Quantcast
Channel: BOT24
Viewing all 8064 articles
Browse latest View live

PayPal Inc Bug Bounty Issue #70 France - Persistent (Escape Shopping) Mail Vulnerability

$
0
0
Document Title:
===============
PayPal Inc Bug Bounty Issue #70 France - Persistent (Escape Shopping) Mail Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=869
http://vulnerability-db.com/magazine/articles/2014/09/30/paypal-inc-patched-several-persistent-mail-encoding-vulnerabilities

PayPal Security UID: Roc83bl


Release Date:
=============
2014-09-25


Vulnerability Laboratory ID (VL-ID):
====================================
869


Common Vulnerability Scoring System:
====================================
3.5


Product & Service Introduction:
===============================
PayPal is a global e-commerce business allowing payments and money transfers to be made through the Internet. Online money
transfers serve as electronic alternatives to paying with traditional paper methods, such as checks and money orders. Originally,
a PayPal account could be funded with an electronic debit from a bank account or by a credit card at the payer s choice. But some
time in 2010 or early 2011, PayPal began to require a verified bank account after the account holder exceeded a predetermined
spending limit. After that point, PayPal will attempt to take funds for a purchase from funding sources according to a specified
funding hierarchy. If you set one of the funding sources as Primary, it will default to that, within that level of the hierarchy
(for example, if your credit card ending in 4567 is set as the Primary over 1234, it will still attempt to pay money out of your
PayPal balance, before it attempts to charge your credit card). The funding hierarchy is a balance in the PayPal account; a
PayPal credit account, PayPal Extras, PayPal SmartConnect, PayPal Extras Master Card or Bill Me Later (if selected as primary
funding source) (It can bypass the Balance); a verified bank account; other funding sources, such as non-PayPal credit cards.
The recipient of a PayPal transfer can either request a check from PayPal, establish their own PayPal deposit account or request
a transfer to their bank account.

PayPal is an acquirer, performing payment processing for online vendors, auction sites, and other commercial users, for which it
charges a fee. It may also charge a fee for receiving money, proportional to the amount received. The fees depend on the currency
used, the payment option used, the country of the sender, the country of the recipient, the amount sent and the recipient s account
type. In addition, eBay purchases made by credit card through PayPal may incur extra fees if the buyer and seller use different currencies.

On October 3, 2002, PayPal became a wholly owned subsidiary of eBay. Its corporate headquarters are in San Jose, California, United
States at eBay s North First Street satellite office campus. The company also has significant operations in Omaha, Nebraska, Scottsdale,
Arizona, and Austin, Texas, in the United States, Chennai, Dublin, Kleinmachnow (near Berlin) and Tel Aviv. As of July 2007, across
Europe, PayPal also operates as a Luxembourg-based bank.

On March 17, 2010, PayPal entered into an agreement with China UnionPay (CUP), China s bankcard association, to allow Chinese consumers
to use PayPal to shop online.PayPal is planning to expand its workforce in Asia to 2,000 by the end of the year 2010.
Between December 4ñ9, 2010, PayPal services were attacked in a series of denial-of-service attacks organized by Anonymous in retaliation
for PayPal s decision to freeze the account of WikiLeaks citing terms of use violations over the publication of leaked US diplomatic cables.

(Copy of the Vendor Homepage: www.paypal.com) [http://en.wikipedia.org/wiki/PayPal]


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a mail encoding web vulnerability in the official PayPal Inc France online service web-application


Vulnerability Disclosure Timeline:
==================================
2014-09-25:     Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
PayPal Inc
Product: France - Core Application 2013 Q1


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A persistent mail encoding web vulnerability has been discovered in the official PayPal Inc France Web Application Service.
The vulnerability allows remote attackers to inject own malicious script code to the application-side of a vulnerable module.

The persistent input validation mail encoding web vulnerability is located in the paypal france service application. Remote attacker
can inject own script codes to POST method request of the vulnerable `invite a friend by mail` function. The vulnerable input values
are name and company. The execution of the malicious injected code occurs in the outgoing invite service mail of the paypal france
web-server. The service does not encode the input an transfers the malicious input wrong encoded through the invite service to execute
in the mail as output. Remote attacker can tamper the session request (live) via POST to change the vulnerable values or exploit it
manually by the form without secure validation or special char input restriction.

The security risk of the persistent web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.5.
Exploitation of the vulnerability requires no privileged application user account but low or medium user interaction. Successful exploitation
of the vulnerability results in persistent phishing , session hijacking, persistent external redirect to malicious sources and persistent
manipulation of connected or affected module context.


