Vulnerabilities > CVE-2017-7675 - Path Traversal vulnerability in Apache Tomcat

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
apache
CWE-22
nessus

Summary

The HTTP/2 implementation in Apache Tomcat 9.0.0.M1 to 9.0.0.M21 and 8.5.0 to 8.5.15 bypassed a number of security checks that prevented directory traversal attacks. It was therefore possible to bypass security constraints using a specially crafted URL.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyWeb Servers
    NASL idTOMCAT_8_5_16.NASL
    descriptionThe version of Apache Tomcat installed on the remote host is 8.5.x prior to 8.5.16. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in the CORS filter because the HTTP Vary header was not properly added. This allows a remote attacker to conduct client-side and server-side cache poisoning attacks. (CVE-2017-7674) - A flaw exists in the HTTP/2 implementation that bypasses a number of security checks that prevented directory traversal attacks. A remote attacker can exploit this to bypass security constraints. (CVE-2017-7675) Note that Nessus has not attempted to exploit this issue but has instead relied only on the application
    last seen2020-03-18
    modified2017-08-18
    plugin id102589
    published2017-08-18
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102589
    titleApache Tomcat 8.5.x < 8.5.16 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(102589);
      script_version("1.9");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/11");
    
      script_cve_id("CVE-2017-7674", "CVE-2017-7675");
      script_bugtraq_id(100256, 100280);
    
      script_name(english:"Apache Tomcat 8.5.x < 8.5.16 Multiple Vulnerabilities");
      script_summary(english:"Checks the Apache Tomcat version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Apache Tomcat server is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apache Tomcat installed on the remote host is 8.5.x
    prior to 8.5.16. It is, therefore, affected by multiple
    vulnerabilities :
    
      - A flaw exists in the CORS filter because the HTTP Vary header was
        not properly added. This allows a remote attacker to conduct
        client-side and server-side cache poisoning attacks.
        (CVE-2017-7674)
    
      - A flaw exists in the HTTP/2 implementation that bypasses a number
        of security checks that prevented directory traversal attacks. A
        remote attacker can exploit this to bypass security constraints.
        (CVE-2017-7675)
    
    Note that Nessus has not attempted to exploit this issue but has
    instead relied only on the application's self-reported version number.");
      # http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.16
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1f8717dc");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apache Tomcat version 8.5.16 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-7675");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/08/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/18");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:tomcat");
      script_set_attribute(attribute:"agent", value:"all");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("tomcat_error_version.nasl", "tomcat_win_installed.nbin", "apache_tomcat_nix_installed.nbin");
      script_require_keys("installed_sw/Apache Tomcat");
    
    
      exit(0);
    }
    
    include("tomcat_version.inc");
    
    tomcat_check_version(fixed:"8.5.16", min:"8.5.0", severity:SECURITY_WARNING, granularity_regex:"^(8(\.5))?$");
    
    
  • NASL familyWeb Servers
    NASL idTOMCAT_9_0_0_M22.NASL
    descriptionThe version of Apache Tomcat installed on the remote host is 9.0.0.M1 or later but prior to 9.0.0.M22. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in the CORS filter because the HTTP Vary header was not properly added. This allows a remote attacker to conduct client-side and server-side cache poisoning attacks. (CVE-2017-7674) - A flaw exists in the HTTP/2 implementation that bypasses a number of security checks that prevented directory traversal attacks. A remote attacker can exploit this to bypass security constraints. (CVE-2017-7675) Note that Nessus has not attempted to exploit this issue but has instead relied only on the application
    last seen2020-03-18
    modified2017-08-18
    plugin id102590
    published2017-08-18
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102590
    titleApache Tomcat 9.0.0M1 < 9.0.0.M22 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(102590);
      script_version("1.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/11");
    
      script_cve_id("CVE-2017-7674", "CVE-2017-7675");
      script_bugtraq_id(100256, 100280);
    
      script_name(english:"Apache Tomcat 9.0.0M1 < 9.0.0.M22 Multiple Vulnerabilities");
      script_summary(english:"Checks the Apache Tomcat version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Apache Tomcat server is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apache Tomcat installed on the remote host is 9.0.0.M1
    or later but prior to 9.0.0.M22. It is, therefore, affected by
    multiple vulnerabilities :
    
      - A flaw exists in the CORS filter because the HTTP Vary header was
        not properly added. This allows a remote attacker to conduct
        client-side and server-side cache poisoning attacks.
        (CVE-2017-7674)
    
