Vulnerabilities > CVE-2015-5692 - Permissions, Privileges, and Access Controls vulnerability in Symantec web Gateway

047910
CVSS 7.9 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
MULTIPLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
symantec
CWE-264
nessus

Summary

admin_messages.php in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary code by uploading a file with a safe extension and content type, and then leveraging an improper Sudo configuration to make this a setuid-root file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

NASL familyCGI abuses
NASL idSYMANTEC_WEB_GATEWAY_SYM1-009.NASL
descriptionAccording to its self-reported version number, the remote web server is hosting a version of Symantec Web Gateway with a database component prior to version 5.0.0.1277. It is, therefore, affected by multiple vulnerabilities : - A flaw exists that allows the bypassing of access redirect restrictions. An authenticated, remote attacker can exploit this to inject commands with elevated privileges. (CVE-2015-5690) - A reflected cross-site scripting vulnerability exists in the management console due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary script in the user
last seen2020-06-01
modified2020-06-02
plugin id86150
published2015-09-25
reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/86150
titleSymantec Web Gateway Database < 5.0.0.1277 Multiple Vulnerabilities (SYM15-009) (credentialed check)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(86150);
  script_version("1.8");
  script_cvs_date("Date: 2018/11/15 20:50:19");

  script_cve_id(
    "CVE-2015-5690",
    "CVE-2015-5691",
    "CVE-2015-5692",
    "CVE-2015-5693",
    "CVE-2015-6547",
    "CVE-2015-6548");
  script_bugtraq_id(
    76725,
    76726,
    76728,
    76729,
    76730,
    76731
  );

  script_name(english:"Symantec Web Gateway Database < 5.0.0.1277 Multiple Vulnerabilities (SYM15-009) (credentialed check)");
  script_summary(english:"Checks the SWG version.");

  script_set_attribute(attribute:"synopsis", value:
"A web security application hosted on the remote web server is affected
by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the remote web server
is hosting a version of Symantec Web Gateway with a database component
prior to version 5.0.0.1277. It is, therefore, affected by multiple
vulnerabilities :

  - A flaw exists that allows the bypassing of access
    redirect restrictions. An authenticated, remote attacker
    can exploit this to inject commands with elevated
    privileges. (CVE-2015-5690)

  - A reflected cross-site scripting vulnerability exists
    in the management console due to improper validation of
    user-supplied input. An attacker can exploit this to
    execute arbitrary script in the user's browser session.
    (CVE-2015-5691)

  - A flaw exists in the admin_messages.php script due to
    improperly sanitizing user-uploaded files. An attacker
    can exploit this to execute arbitrary PHP code via a
    crafted file. (CVE-2015-5692)

  - A flaw exists related to Traffic Capture EoP due to the
    Hostname field in the administrator configuration
    facility not properly sanitizing user-supplied input
    before writing it to the '/etc/sysconfig/network' file,
    which is processed during startup and shutdown. An
    authenticated, remote attacker can exploit this, via a
    crafted hostname, to inject commands which are executed
    with root privileges. (CVE-2015-5693)

  - An unspecified flaw exists exists related to the Boot
    Time EoP. An authenticated, remote attacker can exploit
    this to inject arbitrary commands. (CVE-2015-5647)

  - A flaw exists in the edit_alert.php script due to not
    properly sanitizing user-supplied input to the 'alertid'
    and 'applianceid' GET parameters. An authenticated,
    remote attacker can exploit this to inject or manipulate
    SQL queries, resulting in the disclosure of arbitrary
    data. (CVE-2015-6548)");
  # https://support.symantec.com/en_US/article.SYMSA1332.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?30cc4ace");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-15-443/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-15-444/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Symantec Web Gateway Database to 5.0.0.1277 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/09/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/09/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:web_gateway");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");

  script_dependencies("symantec_web_gateway_detect.nasl");
  script_require_keys("installed_sw/symantec_web_gateway");
  script_require_ports("Services/www", 443);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("url_func.inc");
include("install_func.inc");

port = get_http_port(default:443, php:TRUE);
app = 'Symantec Web Gateway';

install = get_single_install(
  app_name : 'symantec_web_gateway',
  port     : port,
  exit_if_unknown_ver : TRUE
);

dir = install['path'];
ver = install['version'];
url = build_url(port:port, qs:dir);

# 5.2.3 is not released, but this is for future-proofing.
fix = '5.2.3';

if (ver_compare(ver:ver, fix:fix, strict:FALSE) >= 0)
{
  audit(AUDIT_WEB_APP_NOT_AFFECTED, app, url, ver);
}


# We don't want to require these keys in the case of versions > 5.2.2
user = get_kb_item_or_exit("http/login");
pass = get_kb_item_or_exit("http/password");

post_data =
"USERNAME="+user+"&PASSWORD="+pass+"&loginBtn=Login";

# Logging in to get the DB version
res = http_send_recv3(
    method      : "POST",
    item        : "/spywall/login.php",
    data        : post_data,
    port        : port,
    follow_redirect: 1,
    content_type: 'application/x-www-form-urlencoded',
    exit_on_fail: TRUE
);

# If the login fails, the server returns a 200, which isn't helpful. We
# need to match content.
if(res[2] !~ "<title>Symantec Web Gateway.*Executive Summary</title>")
  exit(0, "Login for " + app + " failed.");

res2 = http_send_recv3(
    method      : "GET",
    item        : "/spywall/executive_summary.php",
    port        : port,
    exit_on_fail: TRUE
);

db_fix = '5.0.0.1277';
db_ver = NULL;

# This string floats in a large blob of text, anchoring is not going
# to provide any great utility
if("Current Database Version" >< res2[2])
{
  matches = eregmatch(pattern:"Current Database Version: ([0-9.]+);",
                      string: res2[2]);
  db_ver = matches[1];
  if (empty_or_null(db_ver))
    audit(AUDIT_UNKNOWN_WEB_APP_VER, app + " Database", url);
}
else
  audit(AUDIT_UNKNOWN_WEB_APP_VER, app + " Database", url);

report = NULL;

if (ver_compare(ver:db_ver, fix:db_fix, strict:FALSE) < 0)
{
  if (report_verbosity > 0)
  {
     report =
       '\n  URL                           : ' + url +
       '\n  Installed application version : ' + ver +
       '\n  Installed database version    : ' + db_ver +
       '\n  Fixed database version        : ' + db_fix + '\n';
  }

  security_hole(port:port, extra:report);
  exit(0);
}
else
  audit(AUDIT_WEB_APP_NOT_AFFECTED, app + " Database", url, db_ver);