Request Method(s):
                                [+] POST

Vulnerable Service(s):
                                [+] PayPal Inc - France

Vulnerable Module(s):
                                [+] Escape Shopping - Mail Notification

Vulnerable Parameter(s):
                                [+] Name or Company

Affected Module(s):
                                [+] Notification Mail (Web Server) [noreply@paypal.fr]


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers with low or medium required user interaction and without privileged application user account.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

Code Review: Standard Notification Mail
<b>Bonjour  Benjamin 337</b><br /><br />
Damian   vous recommande un site vu sur l'Espace Shopping de PayPal :
<a href="http://www.flipstory.com" target="_blank">Flipstory</a>
<br /><br />Damian   a ajouté ce commentaire :<br /><i> </i><br />
<br /><br />Cet e-mail a été envoyé par l'intermédiaire de l'Espace Shopping PayPal par une personne estimant
que ces informations sont susceptibles de vous intéresser. PayPal décline toute responsabilité quant à l'envoi et au contenu de cet e-mail.
<br /><br />
<b>L'équipe PayPal</b>


Topic:          XXX > vous recommande l'Espace Shopping de PayPal
Code Review:    Manipulated Notification Mail (Web Server) [noreply@paypal.fr]


PoC:
<b>Bonjour  "><[PERSISTENT INJECTED SCRIPT CODE!]"><&>lt;</b><br /><br />
Da  "><[PERSISTENT INJECTED SCRIPT CODE - PARSED!!]<
vous recommande un site vu sur l'Espace Shopping de PayPal :
<a href="http://www.flipstory.com" target="_blank">Flipstory</a>

Sender Mail:
no-reply@paypal.fr

Test Account(s):
research@vulnerability-lab.com

Reference(s):
https://www.paypal-france.fr/espace-shopping/les-sites-bons-plans-PayPal/Toutes-les-categories/0/1


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the name and company input values.
Restrict and filter the output of the names that get streamed through the mail service to a customer or client to prevent persistent script code execution attacks.


Security Risk:
==============
The security risk of the persistent mail encoding (input validation) web vulnerability in the company and name values is estimated as medium. (Cvss 3.5)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either
expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers
are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even
if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation
of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break
any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      - www.evolution-sec.com
Contact:    admin@vulnerability-lab.com         - research@vulnerability-lab.com                        - admin@evolution-sec.com
Section:    dev.vulnerability-db.com            - forum.vulnerability-db.com                            - magazine.vulnerability-db.com
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         - youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

                                Copyright © 2014 | Vulnerability Laboratory [Evolution Security]

BulletProof Security Wordpress v50.8 - POST Inject Vulnerability

$
0
0
Document Title:
===============
BulletProof Security Wordpress v50.8 - POST Inject Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1326


Release Date:
=============
2014-09-30


Vulnerability Laboratory ID (VL-ID):
====================================
1326


Common Vulnerability Scoring System:
====================================
3.2


Product & Service Introduction:
===============================
The BulletProof Security Plugin allows you to create and activate .htaccess website security with one-click (figuratively) for
your website without having to know anything about .htaccess files. The Master .htaccess files are pre-made and BPS writes
.htaccess code that is customized to each specific website. There is nothing to figure out or to configure. Click the AutoMagic
buttons (creates customized Master .htaccess files) and Activate BulletProof Modes (copies the customized Master .htaccess files
to your root and wp-admin folders). BPS has built-in Backup and Restore and an .htaccess File Editor for full manual editing
control as well. BPS Custom Code allows you to add additional custom .htaccess code or BPS Bonus Custom Code.

- .htaccess Website Security Protection (Firewalls)
- Login Security & Monitoring
- DB Backup
- DB Backup Logging
- DB Table Prefix Changer
- Security Logging
- HTTP Error Logging
- FrontEnd/BackEnd Maintenance Mode
- UI Theme Skin Changer

( Copy of the Vendor Homepage: https://wordpress.org/plugins/bulletproof-security/ )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a persistent POST inject web vulnerability in the official Bulletproof Security (BPS) v50.8 Wordpress Plugin.


Vulnerability Disclosure Timeline:
==================================
2014-09-30: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
AIT-pro
Product: BPS Wordpress Plugin - Web Application  50.8


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
An application-side POST inject web vulnerability has been discovered in the official Bulletproof Security (BPS) v50.8 Wordpress Plugin.
The issue allows remote attackers to inject own malicious persistent script code to the application-side of the vulnerable module.

The vulnerability is located in the bspURL value of the wp_remote_get POST method request in the system-info.php file. Remote attackers can form
malicious pages to perform application-side executions via POST injection attack. The vulnerability is local and remote exploitable. During the
testings the researcher discovered that the `Check Headers GET request` and `Check Headers HEAD request` are the vulnerable input fields.
The execution after the inject occurs in the main system-info.php next to the `Check Website Headers Tool` web context.

The security risk of the persistent POST inject vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.2.
Exploitation of the application-side web vulnerability requires no privileged web-application user account but low or medium user interaction.
Successful exploitation of the vulnerability results in persistent phishing attacks, session hijacking, persistent external redirect to malicious
sources and application-side manipulation of affected or connected module context.

Request Method(s):
                                [+] POST

Vulnerable Module(s):
                                [+] System Info > Check Website Headers Tool

Vulnerable Input(s):
                                [+] Check Headers GET request
                                [+] Check Headers HEAD request

Vulnerable Parameter(s):
                                [+] bspURL (wp_remote_get)

Affected Module(s):
                                [+] System Information (system-info.php)


Proof of Concept (PoC):
=======================
The POST inject web vulnerability can be exploited by local attackers and by remote attackers without privileged application user account
with low or medium user interaction. For security demonstration or to reproduce the security vulnerability follow the provided information
and steps below to continue.

