Vulnerabilities > CVE-2008-2233 - Code Injection vulnerability in Openwsman 1.2.0/2.0.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
openwsman
CWE-94
nessus

Summary

The client in Openwsman 1.2.0 and 2.0.0, in unknown configurations, allows remote Openwsman servers to replay SSL sessions via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Openwsman
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBWSMAN-DEVEL-5531.NASL
    descriptionThis update of openwsman fixes several security vulnerabilities found by the SuSE Security-Team : - remote buffer overflows while decoding the HTTP basic authentication header (CVE-2008-2234) - a possible SSL session replay attack affecting the client (depending on the configuration) (CVE-2008-2233)
    last seen2020-06-01
    modified2020-06-02
    plugin id34025
    published2008-08-22
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34025
    titleopenSUSE 10 Security Update : libwsman-devel (libwsman-devel-5531)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libwsman-devel-5531.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34025);
      script_version ("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2008-2233", "CVE-2008-2234");
      script_xref(name:"IAVB", value:"2008-B-0064");
    
      script_name(english:"openSUSE 10 Security Update : libwsman-devel (libwsman-devel-5531)");
      script_summary(english:"Check for the libwsman-devel-5531 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of openwsman fixes several security vulnerabilities found
    by the SuSE Security-Team :
    
      - remote buffer overflows while decoding the HTTP basic
        authentication header (CVE-2008-2234)
    
      - a possible SSL session replay attack affecting the
        client (depending on the configuration) (CVE-2008-2233)"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwsman-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(94, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/22");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.3", reference:"openwsman-1.2.0-14.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"openwsman-client-1.2.0-14.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"openwsman-devel-1.2.0-14.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"openwsman-server-1.2.0-14.4") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openwsman");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIBWSMAN-DEVEL-080814.NASL
    descriptionThis update of openwsman fixes several security vulnerabilities found by the SuSE Security-Team : - remote buffer overflows while decoding the HTTP basic authentication header (CVE-2008-2234) - a possible SSL session replay attack affecting the client (depending on the configuration) (CVE-2008-2233)
    last seen2020-06-01
    modified2020-06-02
    plugin id40053
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40053
    titleopenSUSE Security Update : libwsman-devel (libwsman-devel-157)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libwsman-devel-157.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40053);
      script_version("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:31");
    
      script_cve_id("CVE-2008-2233", "CVE-2008-2234");
      script_xref(name:"IAVB", value:"2008-B-0064");
    
      script_name(english:"openSUSE Security Update : libwsman-devel (libwsman-devel-157)");
      script_summary(english:"Check for the libwsman-devel-157 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of openwsman fixes several security vulnerabilities found
    by the SuSE Security-Team :
    
      - remote buffer overflows while decoding the HTTP basic
        authentication header (CVE-2008-2234)
    
      - a possible SSL session replay attack affecting the
        client (depending on the configuration) (CVE-2008-2233)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=373693"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwsman-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(94, 119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwsman-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwsman1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openwsman-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/21");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"libwsman-devel-2.0.0-3.3") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libwsman1-2.0.0-3.3") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"openwsman-client-2.0.0-3.3") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"openwsman-python-2.0.0-3.3") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"openwsman-ruby-2.0.0-3.3") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"openwsman-server-2.0.0-3.3") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openwsman");
    }
    

Saint

bid30694
descriptionOpenwsman HTTP Basic Authentication buffer overflow
idweb_tool_openwsmanver
osvdb47534
titleopenwsman_basic_auth
typeremote

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 30694 CVE(CAN) ID: CVE-2008-2234,CVE-2008-2233 Openwsman是开放源代码的WEB服务管理规范的实现。 Openwsman在解码HTTP基础认证头时存在两个缓冲区溢出漏洞,其客户端受SSL会话中继攻击影响,如果远程攻击者向有漏洞的系统发送了畸形报文的话,就可以触发这些漏洞,导致执行任意指令。 Openwsman Openwsman 2.0 Openwsman Openwsman 1.2 Openwsman --------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.openwsman.org/project/openwsman target=_blank>http://www.openwsman.org/project/openwsman</a>
idSSV:3886
last seen2017-11-19
modified2008-08-20
published2008-08-20
reporterRoot
titleOpenwsman多个远程安全漏洞