Seagull J Walk Application Server up to 3.3 Encoded URL path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability has been found in Seagull J Walk Application Server up to 3.3 (Application Server Software) and classified as problematic. Affected by this vulnerability is some unknown processing of the component Encoded URL Handler. The manipulation with the input value .%252e leads to a path traversal vulnerability. The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality. The summary by CVE is:

Directory traversal vulnerability in Seagull Software Systems J Walk application server 3.2C9, and other versions before 3.3c4, allows remote attackers to read arbitrary files via a ".%252e" (encoded dot dot) in the URL.

The bug was discovered 11/28/2002. The weakness was presented 03/20/2003 by Andy Davis (Website). The advisory is shared at irmplc.com. This vulnerability is known as CVE-2003-1529 since 11/08/2007. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details and also a exploit are known. MITRE ATT&CK project uses the attack technique T1006 for this issue.

After 5 days, there has been an exploit disclosed. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 112 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 11467 (J Walk Application Server Encoded Directory Traversal Arbitrary File Access), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

Upgrading to version 3.2c9 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (11623) and Tenable (11467).

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 11467
Nessus Name: J Walk Application Server Encoded Directory Traversal Arbitrary File Access
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: J Walk Application Server 3.2c9

Timelineinfo

11/28/2002 🔍
01/01/2003 +34 days 🔍
03/20/2003 +78 days 🔍
03/20/2003 +0 days 🔍
03/25/2003 +4 days 🔍
03/25/2003 +0 days 🔍
03/25/2003 +0 days 🔍
03/26/2003 +1 days 🔍
06/27/2003 +93 days 🔍
12/31/2003 +187 days 🔍
03/17/2004 +77 days 🔍
11/08/2007 +1330 days 🔍
09/26/2014 +2514 days 🔍
09/26/2014 +0 days 🔍

Sourcesinfo

Advisory: irmplc.com
Researcher: Andy Davis
Status: Confirmed

CVE: CVE-2003-1529 (🔍)
X-Force: 11623
SecurityTracker: 1006378
Vulnerability Center: 1344 - Jwalk Server Directory Traversal Allows File Read, Medium
SecurityFocus: 7160 - JWalk Application Server File Disclosure Vulnerability
Secunia: 8411 - J Walk directory traversal, Moderately Critical
OSVDB: 4927 - J Walk Application Server Encoded Traversal Arbitrary File Disclosure

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 09/26/2014 17:27
Changes: 09/26/2014 17:27 (85)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!