PoC: Exploit (system-info.php)

<form name="bpsHeadersHead" action="admin.php?page=bulletproof-security/admin/system-info/system-info.php" method="post">
<input id="_wpnonce" name="_wpnonce" value="055c5fd94e" type="hidden"><input name="_wp_http_referer"
value="/dev/wp-admin/admin.php?page=bulletproof-security/admin/system-info/system-info.php" type="hidden">
<div><label for="bpsHeaders"><strong>Enter a Website URL - Example: http://www.ait-pro.com/</strong></label><br>
    <input name="bpsURL" value="" size="50" type="text"> <br>
    <p class="submit">
        <input name="Submit-Headers-Check-Head" class="bps-blue-button" value="Check Headers HEAD Request"
onclick="return confirm('This cURL Headers check makes a HEAD Request and you will see HTTP/1.1 403 Forbidden displayed if you are
blocking HEAD Requests in your BPS root .htaccess file on your website.\n\n-------------------------------------------------------------\n\n
Use the Check Headers GET Request tool to check your headers using GET instead of HEAD. This tool can also be used to check that your Security
Log is working correctly and will generate a Security Log entry when you make a HEAD Request using this tool if you are blocking HEAD Requests
in your BPS root .htaccess file on your website.\n\n-------------------------------------------------------------\n\nClick OK to proceed or
click Cancel.')" type="submit"></p>
</div>
<strong>HEAD Request Headers: </strong>\"><\"<img src="\"x\"">%20%20>\"<iframe src="a">%20<iframe><br><pre></pre></form>
    </td>
  </tr>


