Vulnerabilities > CVE-2009-3106 - Permissions, Privileges, and Access Controls vulnerability in IBM Websphere Application Server

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
ibm
CWE-264
nessus

Summary

The Servlet Engine/Web Container component in IBM WebSphere Application Server (WAS) 6.0.2 before 6.0.2.37 does not properly implement security constraints on the (1) doGet and (2) doTrace methods, which allows remote attackers to bypass intended access restrictions and obtain sensitive information via a crafted HTTP HEAD request to a Web Application.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyWeb Servers
    NASL idWEBSPHERE_6_1_0_27.NASL
    descriptionIBM WebSphere Application Server 6.1 before Fix Pack 27 appears to be running on the remote host. As such, it is reportedly affected by multiple vulnerabilities : - The Eclipse help system included with WebSphere Application Server is affected by a cross-site scripting vulnerability. (PK78917) - It may be possible to bypass security restrictions using a specially crafted HTTP HEAD method. (PK83258) - New applications deployed in WebSphere Application Server for z/OS prior to 1.8 are saved on the file system with insecure privileges resulting in disclosure of sensitive information. (PK83308) - If JAAS-J2C Authentication Data is configured using wsadmin scripts, the password value may appear in FFDC logs. (PK86137) - Apache APR-util is affected by a denial of service issue. (PK88341) - Due to an error in expat XML parser, APR-util is affected by a denial of service issue. (PK88342) - It may be possible to trigger a denial of service attack due to errors in Fix Packs 6.1.0.23 and 6.1.0.25. (PK91709)
    last seen2020-06-01
    modified2020-06-02
    plugin id41057
    published2009-09-23
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41057
    titleIBM WebSphere Application Server < 6.1.0.27 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41057);
      script_version("1.19");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id(
        "CVE-2009-0023",
        "CVE-2009-1955",
        "CVE-2009-1956",
        "CVE-2009-2091",
        "CVE-2009-2742",
        "CVE-2009-2743",
        "CVE-2009-2744",
        "CVE-2009-3106"
      );
      script_bugtraq_id(35221, 35251, 35253, 36157, 36455, 36456, 36458);
    
      script_name(english:"IBM WebSphere Application Server < 6.1.0.27 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote application server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "IBM WebSphere Application Server 6.1 before Fix Pack 27 appears to be
    running on the remote host.  As such, it is reportedly affected by
    multiple vulnerabilities :
    
      - The Eclipse help system included with WebSphere
        Application Server is affected by a cross-site
        scripting vulnerability. (PK78917)
    
      - It may be possible to bypass security restrictions
        using a specially crafted HTTP HEAD method. (PK83258)
    
      - New applications deployed in WebSphere Application
        Server for z/OS prior to 1.8 are saved on the file
        system with insecure privileges resulting in
        disclosure of sensitive information. (PK83308)
    
      - If JAAS-J2C Authentication Data is configured using
        wsadmin scripts, the password value may appear in
        FFDC logs. (PK86137)
    
      - Apache APR-util is affected by a denial of service
        issue. (PK88341)
    
      - Due to an error in expat XML parser, APR-util is
        affected by a denial of service issue. (PK88342)
    
      - It may be possible to trigger a denial of service
        attack due to errors in Fix Packs 6.1.0.23 and
        6.1.0.25. (PK91709)");
    
      script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg21404665");
      script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg27009778");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24023947");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg27007951#61027");
      script_set_attribute(attribute:"solution", value:
    "If using WebSphere Application Server, apply Fix Pack 27 (6.1.0.27) or
    later. 
    
    Otherwise, if using embedded WebSphere Application Server packaged with
    Tivoli Directory Server, apply the latest recommended eWAS fix pack.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 119, 189, 264, 399);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/23");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:8880);
    
    
    version = get_kb_item("www/WebSphere/"+port+"/version");
    if (isnull(version)) exit(1, "Failed to extract the version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 6 && ver[1] == 1 && ver[2] == 0 && ver[3] < 27)
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
        report =
          '\n  Source            : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 6.1.0.27' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else exit(0, "The WebSphere Application Server "+version+" instance listening on port "+port+" is not affected.");
    
  • NASL familyWeb Servers
    NASL idWEBSPHERE_7_0_0_7.NASL
    descriptionIBM WebSphere Application Server 7.0 before Fix Pack 7 appears to be running on the remote host. As such, it is reportedly affected by multiple vulnerabilities : - A cross-site request forgery vulnerability exists due to insufficient validation of user-supplied input by the administrative console. (PK87176) - Due to an error in Java Naming and Directory Interface, it may be possible to obtain sensitive information. (PK91414). - The administrative console is affected by a cross-site scripting vulnerability. (PK92057) - It may be possible to bypass security restrictions using a specially crafted HTTP HEAD method. (PK83258)
    last seen2020-06-01
    modified2020-06-02
    plugin id42821
    published2009-11-13
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42821
    titleIBM WebSphere Application Server 7.0 < Fix Pack 7
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(42821);
      script_version("1.14");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id(
        "CVE-2009-2746", 
        "CVE-2009-2747", 
        "CVE-2009-2748", 
        "CVE-2009-3106"
      );
      script_bugtraq_id(37015);
      script_xref(name:"Secunia", value:"37379");
    
      script_name(english:"IBM WebSphere Application Server 7.0 < Fix Pack 7");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote application server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "IBM WebSphere Application Server 7.0 before Fix Pack 7 appears to be
    running on the remote host.  As such, it is reportedly affected by
    multiple vulnerabilities :
    
      - A cross-site request forgery vulnerability exists due
        to insufficient validation of user-supplied input by
        the administrative console. (PK87176)
    
      - Due to an error in Java Naming and Directory Interface,
        it may be possible to obtain sensitive information.
        (PK91414).
    
      - The administrative console is affected by a
        cross-site scripting vulnerability. (PK92057)
    
      - It may be possible to bypass security restrictions
        using a specially crafted HTTP HEAD method. 
        (PK83258)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg27014463#7007");
      script_set_attribute(attribute:"solution", value:"Apply Fix Pack 7 (7.0.0.7) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264, 352);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/11/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/11/13");
     
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:8880);
    
    
    version = get_kb_item("www/WebSphere/"+port+"/version");
    if (isnull(version)) exit(1, "Failed to extract the version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 7 && ver[1] == 0 && ver[2] == 0 && ver[3] < 7)
    {
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
        report = 
          '\n  Source            : ' + source + 
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 7.0.0.7' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else exit(0, "The WebSphere Application Server "+version+" instance listening on port "+port+" is not affected.");