sanitizing
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-264. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15101);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:17");
    
      script_cve_id("CVE-2003-0156");
      script_xref(name:"DSA", value:"264");
    
      script_name(english:"Debian DSA-264-1 : lxr - missing filename sanitizing");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Upstream developers of lxr, a general hypertext cross-referencing
    tool, have been alerted of a vulnerability that allows a remote
    attacker to read arbitrary files on the host system as user www-data.
    This could disclose local files that were not meant to be shared with
    the public."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2003/dsa-264"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the lxr package.
    
    For the stable distribution (woody) this problem has been fixed in
    version 0.3-3.
    
    The old stable distribution (potato) is not affected since it does not
    contain an lxr package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:lxr");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2003/03/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2003/03/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"lxr", reference:"0.3-3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idCRLINUX_FILE_READING.NASL
    descriptionCross-Referencing Linux appaers to be installed on the remote host. There is a directory traversal vulnerability in the
    last seen2020-06-01
    modified2020-06-02
    plugin id11368
    published2003-03-12
    reporterThis script is Copyright (C) 2003-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/11368
    titleCross-Referencing Linux (lxr) CGI v Parameter Traversal Arbitrary File Access
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if(description)
    {
     script_id(11368);
     script_cve_id("CVE-2003-0156");
     script_bugtraq_id(7062);
     
     script_version ("1.23");
     
     script_name(english:"Cross-Referencing Linux (lxr) CGI v Parameter Traversal Arbitrary File Access");
     script_summary(english:"Checks for the presence of /cgi-bin/source");
    
     script_set_attribute(attribute:"synopsis", value:
    "A web application running on the remote host has a directory
    traversal vulnerability." );
     script_set_attribute(attribute:"description", value:
    "Cross-Referencing Linux appaers to be installed on the remote host.
    There is a directory traversal vulnerability in the 'v' parameter
    of the 'source' CGI.  A remote attacker could exploit this to read
    arbitrary files on the system. " );
     script_set_attribute(
       attribute:"see_also",
       value:"https://seclists.org/bugtraq/2003/Mar/141"
     );
     script_set_attribute(
       attribute:"solution", 
       value:"Remove this CGI from the system."
     );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"plugin_publication_date", value: "2003/03/12");
     script_set_attribute(attribute:"vuln_publication_date", value: "2003/03/10");
     script_cvs_date("Date: 2018/11/15 20:50:16");
     script_set_attribute(attribute:"plugin_type", value:"remote");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
     script_family(english:"CGI abuses");
     
     script_copyright(english:"This script is Copyright (C) 2003-2018 Tenable Network Security, Inc.");
    
     script_dependencie("http_version.nasl", "find_service1.nasl", "no404.nasl");
     script_require_ports("Services/www", 80);
     script_exclude_keys("Settings/disable_cgi_scanning");
    
     exit(0);
    }
    
    #
    # The script code starts here
    #
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:80);
    
    foreach d (make_list(cgi_dirs()))
    {
     url = string(d, "/source?v=../../../../../../../../../../etc/passwd%00");
     res = http_send_recv3(method:"GET", item:url, port:port);
     if(isnull(res)) exit(0);
     if(egrep(pattern:"root:.*:0:[01]:", string:res[2])){
     	security_warning(port);
    	exit(0);
    	}	
    }