--- PoC Session Logs [POST] ---
Status: 200[OK]
 POST http://www.vulnerability-db.com/dev/wp-admin/admin.php?page=bulletproof-security/admin/system-info/system-info.php Load Flags[VALIDATE_ALWAYS LOAD_DOCUMENT_URI  LOAD_INITIAL_DOCUMENT_URI  ] Größe des Inhalts[7975] Mime Type[text/html]
   Request Header:
      Host[www.vulnerability-db.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:32.0) Gecko/20100101 Firefox/32.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Referer[http://www.vulnerability-db.com/dev/wp-admin/admin.php?page=bulletproof-security/admin/system-info/system-info.php]
      Cookie[wordpress_bc813bed717c4ce778c96982590b35f9=VLAB-TEAM%7C1411906048%7C337f4b4aea6a936838444eec20cc4866; wordpress_test_cookie=WP+Cookie+check; wordpress_logged_in_bc813bed717c4ce778c96982590b35f9=VLAB-TEAM%7C1411906048%7C9c8e4791a37021eef2fd012316bf8fc1; wp-settings-1=m5%3Do%26m9%3Dc%26m6%3Dc%26m4%3Dc%26m3%3Dc%26m2%3Dc%26m1%3Do%26editor%3Dtinymce%26m7%3Dc%26m0%3Dc%26hidetb%3D1%26uploader%3D1%26m8%3Dc%26mfold%3Do%26libraryContent%3Dupload%26ed_size%3D393%26wplink%3D1; wp-settings-time-1=1411734366; aiowps_cookie_test_m2nzcep833=1]
      Authorization[Basic a2V5Z2VuNDQ3OjMyNTg1MjMyNTIzNS4yMTItNTg=]
      Connection[keep-alive]
      Cache-Control[max-age=0]
   POST-Daten:
      _wpnonce[055c5fd94e]
      _wp_http_referer[%2Fdev%2Fwp-admin%2Fadmin.php%3Fpage%3Dbulletproof-security%2Fadmin%2Fsystem-info%2Fsystem-info.php]
      bpsURL[%20[PERSISTENT INJECTED SCRIPT CODE!]%3E]
      Submit-Headers-Check-Head[Check+Headers+HEAD+Request]
   Response Header:
      Server[nginx]
      Date[Fri, 26 Sep 2014 12:41:18 GMT]
      Content-Type[text/html; charset=UTF-8]
      Content-Length[7975]
      Connection[keep-alive]
      Expires[Wed, 11 Jan 1984 05:00:00 GMT]
      Cache-Control[no-cache, must-revalidate, max-age=0]
      Pragma[no-cache]
      X-Frame-Options[SAMEORIGIN]
      X-Powered-By[PleskLin]
      Vary[Accept-Encoding]
      Content-Encoding[gzip]
-
Status: 200[OK]
 GET http://www.vulnerability-db.com/dev/wp-admin/load-styles.php?c=0&dir=ltr&load=dashicons,admin-bar,wp-admin,buttons,wp-auth-check&ver=3.9.1 Load Flags[VALIDATE_ALWAYS ] Größe des Inhalts[-1] Mime Type[text/css]
   Request Header:
      Host[www.vulnerability-db.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:32.0) Gecko/20100101 Firefox/32.0]
      Accept[text/css,*/*;q=0.1]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Referer[http://www.vulnerability-db.com/dev/wp-admin/admin.php?page=bulletproof-security/admin/system-info/system-info.php]
      Cookie[wordpress_bc813bed717c4ce778c96982590b35f9=VLAB-TEAM%7C1411906048%7C337f4b4aea6a936838444eec20cc4866; wordpress_test_cookie=WP+Cookie+check; wordpress_logged_in_bc813bed717c4ce778c96982590b35f9=VLAB-TEAM%7C1411906048%7C9c8e4791a37021eef2fd012316bf8fc1; wp-settings-1=m5%3Do%26m9%3Dc%26m6%3Dc%26m4%3Dc%26m3%3Dc%26m2%3Dc%26m1%3Do%26editor%3Dtinymce%26m7%3Dc%26m0%3Dc%26hidetb%3D1%26uploader%3D1%26m8%3Dc%26mfold%3Do%26libraryContent%3Dupload%26ed_size%3D393%26wplink%3D1; wp-settings-time-1=1411734366; aiowps_cookie_test_m2nzcep833=1]
      Authorization[Basic a2V5Z2VuNDQ3OjMyNTg1MjMyNTIzNS4yMTItNTg=]
      Connection[keep-alive]
      Cache-Control[max-age=0]
   Response Header:
      Server[nginx]
      Date[Fri, 26 Sep 2014 12:41:19 GMT]
      Content-Type[text/css; charset=UTF-8]
      Transfer-Encoding[chunked]
      Connection[keep-alive]
      Expires[Sat, 26 Sep 2015 12:41:19 GMT]
      Cache-Control[public, max-age=31536000]
      X-Powered-By[PleskLin]
      Vary[Accept-Encoding]
      Content-Encoding[gzip]
-
Status: 200[OK]
GET http://www.vulnerability-db.com/dev/wp-admin/%5C%22x%5C%22[PERSISTENT INJECTED SCRIPT CODE!] Load Flags[VALIDATE_ALWAYS ] Größe des Inhalts[557] Mime Type[text/html]
   Request Header:
      Host[www.vulnerability-db.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:32.0) Gecko/20100101 Firefox/32.0]
      Accept[image/png,image/*;q=0.8,*/*;q=0.5]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Referer[http://www.vulnerability-db.com/dev/wp-admin/admin.php?page=bulletproof-security/admin/system-info/system-info.php]
      Cookie[wordpress_bc813bed717c4ce778c96982590b35f9=VLAB-TEAM%7C1411906048%7C337f4b4aea6a936838444eec20cc4866; wordpress_test_cookie=WP+Cookie+check; wordpress_logged_in_bc813bed717c4ce778c96982590b35f9=VLAB-TEAM%7C1411906048%7C9c8e4791a37021eef2fd012316bf8fc1; wp-settings-1=m5%3Do%26m9%3Dc%26m6%3Dc%26m4%3Dc%26m3%3Dc%26m2%3Dc%26m1%3Do%26editor%3Dtinymce%26m7%3Dc%26m0%3Dc%26hidetb%3D1%26uploader%3D1%26m8%3Dc%26mfold%3Do%26libraryContent%3Dupload%26ed_size%3D393%26wplink%3D1; wp-settings-time-1=1411734366; aiowps_cookie_test_m2nzcep833=1]
      Authorization[Basic a2V5Z2VuNDQ3OjMyNTg1MjMyNTIzNS4yMTItNTg=]
      Connection[keep-alive]
   Response Header:
      Server[nginx]
      Date[Fri, 26 Sep 2014 12:41:20 GMT]
      Content-Type[text/html]
      Content-Length[557]
      Connection[keep-alive]
      Last-Modified[Tue, 14 May 2013 13:05:17 GMT]
      Etag["4ea065b-3c6-4dcad48e5901e"]
      Accept-Ranges[bytes]
      Vary[Accept-Encoding]
      Content-Encoding[gzip]
      X-Powered-By[PleskLin]


Reference(s):
wp-admin/admin.php?page=bulletproof-security/admin/system-info/system-info.php
/wp-admin/load-styles.php?c=0&dir=ltr&load=dashicons,admin-bar,wp-admin,buttons,wp-auth-check&ver=3.9.1
/wp-admin/%5C%22x%5C%22[PERSISTENT INJECTED SCRIPT CODE!]


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure encode and parse of the vulnerable bpsURL value.
Restrict the input and filter wrong context to prevent persistent script code execution with a secure exception-handling.


Security Risk:
==============
The security risk of the POST inject web vulnerability in the vulnerable bpsURL parameter is estimated as medium.


