Vulnerabilities > CVE-2019-19790 - Path Traversal vulnerability in Telerik Radchart and UI FOR Asp.Net Ajax

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
telerik
CWE-22
nessus

Summary

Path traversal in RadChart in Telerik UI for ASP.NET AJAX allows a remote attacker to read and delete an image with extension .BMP, .EXIF, .GIF, .ICON, .JPEG, .PNG, .TIFF, or .WMF on the server through a specially crafted request. NOTE: RadChart was discontinued in 2014 in favor of RadHtmlChart. All RadChart versions were affected. To avoid this vulnerability, you must remove RadChart's HTTP handler from a web.config (its type is Telerik.Web.UI.ChartHttpHandler).

Vulnerable Configurations

Part Description Count
Application
Telerik
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyCGI abuses
    NASL idDOTNETNUKE_9_5_0.NASL
    descriptionAccording to its self-reported version, the instance of Dotnetnuke running on the remote web server is 7.0.x prior to 9.5.0. It is, therefore, affected by a XSS vulnerability. - For websites with user registration enabled, it is possible for a user to craft a registration that would inject malicious content to their profile that could expose information using an XSS style exploit. Mitigating Factors Websites not allowing registration will be unaffected by this issue. Fix(es) for This Issue Users must upgrade DNN Platform to version 9.5.0 or later to be protected from this issue. Affected Versions DNN Platform version 7.0.0 through 9.4.4 (2020-04) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-04
    modified2020-06-03
    plugin id137079
    published2020-06-03
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137079
    titleDotnetnuke 7.0.x < 9.5.0 XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(137079);
      script_version("1.1");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/03");
    
      script_name(english:"Dotnetnuke 7.0.x < 9.5.0 XSS");
    
      script_set_attribute(attribute:"synopsis", value:
    "An ASP.NET application running on the remote web server is affected by a XSS vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the instance of Dotnetnuke running on the remote web server is 7.0.x prior to
    9.5.0. It is, therefore, affected by a XSS vulnerability.
    
      - For websites with user registration enabled, it is
        possible for a user to craft a registration that would
        inject malicious content to their profile that could
        expose information using an XSS style exploit.
        Mitigating Factors Websites not allowing registration
        will be unaffected by this issue. Fix(es) for This Issue
        Users must upgrade DNN Platform to version 9.5.0 or
        later to be protected from this issue. Affected Versions
        DNN Platform version 7.0.0 through 9.4.4 (2020-04)
    
    Note that Nessus has not tested for this issue but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Dotnetnuke version 9.5.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-19790");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/06/03");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:dotnetnuke:dotnetnuke");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("dotnetnuke_detect.nasl");
      script_require_keys("installed_sw/DNN");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include('vcf.inc');
    include('http.inc');
    
    app = 'DNN';
    
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:80, asp:TRUE);
    
    app_info = vcf::get_app_info(app:app, port:port, webapp:TRUE);
    vcf::check_granularity(app_info:app_info, sig_segments:3);
    
    constraints = [
      { 'min_version' : '7.0.0', 'max_version' : '9.4.4', 'fixed_version' : '9.5.0' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE, flags:{'xss':TRUE});
    
  • NASL familyCGI abuses
    NASL idDOTNETNUKE_9_6_0.NASL
    descriptionAccording to its self-reported version, the instance of Dotnetnuke running on the remote web server is 3.1.x prior to 9.6.0, 5.0.x prior to 9.6.0, 6.0.x prior to 9.6.0, or 7.0.x prior to 9.6.0. It is, therefore, affected by multiple vulnerabilities. - Modules that were discarded to the recycle bin were still able to respond to API calls to their endpoints, which could result in data uploads and other interactions that would go unnoticed since the module was not visually displayed. Mitigating Factors This only impacted modules that are using the WebAPI interface following the DNN Security protocols (which is a smaller subset of modules). Additionally, interactions are still bound by all other security rules, as if the module was placed on the page. Fix(es) for This Issue An upgrade to DNN Platform version 9.5.0 or later is required Affected Versions DNN Platform Versions 6.0.0 through 9.4.4 (2020-01) - A malicious user may be able to replace or update files with specific file extensions with content of their selection, without being authenticated to the website. Fix(es) for This Issue To remediate this issue an upgrade to DNN Platform Version (9.5.0 or later) is required. Affected Versions DNN Platform Versions 5.0.0 through 9.6.0 Acknowledgements The DNN Community thanks the following for identifying the issue and/or working with us to help protect Users Robbert Bosker of DotControl Digital Creatives Related CVE: CVE-2019-19790 (2020-02) - A number of older JavaScript libraries have been updated, closing multiple individual security notices. Fixes for the Issue Due to the nature of the elements included, and their usage with DNN Platform an upgrade to DNN Platform 9.5.0 or later is the only resolution for this issue.. Affected Versions DNN Platform version 6.0.0 through 9.4.4 (2020-03) - A malicious user may upload a file with a specific configuration and tell the DNN Platform to extract the file. This process could overwrite files that the user was not granted permissions to, and would be done without the notice of the administrator. Fix(es) for This Issue The only proper fix for this issue is to upgrade to DNN Platform 9.6.0 or later. Affected Versions DNN Platform version 5.0.0 through 9.5.0. (It is believed this may affect 3.x and 4.x installations as well, but has not been verified) (2020-05) - A malicious user may utilize a process to include in a message a file that they might not have had the permission to view/upload, and with the methods that the DNN File system works they may be able to gain access to this file. Mitigating Factors Installations configured using the Secure folder type would not have the file contents disclosed. This is the recommended manner to guarantee file security for confidential documents as it is the only method that provides a secure file check at download. Fix(es) for This Issue Upgrading to DNN Platform version 9.6.0 or later is required to mitigate this issue. Acknowledgements The DNN Community would like to thank the following for their assistance with this issue. Connor Neff Affected Versions DNN Platform version 7.0.0 through 9.5.0. (2020-06) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-05
    modified2020-06-03
    plugin id137055
    published2020-06-03
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137055
    titleDotnetnuke 3.1.x < 9.6.0 / 5.0.x < 9.6.0 / 6.0.x < 9.6.0 / 7.0.x < 9.6.0 Multiple Vulnerabilities (09.06.00)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(137055);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2019-19790");
    
