Vulnerabilities > CVE-2014-1202 - Code Injection vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
eviware
smartbear
CWE-94
critical
exploit available

Summary

The WSDL/WADL import functionality in SoapUI before 4.6.4 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

descriptionSoapUI 4.6.3 - Remote Code Execution. CVE-2014-1202. Remote exploit for windows platform
fileexploits/windows/remote/30908.txt
idEDB-ID:30908
last seen2016-02-03
modified2014-01-14
platformwindows
port
published2014-01-14
reporterBarak Tawily
sourcehttps://www.exploit-db.com/download/30908/
titleSoapUI 4.6.3 - Remote Code Execution
typeremote

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/124773/soapui-exec.txt
idPACKETSTORM:124773
last seen2016-12-05
published2014-01-14
reporterBarak Tawily
sourcehttps://packetstormsecurity.com/files/124773/SoapUI-Remote-Code-Execution.html
titleSoapUI Remote Code Execution

Seebug

  • bulletinFamilyexploit
    descriptionCVE ID: CVE-2014-1202 SoapUI是免费和开放源码的跨平台功能测试解决方案。 攻击者可以使恶意的WSDL文件,确定被请求参数中的一个恶意Java代码为默认值。当客户端使用恶意的WSDL文件,并会尝试发送一个请求时,java代码将被执行。 0 SoapUI 4.6.3 目前厂商暂无提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://www.soapui.org/
    idSSV:61328
    last seen2017-11-19
    modified2014-01-16
    published2014-01-16
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-61328
    titleSoapUI远程代码执行漏洞
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:84265
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-84265
    titleSoapUI 4.6.3 - Remote Code Execution