Published:2018/03/13  Last Updated:2018/03/13

JVN#87226910
WebProxy vulnerable to directory traversal

Overview

WebProxy contains a directory traversal vulnerability.

Vendor Information

Developer: LunarNight Laboratory

Product name and version: WebProxy version 1.7.8

Description

WebProxy provided by LunarNight Laboratory is software for creating a proxy server. WebProxy contains a directory traversal vulnerability (CWE-22) due to a flaw in processing certain requests.

Impact

A remote attacker may create an arbitrary file on the server where the product is running.

Solution

Consider stop using WebProxy version 1.7.9
Since the developer was unreachable, existence of any mitigations are unknown.

Vendor Opinion

None provided

JPCERT/CC Addendum

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 5, 2017, it was judged that an advisory for this vulnerability  shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Others and Information Security Early Warning Partnership Guideline have been satisfied.

  1. The developer of the product is unreachable
    JPCERT/CC had tried to reach the developer for a period of time (more than 6 months) however there were no responses from the developer.  Therefore the committee reached the conclusion that it is reasonable and appropriate to judge the developer is unreachable.

    - No response to 4 separate emails (sent from Jane 29, 2015 to September 04, 2015)
    - No response to disclosure of the developer’s name (listed on September 18, 2015) and product name and its version (listed on December 25, 2015) in “List of unreachable developers” page on JVN.
    - No response to Announcement of screening procedure for vulnerability disclosure (sent on November 6, 2017)
     
  2. Existence of vulnerability has been verified
    It was verified that the product contains a directory traversal vulnerability by IPA.  Arbitrary file creation on the server where the affected product is running was confirmed which violates the "Confidentiality", "Integrity", and "Availability"of the product.  For verification details, refer to the “Verification” section.
     
  3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
    By checking the developer’s website, it is assumed that users are permitted to copy, revise, or distribute the product, and it is downloadable via internet. Therefore, the developer cannot directly contact all users of this product to notify of the directory traversal vulnerability.  It was determined that disclosure of this vulnerability is legitimate under these conditions.
     
  4. There are no particular reasons that would make disclosure inappropriate
    After considering the developer’s stance and the risk to product users, the committee has judged that there are no particular reasons that would make disclosure inappropriate or that disclosure may cause any other issues.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Base Score: 7.3
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:L/Au:N/C:P/I:P/A:P
Base Score: 7.5
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Verification

Validation Information
The vulnerability was reported to IPA and its existence was confirmed by IPA.
   
Date of validation
・July 24, 2017

Validation environment(Server)
・Linux debian 3.2.0-4-686-pae #1 SMP Debian 3.2.65-1+deb7u2 i686 GNU/Linux
・WebProxy 1.7.9
・Apache HTTP Server 2.2.22
・Perl 5.14.2

Validation environment(Client)
・Microsoft Windows 7 Professional SP1 32bit Japanese version
・Mozilla Firefox 53.0.1
・Burp Suite Free Edition v1.7.23

Validation result
・The reproducibility confirmed under the environment specified below
  Linux debian 3.2.0-4-686-pae #1 SMP Debian 3.2.65-1+deb7u2 i686 GNU/Linux
 

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-0542
JVN iPedia JVNDB-2018-000908