      script_name(english:"Dotnetnuke 3.1.x < 9.6.0 / 5.0.x < 9.6.0 / 6.0.x < 9.6.0 / 7.0.x < 9.6.0 Multiple Vulnerabilities (09.06.00)");
    
      script_set_attribute(attribute:"synopsis", value:
    "An ASP.NET application running on the remote web server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the instance of Dotnetnuke running on the remote web server is 3.1.x prior to
    9.6.0, 5.0.x prior to 9.6.0, 6.0.x prior to 9.6.0, or 7.0.x prior to 9.6.0. It is, therefore, affected by multiple
    vulnerabilities.
    
      - Modules that were discarded to the recycle bin were
        still able to respond to API calls to their endpoints,
        which could result in data uploads and other
        interactions that would go unnoticed since the module
        was not visually displayed. Mitigating Factors This only
        impacted modules that are using the WebAPI interface
        following the DNN Security protocols (which is a smaller
        subset of modules). Additionally, interactions are still
        bound by all other security rules, as if the module was
        placed on the page. Fix(es) for This Issue An upgrade to
        DNN Platform version 9.5.0 or later is required Affected
        Versions DNN Platform Versions 6.0.0 through 9.4.4
        (2020-01)
    
      - A malicious user may be able to replace or update files
        with specific file extensions with content of their
        selection, without being authenticated to the website.
        Fix(es) for This Issue To remediate this issue an
        upgrade to DNN Platform Version (9.5.0 or later) is
        required. Affected Versions DNN Platform Versions 5.0.0
        through 9.6.0 Acknowledgements The DNN Community thanks
        the following for identifying the issue and/or working
        with us to help protect Users Robbert Bosker of
        DotControl Digital Creatives Related CVE: CVE-2019-19790
        (2020-02)
    
      - A number of older JavaScript libraries have been
        updated, closing multiple individual security notices.
        Fixes for the Issue Due to the nature of the elements
        included, and their usage with DNN Platform an upgrade
        to DNN Platform 9.5.0 or later is the only resolution
        for this issue.. Affected Versions DNN Platform version
        6.0.0 through 9.4.4 (2020-03)
    
      - A malicious user may upload a file with a specific
        configuration and tell the DNN Platform to extract the
        file. This process could overwrite files that the user
        was not granted permissions to, and would be done
        without the notice of the administrator. Fix(es) for
        This Issue The only proper fix for this issue is to
        upgrade to DNN Platform 9.6.0 or later. Affected
        Versions DNN Platform version 5.0.0 through 9.5.0. (It
        is believed this may affect 3.x and 4.x installations as
        well, but has not been verified) (2020-05)
    
      - A malicious user may utilize a process to include in a
        message a file that they might not have had the
        permission to view/upload, and with the methods that the
        DNN File system works they may be able to gain access to
        this file. Mitigating Factors Installations configured
        using the Secure folder type would not have the file
        contents disclosed. This is the recommended manner to
        guarantee file security for confidential documents as it
        is the only method that provides a secure file check at
        download. Fix(es) for This Issue Upgrading to DNN
        Platform version 9.6.0 or later is required to mitigate
        this issue. Acknowledgements The DNN Community would
        like to thank the following for their assistance with
        this issue. Connor Neff Affected Versions DNN Platform
        version 7.0.0 through 9.5.0. (2020-06)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://nvd.nist.gov/vuln/detail/CVE-2019-19790");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Dotnetnuke version 9.6.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-19790");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/06/03");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:dotnetnuke:dotnetnuke");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("dotnetnuke_detect.nasl");
      script_require_keys("installed_sw/DNN");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include('vcf.inc');
    include('http.inc');
    
    app = 'DNN';
    
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:80, asp:TRUE);
    
    app_info = vcf::get_app_info(app:app, port:port, webapp:TRUE);
    vcf::check_granularity(app_info:app_info, sig_segments:3);
    
    constraints = [
      { 'min_version' : '3.1.0', 'max_version' : '9.5.0', 'fixed_version' : '9.6.0' },
      { 'min_version' : '5.0.0', 'max_version' : '9.5.0', 'fixed_version' : '9.6.0' },
      { 'min_version' : '6.0.0', 'max_version' : '9.5.0', 'fixed_version' : '9.6.0' },
      { 'min_version' : '7.0.0', 'max_version' : '9.5.0', 'fixed_version' : '9.6.0' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);