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either
expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers
are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even
if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation
of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break
any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      - www.evolution-sec.com
Contact:    admin@vulnerability-lab.com         - research@vulnerability-lab.com                        - admin@evolution-sec.com
Section:    dev.vulnerability-db.com            - forum.vulnerability-db.com                            - magazine.vulnerability-db.com
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         - youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

                                Copyright © 2014 | Vulnerability Laboratory [Evolution Security]

HTTP Commander AJS v3.1.9 - Client Side Exception Vulnerability

$
0
0
Document Title:
===============
HTTP Commander AJS v3.1.9 - Client Side Exception Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1329


Release Date:
=============
2014-10-02


Vulnerability Laboratory ID (VL-ID):
====================================
1329


Common Vulnerability Scoring System:
====================================
2.5


Product & Service Introduction:
===============================
The web file explorer HTTP Commander is designed for giving remote access to the Web server’s files. Using only the browser end-users
can manage files and folders that are shared to them. There are some rich opportunities for online file editing, cloud services integration
and storages. HTTP Commander is being installed on the Windows Server platform. The end-user can use Desktop PC, smartphone, pad with any
OS and web browser. The application is the best alternative to FTP, WebDav, Sharepoint because it combines all their pluses and adds a lot
of new opportunities. Every day more than 100 000 users from different companies and learning institutions use HTTP Commander.

( Copy of the Vendor Homepage: http://www.element-it.com/products.aspx )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a client-side vulnerability in the official HTTP Commander AJS v3.1.9 web-application.


Vulnerability Disclosure Timeline:
==================================
2014-10-02: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Element-IT Software
Product: HTTP Commander - Web Application 3.1.8


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A non-persistent input validation web vulnerability has been discovered in the official HTTP Commander 3.1.9 web-application.
The vulnerability allows remote attackers to inject own script codes to a client-side request to compromise application sessions.

The client-side vulnerability is located in the `new folder add` input values and the connected exception-handling (The file/folder
name isn`t set or contains incorrect characters).The application parses for example tags like <script>, <img src>. During the
tests we discovered that the new folder add module with the name value input allows to bypass the regular application validation
to execute non-persistent script codes in the invalid/incorrect exception-handling context. The issue can be exploited by remote
attackers in connection with the guest or moderator accounts to gain higher application privileges. Remote attackers are able to
prepare malicious client-side request to force the execution on interaction with higher privileged user accounts. The request
method to inject is POST and the attack vector is located on the client-side.

The security risk of the non-persistent vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 2.5.
Exploitation of the client-side input validation web vulnerability requires medium user interaction and no privileged web-application user account.
Successful exploitation of the non-persistent web vulnerability results in session hijacking, client-side phishing, client-side external redirects
to malicious sources and client-side manipulation of affected or connected module context.


Request Method(s):
                                [+] [POST]

Vulnerable Module(s):
                                [+] Add Folder

Vulnerable File(s):
                                [+] CommonHandler.ashx

Vulnerable Parameter(s):
                                [+] name

Affected Module(s):
                                [+] Error Exception (Invalid/Incorrect Input)


Proof of Concept (PoC):
=======================
The client side exploitation handling vulnerability can be exploited by remote attacker or low privileged application user accounts.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

PoC:
--- Error Exception on Input Name
The file/folder name isn't set or contains incorrect characters: ""><"%20%20>"[CLIENT-SIDE INJECTED SCRIPT CODE VIA POST METHOD!]


--- Poc Session Logs [POST] (Inject) ---
Status: 200[OK]
POST https://httpcommander.localhost:8080/examples/demoforms/Handlers/CommonHandler.ashx Load Flags[LOAD_BYPASS_CACHE  LOAD_BACKGROUND  ]
Größe des Inhalts[188] Mime Type[text/javascript]
   Request Header:
      Host[httpcommander.localhost:8080]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:32.0) Gecko/20100101 Firefox/32.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Content-Type[application/json; charset=UTF-8]
      X-Requested-With[XMLHttpRequest]
      Referer[https://httpcommander.localhost:8080/examples/demoforms/Default.aspx]
      Content-Length[176]
      Cookie[_ga=GA1.2.1698736973.1412252186; ASP.NET_SessionId=s5bbf0c120hpbwhue3rrcttn; htclang=RW5nbGlzaA==; .ASPXAUTH=38378247C3D8EE257AF69A076B3E0662E0E211E484C73750C3F9787BCE009D4D830599ECE85CCF08BD7662AF328779AD9DC10270B3F053DCE8DBFDA1A72BA4A
FBE9EF8E90D15AE2E850F8978C06B1DA5215CC33843086D937B3ACBB2FBFD072BBA6B469D27EE20DFDEA6F74CFB53B0ACF7F769BC9922F15B0AA361481E0CD78A]
      Connection[keep-alive]
      Pragma[no-cache]
      Cache-Control[no-cache]
   POST-Daten:
      {"action":"Common","method":"Create","data":[{"path":"Demo folder 1","type":"folder","newName":"\"><\"<img src[\"x\">%20%20>\"<iframe src=a>%20<iframe>"}],"type":"rpc","tid":4}]
   Response Header:
      Cache-Control[private]
      Content-Type[text/javascript; charset=utf-8]
      Content-Encoding[gzip]
      Vary[Accept-Encoding]
      Server[Microsoft-IIS/8.0]
      X-AspNet-Version[4.0.30319]
      X-Powered-By[ASP.NET]
      Date[Thu, 02 Oct 2014 12:36:18 GMT]
      Content-Length[188]