      - A flaw exists in the HTTP/2 implementation that bypasses a number
        of security checks that prevented directory traversal attacks. A
        remote attacker can exploit this to bypass security constraints.
        (CVE-2017-7675)
    
    Note that Nessus has not attempted to exploit this issue but has
    instead relied only on the application's self-reported version number.");
      # http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M22
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?df46ad43");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apache Tomcat version 9.0.0.M22 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-7675");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/08/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/18");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:tomcat");
      script_set_attribute(attribute:"agent", value:"all");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("tomcat_error_version.nasl", "tomcat_win_installed.nbin", "apache_tomcat_nix_installed.nbin");
      script_require_keys("installed_sw/Apache Tomcat");
    
    
      exit(0);
    }
    
    include("tomcat_version.inc");
    
    tomcat_check_version(fixed:"9.0.0.M22", min:"9.0.0.M1", severity:SECURITY_WARNING, granularity_regex:"^(9(\.0(\.0)?)?)$");
    
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3974.NASL
    descriptionTwo issues were discovered in the Tomcat servlet and JSP engine. - CVE-2017-7674 Rick Riemer discovered that the Cross-Origin Resource Sharing filter did not add a Vary header indicating possible different responses, which could lead to cache poisoning. - CVE-2017-7675 (stretch only) Markus Dorschmidt found that the HTTP/2 implementation bypassed some security checks, thus allowing an attacker to conduct directory traversal attacks by using specially crafted URLs.
    last seen2020-06-01
    modified2020-06-02
    plugin id103259
    published2017-09-18
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103259
    titleDebian DSA-3974-1 : tomcat8 - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-3974. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103259);
      script_version("3.5");
      script_cvs_date("Date: 2018/11/10 11:49:38");
    
      script_cve_id("CVE-2017-7674", "CVE-2017-7675");
      script_xref(name:"DSA", value:"3974");
    
      script_name(english:"Debian DSA-3974-1 : tomcat8 - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two issues were discovered in the Tomcat servlet and JSP engine.
    
      - CVE-2017-7674
        Rick Riemer discovered that the Cross-Origin Resource
        Sharing filter did not add a Vary header indicating
        possible different responses, which could lead to cache
        poisoning.
    
      - CVE-2017-7675 (stretch only)
        Markus Dorschmidt found that the HTTP/2 implementation
        bypassed some security checks, thus allowing an attacker
        to conduct directory traversal attacks by using
        specially crafted URLs."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802312"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2017-7674"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2017-7675"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/tomcat8"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/tomcat8"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2017/dsa-3974"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the tomcat8 packages.
    
    For the oldstable distribution (jessie), these problems have been
    fixed in version 8.0.14-1+deb8u11.
    
    For the stable distribution (stretch), these problems have been fixed
    in version 8.5.14-1+deb9u2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:tomcat8");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/09/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libservlet3.1-java", reference:"8.0.14-1+deb8u11")) flag++;
    if (deb_check(release:"8.0", prefix:"libservlet3.1-java-doc", reference:"8.0.14-1+deb8u11")) flag++;
    if (deb_check(release:"8.0", prefix:"libtomcat8-java", reference:"8.0.14-1+deb8u11")) flag++;
    if (deb_check(release:"8.0", prefix:"tomcat8", reference:"8.0.14-1+deb8u11")) flag++;
    if (deb_check(release:"8.0", prefix:"tomcat8-admin", reference:"8.0.14-1+deb8u11")) flag++;
    if (deb_check(release:"8.0", prefix:"tomcat8-common", reference:"8.0.14-1+deb8u11")) flag++;
    if (deb_check(release:"8.0", prefix:"tomcat8-docs", reference:"8.0.14-1+deb8u11")) flag++;
    if (deb_check(release:"8.0", prefix:"tomcat8-examples", reference:"8.0.14-1+deb8u11")) flag++;
    if (deb_check(release:"8.0", prefix:"tomcat8-user", reference:"8.0.14-1+deb8u11")) flag++;
    if (deb_check(release:"9.0", prefix:"libservlet3.1-java", reference:"8.5.14-1+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"libservlet3.1-java-doc", reference:"8.5.14-1+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"libtomcat8-embed-java", reference:"8.5.14-1+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"libtomcat8-java", reference:"8.5.14-1+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8", reference:"8.5.14-1+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8-admin", reference:"8.5.14-1+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8-common", reference:"8.5.14-1+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8-docs", reference:"8.5.14-1+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8-examples", reference:"8.5.14-1+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"tomcat8-user", reference:"8.5.14-1+deb9u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

References