Vulnerabilities > CVE-2011-1359 - Path Traversal vulnerability in IBM Websphere Application Server

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
ibm
CWE-22
nessus

Summary

Directory traversal vulnerability in the administration console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.41, 7.0 before 7.0.0.19, and 8.0 before 8.0.0.1 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI.

Vulnerable Configurations

Part Description Count
Application
Ibm
46

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyWeb Servers
    NASL idWEBSPHERE_8_0_0_1.NASL
    descriptionIBM WebSphere Application Server 8.0 before Fix Pack 1 appears to be running on the remote host and is potentially affected by the following vulnerabilities : - An open redirect vulnerability exists related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id56348
    published2011-09-30
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56348
    titleIBM WebSphere Application Server 8.0 < Fix Pack 1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(56348);
      script_version("1.21");
      script_cvs_date("Date: 2018/11/15 20:50:26");
    
      script_cve_id(
        "CVE-2011-1355",
        "CVE-2011-1356",
        "CVE-2011-1359",
        "CVE-2011-1368",
        "CVE-2011-1411",
        "CVE-2011-3192"
      );
      script_bugtraq_id(48709, 48710, 48890, 49303, 49362, 49766, 50463);
    
      script_name(english:"IBM WebSphere Application Server 8.0 < Fix Pack 1 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote application server may be affected by multiple 
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "IBM WebSphere Application Server 8.0 before Fix Pack 1 appears to be
    running on the remote host and is potentially affected by the 
    following vulnerabilities :
    
      - An open redirect vulnerability exists related to the
        'logoutExitPage' parameter. This can allow remote
        attackers to trick users into requesting unintended
        URLs. (PM35701)
    
      - The administrative console can display a stack trace
        under unspecified circumstances and can disclose
        potentially sensitive information to local users.
        (PM36620)
    
      - An unspecified error exists that can allow cross-site 
        request forgery attacks. (PM36734)
    
      - A token verification error exists in the bundled
        OpenSAML library. This error can allow an attacker to
        bypass security controls with an XML signature wrapping
        attack via SOAP messages. (PM43254)
    
      - A directory traversal attack is possible via unspecified
        parameters in the 'help' servlet. (PM45322)
    
      - The JavaServer Faces (JSF) application functionality 
        could allow a remote attacker to read files because it
        fails to properly handle requests. (PM45992)
    
      - The HTTP server contains an error in the 'ByteRange'
        filter and can allow denial of service attacks when
        processing malicious requests. (PM46234)"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"https://www-01.ibm.com/support/docview.wss?uid=swg27022958"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://www-01.ibm.com/support/docview.wss?uid=swg24030916"
      );
      # PM46234
      script_set_attribute(
        attribute:"see_also", 
        value:"http://www-01.ibm.com/support/docview.wss?uid=swg21512087"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Apply Fix Pack 1 for version 8.0 (8.0.0.1) or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/09/30");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:8880, embedded:0);
    
    
    version = get_kb_item("www/WebSphere/"+port+"/version");
    if (isnull(version)) exit(1, "Failed to extract the version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 8 && ver[1] == 0 && ver[2] == 0 && ver[3] < 1)
    {
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
        report = 
          '\n  Source            : ' + source + 
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 8.0.0.1' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else exit(0, "The WebSphere Application Server "+version+" instance listening on port "+port+" is not affected.");
    
  • NASL familyWeb Servers
    NASL idWEBSPHERE_7_0_0_19.NASL
    descriptionIBM WebSphere Application Server 7.0 before Fix Pack 19 appears to be running on the remote host. As such, it is potentially affected by the following vulnerabilities : - An open redirect vulnerability exists related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id56229
    published2011-09-19
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56229
    titleIBM WebSphere Application Server 7.0 < Fix Pack 19 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(56229);
      script_version("1.12");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id(
        "CVE-2011-1355",
        "CVE-2011-1356",
        "CVE-2011-1359",
        "CVE-2011-1362",
        "CVE-2011-1411"
      );
      script_bugtraq_id(48709, 48710, 48890, 49362);
    
      script_name(english:"IBM WebSphere Application Server 7.0 < Fix Pack 19 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote application server may be affected by multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "IBM WebSphere Application Server 7.0 before Fix Pack 19 appears to be
    running on the remote host.  As such, it is potentially affected by
    the following vulnerabilities :
    
      - An open redirect vulnerability exists related to the
        'logoutExitPage' parameter. This can allow remote
        attackers to trick users into requesting unintended
        URLs. (PM35701)
    
      - The administrative console can display a stack trace
        under unspecified circumstances and can disclose
        potentially sensitive information to local users.
        (PM36620)
    
      - The Installation Verification Tool servlet (IVT) does
        not properly sanitize user-supplied input of arbitrary
        HTML and script code, which could allow cross-site
        scripting attacks. (PM40733)
    
      - A token verification error exists in the bundled
        OpenSAML library. This error can allow an attacker to
        bypass security controls with an XML signature wrapping
        attack via SOAP messages. (PM43254)
    
      - A directory traversal attack is possible via unspecified
        parameters in the 'help' servlet. (PM45322)"
      );
      script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg21404665");
      script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg27009778");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg27014463#70019");
      # PM35701 and PM36620
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1PM46122");
      # PM43254
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1PM46125");
      # PM45322
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg1PM46125");
      script_set_attribute(attribute:"solution", value:
    "If using WebSphere Application Server, apply Fix Pack 19 (7.0.0.19) or
    later. 
    