14:36:14.628[178ms][total 178ms] Status: 404[Not Found]
GET https://httpcommander.localhost:8080/examples/demoforms/x Load Flags[VALIDATE_ALWAYS ] Größe des Inhalts[1245] Mime Type[text/html]
   Request Header:
      Host[httpcommander.localhost:8080]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:32.0) Gecko/20100101 Firefox/32.0]
      Accept[image/png,image/*;q=0.8,*/*;q=0.5]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Referer[https://httpcommander.localhost:8080/examples/demoforms/Default.aspx]
      Cookie[_ga=GA1.2.1698736973.1412252186; ASP.NET_SessionId=s5bbf0c120hpbwhue3rrcttn; htclang=RW5nbGlzaA==; .ASPXAUTH=38378247C3D8EE257AF69A076B3E0662E0E211E484C73750C3F9787BCE009D4D830599ECE85CCF08BD7662AF328779AD9DC10270B3F053DCE8DB
FDA1A72BA4AFBE9EF8E90D15AE2E850F8978C06B1DA5215CC33843086D937B3ACBB2FBFD072BBA6B469D27EE20DFDEA6F74CFB53B0ACF7F769BC9922F15B0AA361481E0CD78A]
      Connection[keep-alive]
   Response Header:
      Content-Type[text/html]
      Server[Microsoft-IIS/8.0]
      X-Powered-By[ASP.NET]
      Date[Thu, 02 Oct 2014 12:36:18 GMT]
      Content-Length[1245]


-Response
Status: 200[OK]
 GET https://httpcommander.localhost:8080/examples/demoforms/"><"%20%20>"[CLIENT-SIDE INJECTED SCRIPT CODE VIA POST METHOD!] Load Flags[VALIDATE_ALWAYS ]
Größe des Inhalts[1245] Mime Type[text/html]
   Request Header:
      Host[demo.element-it.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:32.0) Gecko/20100101 Firefox/32.0]
      Accept[image/png,image/*;q=0.8,*/*;q=0.5]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Referer[https://httpcommander.localhost:8080/examples/demoforms/Default.aspx]
      Cookie[_ga=GA1.2.1698736973.1412252186; ASP.NET_SessionId=s5bbf0c120hpbwhue3rrcttn; htclang=RW5nbGlzaA==; .ASPXAUTH=38378247C3D8EE257AF
69A076B3E0662E0E211E484C73750C3F9787BCE009D4D830599ECE85CCF08BD7662AF328779AD9DC10270B3F053DC
E8DBFDA1A72BA4AFBE9EF8E90D15AE2E850F8978C06B1DA5215CC33843086D937B3ACBB2FBFD072BBA6B469D27EE20DFDEA6F74CFB53B0ACF7F769BC9922F15B0AA361481E0CD78A]
      Connection[keep-alive]
   Response Header:
      Content-Type[text/html]
      Server[Microsoft-IIS/8.0]
      X-Powered-By[ASP.NET]
      Date[Thu, 02 Oct 2014 12:36:18 GMT]
      Content-Length[1245]


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the invalid/incorrect input exception-handling.
Restrict the input fields and disallow special chars to prevent further client-side script code attacks.


Security Risk:
==============
The security risk of the client-side input validation web vulnerability in the exception-handling is estimated as medium.


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either
expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers
are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even
if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation
of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break
any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      - www.evolution-sec.com
Contact:    admin@vulnerability-lab.com         - research@vulnerability-lab.com                        - admin@evolution-sec.com
Section:    dev.vulnerability-db.com            - forum.vulnerability-db.com                            - magazine.vulnerability-db.com
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         - youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

                                Copyright © 2014 | Vulnerability Laboratory [Evolution Security]

Paper: Repeatable Reverse Engineering for the Greater Good with PANDA

$
0
0
We present PANDA, an open-source tool that has been purpose-built to support whole system reverse engineering. It is built upon the QEMU whole system emulator, and so analyses have access to all code executing in the guest and all data. PANDA adds the ability to record and replay executions, enabling iterative, deep, whole system analyses. Further, the replay log files are compact and shareable, allowing for repeatable experiments. A nine billion instruction boot of FreeBSD, e.g., is represented by only a few hundred MB. Further, PANDA leverages QEMU's support of thirteen different CPU architectures to make analyses of those diverse instruction sets possible within the LLVM IR. In this way, PANDA can have a single dynamic taint analysis, for example, that precisely supports many CPUs. PANDA analyses are written in a simple plugin architecture which includes a mechanism to share functionality between plugins, increasing analysis code re-use and simplifying complex analysis development. We demonstrate PANDA's effectiveness via a number of use cases, including enabling an old but legitimate version of Starcraft to run despite a lost CD key, in-depth diagnosis of an Internet Explorer crash, and uncovering the censorship activities and mechanisms of a Chinese IM client.

more here.............https://mice.cs.columbia.edu/techreports/downloadTechreport.php?techreportID=1588

Outsmarting the smart meter

$
0
0
The Conpot team recently introduced what we call the proxy module. Basically we forward the traffic from one service in Conpot to a service running on a real piece of hardware. This is a very successful technique when figuring out a unknown hardware or protocol. Next step then is to decode the messages logged in the proxy module. Most of this step is done by studying books of specifications, leaked manuals and offensive tools. This then gives us insight into the protocol, the commands sent and responses generated.

