Vulnerabilities > CVE-2010-0403 - Path Traversal vulnerability in PHPgroupware

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
phpgroupware
CWE-22
nessus

Summary

Directory traversal vulnerability in about.php in phpGroupWare (phpgw) before 0.9.16.016 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the app parameter.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

NASL familyDebian Local Security Checks
NASL idDEBIAN_DSA-2046.NASL
descriptionSeveral remote vulnerabilities have been discovered in phpgroupware, a Web-based groupware system written in PHP. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2010-0403 A local file inclusion vulnerability allows remote attackers to execute arbitrary PHP code and include arbitrary local files. - CVE-2010-0404 Multiple SQL injection vulnerabilities allows remote attackers to execute arbitrary SQL commands.
last seen2020-06-01
modified2020-06-02
plugin id46346
published2010-05-17
reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/46346
titleDebian DSA-2046-1 : phpgroupware - several vulnerabilities

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 40167 CVE ID: CVE-2010-0403 phpGroupWare是一个用PHP编写的多用户的网络组件,为开发其他程序提供了一个API。 在设置了sessionid和kp3的情况下,phpGroupWare没有正确地过滤提交给about.php页面的app参数便用于包含文件,远程攻击者可以通过提交包含有目录遍历序列的特制请求包含本地资源的任意文件,导致信息泄露。 PHPGroupWare < 0.9.16.016 厂商补丁: Debian ------ Debian已经为此发布了一个安全公告(DSA-2046-1)以及相应补丁: DSA-2046-1:phpgroupware: Multiple vulnerabilities 链接:http://www.debian.org/security/2010/dsa-2046 补丁下载: Source archives: http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware_0.9.16.012+dfsg.orig.tar.gz Size/MD5 checksum: 19383160 bbfcfa12aca69b4032d7b4d38aeba85f http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware_0.9.16.012+dfsg-8+lenny2.dsc Size/MD5 checksum: 1662 1a1ff2d6badf454ba2b948ee1268e57b http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware_0.9.16.012+dfsg-8+lenny2.diff.gz Size/MD5 checksum: 74293 9ba66bc79bc0f5bb6454a3372bc2bfd8 Architecture independent packages: http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-filemanager_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 91562 51f6a2473368c6c21d19b8fd6349635f http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-phpgwapi-doc_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 7985242 c19ed260050702c356c4d14db87e3f0d http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 20158 c09431d20a4d833841340ea79e03854d http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-setup_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 281402 2fc54aa2367098332f67b846b17d8c7a http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-core-base_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 48876 41cc095cbbc3bd97ae36754405df60b9 http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-email_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 1167580 4b63e0460fb590082a29391d26331b1e http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-phpgwapi_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 1529004 52216c8fa04c49ebf2d5d12aa6a8013a http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 22522 783f747d25f32fe4024db807a0727261 http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-core_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 4726 0a3140a4bdc80c8b421ef865c1f730d3 http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-doc_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 130240 dc11591ae411a496bc5828d88eaed65d http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-todo_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 50810 b632b74158236fea55b5014830c26369 http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-preferences_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 60432 8355e743ea535fbb8b5afef5bcb196bb http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-manual_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 93564 f44dbd8f6b2902d4980c4ec23d955d02 http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-news-admin_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 41194 9ed410fd27d8e0c7430a90fa2eaabb70 http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-calendar_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 270288 ffa447f1b07658090d9acdec93ef31a5 http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-admin_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 188302 84057847fe79ad066a751a0b5f1abef7 http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-addressbook_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 176400 0294b85b1e34e7879edbc4ee832dfa43 http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-0.9.16-notes_0.9.16.012+dfsg-8+lenny2_all.deb Size/MD5 checksum: 33074 95aff5b1efc3ba4eeb3a5756549ae070 补丁安装方法: 1. 手工安装补丁包: 首先,使用下面的命令来下载补丁软件: # wget url (url是补丁下载链接地址) 然后,使用下面的命令来安装补丁: # dpkg -i file.deb (file是相应的补丁名) 2. 使用apt-get自动安装补丁包: 首先,使用下面的命令更新内部数据库: # apt-get update 然后,使用下面的命令安装更新软件包: # apt-get upgrade PHPGroupWare ------------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://prdownloads.sourceforge.net/phpgroupware/phpgroupware-0.9.16.016.tar.bz2
idSSV:19668
last seen2017-11-19
modified2010-05-21
published2010-05-21
reporterRoot
titlephpGroupWare app参数本地文件包含漏洞