    Otherwise, if using embedded WebSphere Application Server packaged with
    Tivoli Directory Server, apply the latest recommended eWAS fix pack.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/09/19");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:8880, embedded:0);
    
    
    version = get_kb_item("www/WebSphere/"+port+"/version");
    if (isnull(version)) exit(1, "Failed to extract the version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 7 && ver[1] == 0 && ver[2] == 0 && ver[3] < 19)
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
        report =
          '\n  Source            : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 7.0.0.19' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else exit(0, "The WebSphere Application Server "+version+" instance listening on port "+port+" is not affected.");
    
  • NASL familyWeb Servers
    NASL idWEBSPHERE_6_1_0_41.NASL
    descriptionIBM WebSphere Application Server 6.1 before Fix Pack 41 appears to be running on the remote host. As such, it is potentially affected by the following vulnerabilities : - A cross-site scripting vulnerability via vectors related to web messaging. (CVE-2011-5065) - A cross-site scripting vulnerability in the Installation Verification Test (IVT) in the Install component. (CVE-2011-1362) - The SibRaRecoverableSiXaResource class in the Default Messaging Component does not properly handle a Service Integration Bus (SIB) dump operation involving the Failure Data Capture (FFDC) introspection code. This can allow local users to obtain sensitive information by reading the FFDC log file. (CVE-2011-5066) - A directory traversal vulnerability in the administration console that allows remote attackers to read arbitrary files on the host. (CVE-2011-1359) - A potential Denial of Service with malicious range requests. (CVE-2011-3192) - An unspecified vulnerability in the Web Services Security component when enabling WS-Security for a JAX-WS application. (CVE-2011-1377)
    last seen2020-06-01
    modified2020-06-02
    plugin id57607
    published2012-01-19
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57607
    titleIBM WebSphere Application Server 6.1 < 6.1.0.41 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(57607);
      script_version("1.18");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id(
        "CVE-2011-1359",
        "CVE-2011-1362",
        "CVE-2011-1377",
        "CVE-2011-3192",
        "CVE-2011-5065",
        "CVE-2011-5066"
      );
      script_bugtraq_id(49362, 50310, 51559, 51560);
    
      script_name(english:"IBM WebSphere Application Server 6.1 < 6.1.0.41 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote application server is affected by multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "IBM WebSphere Application Server 6.1 before Fix Pack 41 appears to be
    running on the remote host.  As such, it is potentially affected by
    the following vulnerabilities :
    
      - A cross-site scripting vulnerability via vectors
        related to web messaging. (CVE-2011-5065)
    
      - A cross-site scripting vulnerability in the Installation
        Verification Test (IVT) in the Install component.
        (CVE-2011-1362)
    
      - The SibRaRecoverableSiXaResource class in the Default
        Messaging Component does not properly handle a Service
        Integration Bus (SIB) dump operation involving the
        Failure Data Capture (FFDC) introspection code.  This
        can allow local users to obtain sensitive information by
        reading the FFDC log file. (CVE-2011-5066)
    
      - A directory traversal vulnerability in the
        administration console that allows remote attackers to
        read arbitrary files on the host. (CVE-2011-1359)
    
      - A potential Denial of Service with malicious range
        requests. (CVE-2011-3192)
    
      - An unspecified vulnerability in the Web Services
        Security component when enabling WS-Security for a
        JAX-WS application. (CVE-2011-1377)"
      );
      script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg21404665");
      script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?uid=swg27009778");
      script_set_attribute(attribute:"see_also",value:"http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg24031034");
    
      script_set_attribute(attribute:"solution", value:
    "If using WebSphere Application Server, apply Fix Pack 41 (6.1.0.41) or
    later. 
    
    Otherwise, if using embedded WebSphere Application Server packaged with
    Tivoli Directory Server, apply the latest recommended eWAS fix pack.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/11/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/01/19");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:8880, embedded:FALSE);
    
    
    version = get_kb_item("www/WebSphere/"+port+"/version");
    if (isnull(version)) exit(1, "Failed to extract the version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 6 && ver[1] == 1 && ver[2] == 0 && ver[3] < 41)
    {
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
        report =
          '\n  Source            : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 6.1.0.41' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
      exit(0);
    }
    else exit(0, "The WebSphere Application Server "+version+" instance listening on port "+port+" is not affected.");