Using this technique, another milestone has been reached for the Conpot project: the ability to pose as a smart meter.

more here............http://honeynet.org/node/1179

CVE-2014-7278 DoS in ZyXEL SBG-3300 Security Gateway

$
0
0
########################################
#Vulnerability Title: DoS in ZyXEL SBG-3300 Security Gateway
#Date: 02/10/2014
#CVE-ID: CVE-2014-7278
#Product: ZyXEL SBG3300-N series
#Vendor: www.zyxel.com
#Affected Firmware: Latest version at the time of disclosure V1.00(AADY.4)C0 and below (tested)
#Patch: Unpatched
#Authored by: Mirko Casadei
########################################

#Disclosure Timeline:
13/08/2014  Vendor Contact with Acknowledgment
13/09/2014  No response from Vendor after first contact
02/10/2014  Full Disclosure

#Technical details:
Abusing the 'welcome message' form, an attacker can inject JavaScript code into a core function of the main login page.
The persistent javascript code injection in the framLoad() function bypass all the security checks and cause a Denial of Service disabling any access to the router web interface.
Access is restored with a new firmware installation.
Example of a working code:
//////// !WARNING! TEST AT YOUR OWN RISK ///////
var loginMsg loads input from the 'welcome message form'
...
function framLoad () {
        var status = '0';
        var count = '';
        var Retry = '';
        var period = '';
        var loginMsg = '<DoS="javascript:alert('DoS coming!')">';
        var LockTime;
        var waitTime;
        if ( advancedaccountsecurity == '0' ) {
                loginrandom = '0';
        }
...

#Remediation
The vulnerable form should sanitize input.
########################################

CVE-2014-7277 Stored Server XSS in ZyXEL SBG-3300 Security Gateway

$
0
0
########################################
#Vulnerability Title: Stored Server XSS in ZyXEL SBG-3300 Security Gateway
#Date: 02/10/2014
#CVE-ID: CVE-2014-7277
#Product: ZyXEL SBG3300-N series
#Vendor: www.zyxel.com
#Affected Firmware: Latest version at the time of disclosure V1.00(AADY.4)C0 and below (tested)
#Patch: Unpatched
#Authored by: Mirko Casadei
########################################

#Disclosure Timeline:
13/08/2014  Vendor Contact with Acknowledgment
13/09/2014  No response from Vendor after first contact
02/10/2014  Full Disclosure

#Technical details:
The web interface of the Security Gateway is affected by a Stored Server XSS vulnerability in the main login page.
Abusing the login 'welcome message' form, an attacker can inject the XSS in HTML code.
Example of a working code:
...
<span class="title_index">Welcome</span><br>
<li id="loginMessage"><img src=x onerror=alert('XSS') /></li>
...

#Remediation
The vulnerable form should sanitize input.
########################################

toolsmith: HoneyDrive - Honeypots in a Box

$
0
0
Late in July, Ioannis Koniaris of BruteForce Lab (Greece) released HoneyDrive 3, the Royal Jelly edition. When Team Cymru’s Steve Santorelli sent out news of same to the Dragon News Bytes list the little light bulb went off in my head. As I prepared to write our ninety-sixth toolsmith for October’s edition I realized I had not once covered any honeypot technology as the primary subject matter for the monthly column. Time to rectify that shortcoming, and thanks to Ioannis (and Steve for the ping on DNB radar screen) we have the perfect muse in HoneyDrive 3.

more here...........http://holisticinfosec.blogspot.com/2014/10/toolsmith-honeydrive-honeypots-in-box.html

A Tale Of Another SOP Bypass In Android Browser < 4.4

$
0
0
Since, my recent android SOP bypass [CVE-2014-6041] triggered a lot of eruption among the infosec community, I was motivated to research a bit more upon the android browser, it turns out that things are much worse than I thought, I managed to trigger quite a few interesting vulnerabilities inside of Android browser, one of them being another Same Origin Policy Bypass vulnerability. The thing that makes it worse was the same SOP bypass was already fixed inside of chrome years ago, however the patches were not applied to Android browser < 4.4. - See more at: http://www.rafayhackingarticles.net/2014/10/a-tale-of-another-sop-bypass-in-android.html#sthash.xvX1JLxA.dpuf

Do You Trust Your Computer?

$
0
0
These past couple weeks have been a blur. I had the opportunity to attend and speak at both AppSecUSA and DerbyCon and can not say enough good things about these conferences. There were so many excellent talks and activities that it’s hard to pinpoint any one highlight due to the sheer number of talented folks in attendance.

Instead, I’d like to discuss some of the topics regarding insider threats, pivoting, and gaining access to plain text credentials once inside an organization.

