Vulnerabilities > CVE-2010-2263 - Information Exposure vulnerability in F5 Nginx

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
f5
CWE-200
nessus
exploit available
metasploit

Summary

nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on Windows, allows remote attackers to obtain source code or unparsed content of arbitrary files under the web document root by appending ::$DATA to the URI.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Exploit-Db

  • descriptionNginx. CVE-2010-2263. Remote exploit for windows platform
    fileexploits/windows/remote/13822.txt
    idEDB-ID:13822
    last seen2016-02-01
    modified2010-06-11
    platformwindows
    port
    published2010-06-11
    reporterJose A. Vazquez
    sourcehttps://www.exploit-db.com/download/13822/
    titleNginx <= 0.7.65 / 0.8.39 dev - Source Disclosure / Download Vulnerability
    typeremote
  • descriptionNginx 0.8.36 Source Disclosure and DoS Vulnerabilities. CVE-2010-2263,CVE-2010-2266. Remote exploit for windows platform
    fileexploits/windows/remote/13818.txt
    idEDB-ID:13818
    last seen2016-02-01
    modified2010-06-11
    platformwindows
    port
    published2010-06-11
    reporterDr_IDE
    sourcehttps://www.exploit-db.com/download/13818/
    titleNginx 0.8.36 - Source Disclosure and DoS Vulnerabilities
    typeremote

Metasploit

descriptionThis module exploits a source code disclosure/download vulnerability in versions 0.7 and 0.8 of the nginx web server. Versions 0.7.66 and 0.8.40 correct this vulnerability.
idMSF:AUXILIARY/SCANNER/HTTP/NGINX_SOURCE_DISCLOSURE
last seen2019-12-18
modified2017-07-24
published2010-06-17
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2263
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/http/nginx_source_disclosure.rb
titleNginx Source Code Disclosure/Download

Nessus

NASL familyWeb Servers
NASL idNGINX_0_7_66.NASL
descriptionAccording to the self-reported version in its response header, the version of nginx hosted on the remote web server is less than 0.7.66 or 0.8.x prior to 0.8.40. It is, therefore, affected by a source code information disclosure vulnerability as noted in the vendor advisory.
last seen2020-05-09
modified2018-03-09
plugin id107263
published2018-03-09
reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/107263
titlenginx < 0.7.66 / 0.8.x < 0.8.40 Information Disclosure
code
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(107263);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/08");

  script_cve_id("CVE-2010-2263");

  script_name(english:"nginx < 0.7.66 / 0.8.x < 0.8.40 Information Disclosure");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server is affected by an information disclosure
vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to the self-reported version in its response header, the
version of nginx hosted on the remote web server is less than 0.7.66
or 0.8.x prior to 0.8.40. It is, therefore, affected by a source code
information disclosure vulnerability as noted in the vendor advisory.");
  script_set_attribute(attribute:"see_also", value:"http://nginx.org/en/security_advisories.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to nginx version 0.7.66 / 0.8.40 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2010-2263");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/06/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/09");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:igor_sysoev:nginx");
  script_set_attribute(attribute:"agent", value:"unix");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("nginx_detect.nasl", "nginx_nix_installed.nbin");
  script_require_keys("installed_sw/nginx");
  exit(0);
}

include('http.inc');
include('vcf.inc');

appname = 'nginx';
get_install_count(app_name:appname, exit_if_zero:TRUE);
app_info = vcf::combined_get_app_info(app:appname);

# If the detection is only remote, Detection Method won't be set, and we should require paranoia
if (empty_or_null(app_info['Detection Method']) && report_paranoia < 2)
  audit(AUDIT_PARANOID);

vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  {'fixed_version' : '0.7.66'},
  {'fixed_version' : '0.8.40', 'min_version' : '0.8.0'}
];
vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);

Seebug

bulletinFamilyexploit
descriptionBugCVE: CVE-2010-2263 BUGTRAQ: 40760 nginx是多平台的HTTP服务器和邮件代理服务器 nginx服务器无法处理交换数据流(ADS),将其处理为普通文件的数据量。攻击者可以使用filename::$data的形式读取并下载Web应用文件的源码;此外如果在HTTP请求中添加了目录遍历序列的话,就可以覆盖内存寄存器,导致拒绝服务。 nginx 0.7.x/0.8.x 厂商补丁: Igor Sysoev ----------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://nginx.org/download/nginx-0.8.40.zip
idSSV:19804
last seen2017-11-19
modified2010-06-17
published2010-06-17
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-19804
titlenginx HTTP请求源码泄露和拒绝服务漏洞