Published:2024/03/25  Last Updated:2024/03/25

JVN#22376992
WebProxy vulnerable to OS command injection

Overview

WebProxy contains an OS command injection vulnerability.

Vendor Information

LunarNight Laboratory (according to the original report submitted by the reporter)

WebProxy version 1.7.8 (according to the original report submitted by the reporter)

Description

WebProxy <http://www.ln-lab.net/> provided by LunarNight Laboratory (according to the original report submitted by the reporter) is software to build a proxy server. WebProxy contains an OS command injection vulnerability (CWE-78).

Impact

An arbitrary OS command may be executed with the privilege of the running web server.

Solution

Consider stop using WebProxy version 1.7.8 and 1.7.9
Since the developer was unreachable, existence of any mitigations is unknown.

Vendor Opinion

None provided

JPCERT/CC Addendum

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.

  1. The developer of the product is unreachable:
    JPCERT/CC had tried to reach the developer for a period of time (more than 6 months) however there were no responses from the developer. Therefore the committee reached the conclusion that it is reasonable and appropriate to judge the developer is unreachable.

    - No response to 4 separate emails (sent from June 29, 2015 to September 4, 2015)
    - No response to disclosure of the developer's name (listed on September 18, 2015) in "List of unreachable developers" and to the disclosure of the product name and its version (listed on December 25, 2015) in “Information Request” on JVN

  2. Existence of vulnerability has been verified:
    It was verified by IPA that the product allows executing an arbitrary program on the server by sending a specially crafted data to the product, which violates the "Confidentiality", "Integrity", and "Availability" of the product. For verification details, refer to the "Verification" section.

  3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product:
    By checking the developer’s website, it is assumed that users are permitted to copy, revise, or distribute the product, and it is downloadable via internet. Therefore, the developer cannot directly contact all users of this product to notify of the vulnerability. It was determined that disclosure of this vulnerability is legitimate under these conditions.

  4. There are no particular reasons that would make disclosure inappropriate:
    After considering the developer’s stance and the risk to product users, the committee has judged that there are no particular reasons that would make disclosure inappropriate or that disclosure may cause any other issues.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Base Score: 7.3
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Verification

The vulnerability was reported to IPA and its existence was confirmed by IPA.

Date of validation

  • August 17, 2023
Validation environment (Server/Product version)
  • OS: Microsoft Windows 10 Pro (64-bit) 22H2/19045.3155
  • Middleware: Apache 2.4.56
  • Software: WebProxy 1.7.8
Validation environment (Server/Product version)
  • OS: Microsoft Windows 10 Pro (64-bit) 22H2/19045.3155
  • Middleware: Apache 2.4.56
  • Software: WebProxy 1.7.9
Validation environment (Client)
  • OS: Microsoft Windows 10 Pro (64-bit) 22H2/19045.3155
  • Web browser: Microsoft Edge 90.0.818.56
Validation result
  • It was confirmed that an arbitrary program was executed on the server by sending a specially crafted data to the product. Therefore, the reproduction of an OS command injection vulnerability was confirmed (WebProxy 1.7.8 and WebProxy 1.7.9).

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2024-28033
JVN iPedia JVNDB-2024-000904