Vulnerabilities > CVE-2008-5692 - Improper Authentication vulnerability in Ipswitch WS FTP

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
ipswitch
CWE-287
nessus
exploit available

Summary

Ipswitch WS_FTP Server Manager before 6.1.1, and possibly other Ipswitch products, allows remote attackers to bypass authentication and read logs via a logLogout action to FTPLogServer/login.asp followed by a request to FTPLogServer/LogViewer.asp with the localhostnull account name.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Exploit-Db

descriptionWS_FTP Server 6 /WSFTPSVR/FTPLogServer/LogViewer.asp Authentication Bypass. CVE-2008-5692. Webapps exploit for asp platform
idEDB-ID:31117
last seen2016-02-03
modified2008-02-06
published2008-02-06
reporterLuigi Auriemma
sourcehttps://www.exploit-db.com/download/31117/
titleWS_FTP Server 6 /WSFTPSVR/FTPLogServer/LogViewer.asp Authentication Bypass

Nessus

  • NASL familyCGI abuses
    NASL idIPSWITCH_WSFTPWEBSERVICE_AUTH_BYPASS.NASL
    descriptionThe remote host is running WS_FTP Server Manager, also known as WS_FTP WebService, a web-based administration tool included, for example, with Ipswitch WS_FTP Server. The version of WS_FTP Server Manager installed on the remote host allows an attacker by bypass authentication and gain access to ASP scripts in the
    last seen2020-06-01
    modified2020-06-02
    plugin id30208
    published2008-02-08
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30208
    titleIpswitch WS_FTP Server Manager /WSFTPSVR/FTPLogServer/LogViewer.asp Authentication Bypass
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(30208);
      script_version("1.18");
    
      script_cve_id("CVE-2008-5692");
      script_bugtraq_id(27654);
      script_xref(name:"Secunia", value:"28822");
    
      script_name(english:"Ipswitch WS_FTP Server Manager /WSFTPSVR/FTPLogServer/LogViewer.asp Authentication Bypass");
      script_summary(english:"Tries to view logs");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote web server is affected by an authentication bypass
    vulnerability." );
     script_set_attribute(attribute:"description", value:
    "The remote host is running WS_FTP Server Manager, also known as WS_FTP
    WebService, a web-based administration tool included, for example,
    with Ipswitch WS_FTP Server. 
    
    The version of WS_FTP Server Manager installed on the remote host
    allows an attacker by bypass authentication and gain access to ASP
    scripts in the '/WSFTPSVR/FTPLogServer' folder by first calling the
    login script to obtain a session cookie.  By leveraging this issue, an
    attacker can view log entries collected by the Logger Server, which
    may contain sensitive information.  The attacker can not, though, 
    otherwise gain administrative control of the affected application." );
     script_set_attribute(attribute:"see_also", value:"http://aluigi.altervista.org/adv/wsftpweblog-adv.txt" );
     script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2008/Feb/56" );
     script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2008/Feb/67" );
     script_set_attribute(attribute:"see_also", value:"https://docs.ipswitch.com/WS_FTP_Server611/ReleaseNotes/index.htm" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to WS_FTP Server Manager 6.1.1 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
     script_cwe_id(287);
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/02/08");
     script_cvs_date("Date: 2018/11/28 22:47:41");
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_set_attribute(attribute:"cpe",value:"cpe:/a:ipswitch:ws_ftp");
    script_end_attributes();
    
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses");
      script_copyright(english:"This script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_dependencies("http_version.nasl");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:80);
    
    # Make sure the banner is from Ipswitch.
    banner = get_http_banner(port:port);
    if (
      !banner ||
      "Server: Ipswitch" >!< banner
    ) exit(0);
    
    init_cookiejar();
    r = http_send_recv3(method: "GET", item:"/WSFTPSVR/FTPLogServer/login.asp", port:port);
    if (isnull(r)) exit(0);
    val = get_http_cookie(name: "Ipswitch_WSFTP");
    if (isnull(val)) exit(0);
    
    if (isnull(get_http_cookie(name: "redwood")))
     set_http_cookie(name: "redwood", value: "sRoot=/WSFTPSVR");
    
    # Now try to pull up the log viewing form.
    r = http_send_recv3(method: "GET", item: "/WSFTPSVR/FTPLogServer/LogViewer.asp", port:port);
    if (isnull(r)) exit(0);
    
    # There's a problem if we are logged in.
    if (
      'Logged in as: <b>localhostnull' >< r[2] &&
      'action="LogViewerDetails.asp"' >< r[2]
    ) security_warning(port);
    
  • NASL familyFTP
    NASL idWS_FTP_SERVER_611.NASL
    descriptionThe remote host is running a version of WS_FTP earlier than 6.1.1. Such versions are reportedly affected by multiple vulnerabilities : - Improper handling of UDP packets within the FTP log server may allow an attacker to crash the affected service. (CVE-2008-0608) - There is a buffer overflow vulnerability in the SSH Server service that can be triggered when handling arguments to the
    last seen2020-06-01
    modified2020-06-02
    plugin id40771
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40771
    titleIpswitch WS_FTP Server < 6.1.1 Multiple Vulnerabilities
  • NASL familyFTP
    NASL idWS_FTP_SERVER_611_BANNER.NASL
    descriptionAccording to its banner, the remote host is running a version of WS_FTP earlier than 6.1.1. Such versions are reportedly affected by multiple vulnerabilities : - Improper handling of UDP packets within the FTP log server may allow an attacker to crash the affected service. (CVE-2008-0608) - There is a buffer overflow vulnerability in the SSH Server service that can be triggered when handling arguments to the
    last seen2020-06-01
    modified2020-06-02
    plugin id40772
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40772
    titleIpswitch WS_FTP Server < 6.1.1 Multiple Vulnerabilities (uncredentialed check)