- See more at: http://blog.logrhythm.com/security/do-you-trust-your-computer/#sthash.yFfx4iRW.dpuf

Adventures in Empty UDP Scanning

$
0
0
One of the interesting things about security research, and I guess research in general, is that all too often the only research that is publicized is research that proves something or shows something especially amazing.  Research that is incomplete, where the original hypothesis or idea ends up being incorrect, or that ends up at non-spectacular conclusions rarely ends up getting published.  I feel that this trend is doing a disservice to the research community because the paths that the authors of this unpublished research took remain unknown to like-minded individuals, perhaps resulting in duplicate efforts in the future.  Furthermore, much like with life, its not the destination that matters but rather the journey itself -- the methodologies used in this unpublished research may help unlock other areas of interest.  With this thinking in mind, I am publishing this little bit of research I've done on and off over the past month or so.

more here..........https://community.rapid7.com/community/infosec/blog/2014/10/03/adventures-in-empty-udp-scanning

Dynamic Automatic Unpacking for RunPE,Process Hollowing Malware(winappdbg)

$
0
0
The code shows simple usage of winappdbg. This can be implemented in other debugger in Pydbg.

Process Hollowing ,RunPE or Process Forking are more or less the same terms used for the same technique. In this method a malware creates a process in suspended mode then injects decrypted PE into the suspended process and then executes it.

There are lot of POCs for process hollowing in internet.

One of the method is as follows

more here..........http://dreamofareverseengineer.blogspot.com/2014/10/dynamic-automatic-unpacking-for.html

WebLogic undocumented hacking

$
0
0
During an external pentest – what a surprise – I found a WebLogic server with no interesting contents. I searched papers and tutorials about WebLogic hacking with little success. The public exploitation techniques resulted in only file reading.

more here.........http://blog.silentsignal.eu/2014/10/03/weblogic-undocumented-hacking/

Chiron – An All-In-One IPv6 Penetration Testing Framework

$
0
0
Last week I had the pleasure to give you my impressions regarding my experience about hacking for b33r at Ghent, that is, my participation at BruCON 2014 hacking conference. As I said among else, the reason that I was there was to present Chiron, my IPv6 penetration testing/security assessment framework, which was supported by the Brucon 5×5 program. The first version of Chiron had been presented at Troopers 14, during the IPv6 Security Summit.


But what exactly is Chiron and what are the differences, if any, from other well-known IPv6 penetration testing frameworks?

more here..........http://www.insinuator.net/2014/10/chiron-an-all-in-one-ipv6-penetration-testing-framework/

Shellshock Simple User-Agent Exploit

$
0
0
I was on an assessment this week just second checking some scanner results and I ran across an interesting page

more here..........http://securenetworkmanagement.com/shellshock-simple-user-agent-exploit/

Why can't Apple decrypt your iPhone?

$
0
0
Last week I wrote about Apple's new default encryption policy for iOS 8. Since that piece was intended for general audiences, I mostly avoided technical detail. But since some folks (and apparently the Washington Post!) are still wondering about the nitty-gritty details of Apple's design might work, I thought it might be helpful to sum up what we know and noodle about what we don't.

more here..........http://blog.cryptographyengineering.com/2014/10/why-cant-apple-decrypt-your-iphone.html

iWorm method of infection found!

$
0
0
On Thursday, I wrote about new malware called iWorm. This morning I awoke to find an e-mail waiting for me in my Inbox from someone who wished to remain anonymous. This person indicated that he had found installers for the new iWorm malware. He pointed me to the downloads offered by a user named “aceprog” on PirateBay.

more here..........http://www.thesafemac.com/iworm-method-of-infection-found/

Testing for opened ports with firewalk technique

$
0
0
There is an interesting way of knowing what kind of filters are placed in the gateway of a specific host. It is called firewalk and it is based on IP TTL expiration. The algorithm goes as follows:

The entire route is determined using any of the traceroute techniques available
A packet is sent with the TTL equal to the distance to the target
If the packet times out, it is resent with the TTL equal to the distance to the target minus one.
If an ICMP type 11 code 0 (Time-to-Live exceeded) is received, the packet was forwarded and so the port is not blocked.
If no response is received, the port is blocked on the gateway.

Letts see this with a real example.

more here.............https://isc.sans.edu/diary/Testing+for+opened+ports+with+firewalk+technique/18761

Google Indonesia Hacked and defaced by Team MaDLeeTs

$
0
0
The Google Indonesia domain (www.google.co.id) was hacked into and left defaced for several hours today, The Hacker collective MaDLeeTs who claimed responsibility for the hack and also left there deface page on the website.  Google.co.id was apparently hijacked using a hacking method known as DNS Poisoning.

more here...........http://www.techworm.net/2014/10/google-indonesia-hacked-and-defaced.html

Easy to intercept and send information from/to Firechat App users

$
0
0
I recently discovered the existence of Firechat when I heard that it was being used by thousands of protester during the ongoing "Umbrella Revolution" in Hong Kong. Firechat is said to be a messaging app which, unlike whatsapp wechat or TextSecure, can communicate from one device to another directly, without using any existing Internet connection.

Wireless has so much more to offer than just being a bridge to the Internet, especially right now where it is being more and more monitored. Wireless mesh networks offer an exiting alternative: a wild, disruptive and uncontrollable network. I love mesh network so I really wanted to know more about the Firechat app.

more here.........http://breizh-entropy.org/~nameless/random/posts/firechat_and_nearby_communication/
Viewing all 8064 articles
Browse latest View live