Vulnerabilities > CVE-2011-2524 - Path Traversal vulnerability in Gnome Libsoup

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
gnome
CWE-22
nessus

Summary

Directory traversal vulnerability in soup-uri.c in SoupServer in libsoup before 2.35.4 allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in a URI.

Vulnerable Configurations

Part Description Count
Application
Gnome
145

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_LIBSOUP_20120918.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Directory traversal vulnerability in soup-uri.c in SoupServer in libsoup before 2.35.4 allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in a URI. (CVE-2011-2524)
    last seen2020-06-01
    modified2020-06-02
    plugin id80677
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80677
    titleOracle Solaris Third-Party Patch Update : libsoup (cve_2011_2524_directory_traversal)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_LIBSOUP-2_4-1-110729.NASL
    descriptionThis update of libsoup fixes a directory traversal attack that affect application using the library. CVE-2011-2524: CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    last seen2020-06-01
    modified2020-06-02
    plugin id75921
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75921
    titleopenSUSE Security Update : libsoup-2_4-1 (openSUSE-SU-2011:0875-1)
  • NASL familyWeb Servers
    NASL idWEB_TRAVERSAL.NASL
    descriptionIt appears possible to read arbitrary files on the remote host outside the web server
    last seen2020-06-01
    modified2020-06-02
    plugin id10297
    published1999-11-05
    reporterThis script is Copyright (C) 1999-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/10297
    titleWeb Server Directory Traversal Arbitrary File Access
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1102.NASL
    descriptionUpdated libsoup packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. libsoup is an HTTP client/library implementation for GNOME. A directory traversal flaw was found in libsoup
    last seen2020-06-01
    modified2020-06-02
    plugin id55724
    published2011-07-29
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55724
    titleRHEL 6 : libsoup (RHSA-2011:1102)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBSOUP-2_4-1-110729.NASL
    descriptionThis update of libsoup fixes a directory traversal attack that affect application using the library. CVE-2011-2524: CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    last seen2020-06-01
    modified2020-06-02
    plugin id75614
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75614
    titleopenSUSE Security Update : libsoup-2_4-1 (openSUSE-SU-2011:0875-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9763.NASL
    descriptionUpdate to 2.34.3, including fix for CVE-2011-2524 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55771
    published2011-08-08
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55771
    titleFedora 15 : libsoup-2.34.3-1.fc15 (2011-9763)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-09 (Multiple packages, Multiple vulnerabilities fixed in 2011) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. FMOD Studio PEAR Mail LVM2 GnuCash xine-lib Last.fm Scrobbler WebKitGTK+ shadow tool suite PEAR unixODBC Resource Agents mrouted rsync XML Security Library xrdb Vino OProfile syslog-ng sFlow Toolkit GNOME Display Manager libsoup CA Certificates Gitolite QtCreator Racer Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79962
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79962
    titleGLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1181-1.NASL
    descriptionIt was discovered that libsoup did not properly validate its input when processing SoupServer requests. A remote attacker could exploit this to access files via directory traversal. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55731
    published2011-07-29
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55731
    titleUbuntu 10.04 LTS / 10.10 / 11.04 : libsoup2.4 vulnerability (USN-1181-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1102.NASL
    descriptionFrom Red Hat Security Advisory 2011:1102 : Updated libsoup packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. libsoup is an HTTP client/library implementation for GNOME. A directory traversal flaw was found in libsoup
    last seen2020-06-01
    modified2020-06-02
    plugin id68315
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68315
    titleOracle Linux 6 : libsoup (ELSA-2011-1102)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-036.NASL
    descriptionA vulnerability has been found and corrected in libsoup : Directory traversal vulnerability in soup-uri.c in SoupServer in libsoup before 2.35.4 allows remote attackers to read arbitrary files via a \%2e\%2e (encoded dot dot) in a URI (CVE-2011-2524). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id58475
    published2012-03-26
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58475
    titleMandriva Linux Security Advisory : libsoup (MDVSA-2012:036)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110728_LIBSOUP_ON_SL6_X.NASL
    descriptionlibsoup is an HTTP client/library implementation for GNOME. A directory traversal flaw was found in libsoup
    last seen2020-06-01
    modified2020-06-02
    plugin id61102
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61102
    titleScientific Linux Security Update : libsoup on SL6.x i386/x86_64
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2369.NASL
    descriptionIt was discovered that libsoup, a HTTP library implementation in C, is not properly validating input when processing requests made to SoupServer. A remote attacker can exploit this flaw to access system files via a directory traversal attack.
    last seen2020-03-17
    modified2012-01-12
    plugin id57509
    published2012-01-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57509
    titleDebian DSA-2369-1 : libsoup2.4 - insufficient input sanitization
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9820.NASL
    descriptionFix CVE-2011-2524 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56297
    published2011-09-26
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56297
    titleFedora 14 : libsoup-2.32.2-2.fc14 (2011-9820)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBSOUP-110731.NASL
    descriptionThis update of libsoup fixes a directory traversal attack that affect application using the library. CVE-2011-2524: CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    last seen2020-06-01
    modified2020-06-02
    plugin id55774
    published2011-08-08
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55774
    titleSuSE 11.1 Security Update : libsoup (SAT Patch Number 4945)

Redhat

advisories
bugzilla
id720509
titleCVE-2011-2524 libsoup: SoupServer directory traversal flaw
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibsoup is earlier than 0:2.28.2-1.el6_1.1
          ovaloval:com.redhat.rhsa:tst:20111102001
        • commentlibsoup is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111102002
      • AND
        • commentlibsoup-devel is earlier than 0:2.28.2-1.el6_1.1
          ovaloval:com.redhat.rhsa:tst:20111102003
        • commentlibsoup-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111102004
rhsa
idRHSA-2011:1102
released2011-07-28
severityModerate
titleRHSA-2011:1102: libsoup security update (Moderate)
rpms
  • libsoup-0:2.28.2-1.el6_1.1
  • libsoup-debuginfo-0:2.28.2-1.el6_1.1
  • libsoup-devel-0:2.28.2-1.el6_1.1