CubeCart 5.0.7 and lower versions | Insecure Backup File Handling

2012-12-28 Thread YGN Ethical Hacker Group
1. OVERVIEW

CubeCart 5.0.7 and lower versions are vulnerable to Insecure Backup
File Handling which leads to the disclosure of the application
configuration file.


2. BACKGROUND

CubeCart is an "out of the box" ecommerce shopping cart software
solution which has been written to run on servers that have PHP &
MySQL support. With CubeCart you can quickly setup a powerful online
store which can be used to sell digital or tangible products to new
and existing customers all over the world.


3. VULNERABILITY DESCRIPTION

CubeCart 5.0.7 and lower versions contain a flaw that insecurely backs
up the configuration file, "global.inc.php", upon new installation or
upgrade process. The name of backup configuration file is set to the
year, month, day, hour, minute that the process is performed.  The
non-randomized nature of this backup scheme allows an attacker to
retrieve the file through brute-force method.


4. VERSIONS AFFECTED

5.0.7 and lower versions


5. Affected Files

/setup/setup.install.php
/setup/setup.upgrade.php

///CODE //
##Backup existing config file, if it exists
if (file_exists($global_file)) {
rename($global_file, $global_file.'-'.date('Ymdgi'));
}
/

e.g.
http://127.0.0.1/cube507/includes/global.inc.php-2012021245719  \


6. SOLUTION

Upgrade to the latest CubeCart version - 5.x.


7. VENDOR

CubeCart Development Team
http://cubecart.com/


8. CREDIT

Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar.


9. DISCLOSURE TIME-LINE

2012-03-24: Vulnerability reported
2012-12-28: Vulnerability disclosed


10. REFERENCES

Original Advisory URL:
http://yehg.net/lab/pr0js/advisories/%5Bcubecart_5.0.7%5D_insecure-backup
CubeCart Home Page: http://cubecart.com/

#yehg [2012-12-28]

-
Best regards,
YGN Ethical Hacker Group
Yangon, Myanmar
http://yehg.net
Our Lab | http://yehg.net/lab
Our Directory | http://yehg.net/hwd


[SECURITY] [DSA 2592-1] elinks security update

2012-12-28 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- -
Debian Security Advisory DSA-2592-1   secur...@debian.org
http://www.debian.org/security/Moritz Muehlenhoff
December 28, 2012  http://www.debian.org/security/faq
- -

Package: elinks
Vulnerability  : programming error
Problem type   : remote
Debian-specific: no
CVE ID : CVE-2012-4545

Marko Myllynen discovered that elinks, a powerful text-mode browser, 
incorrectly delegates user credentials during GSS-Negotiate.

For the stable distribution (squeeze), this problem has been fixed in
version 0.12~pre5-2+squeeze1. Since the initial Squeeze release
Xulrunner needed to be updated and the version currently in the archive
is incompatible with Elinks. As such, Javascript support needed to be
disabled (only a small subset of typical functionality was supported
anyway). It will likely be re-enabled in a later point update

For the testing distribution (wheezy), this problem has been fixed in
version 0.12~pre5-9.

For the unstable distribution (sid), this problem has been fixed in
version 0.12~pre5-9.

We recommend that you upgrade your elinks packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDdEEgACgkQXm3vHE4uyloZXACg4mj3PpAsZfOX7YTOiYCfAAU5
9S8AoKQNPnIs2c9vJwnhDqfPbNGqXJVg
=zBUI
-END PGP SIGNATURE-



[SECURITY] [DSA 2591-1] mahara security update

2012-12-28 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- -
Debian Security Advisory DSA-2591-1   secur...@debian.org
http://www.debian.org/security/Moritz Muehlenhoff
December 27, 2012  http://www.debian.org/security/faq
- -

Package: mahara
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID : CVE-2012-2239 CVE-2012-2243 CVE-2012-2244 CVE-2012-2246 
 CVE-2012-2247 CVE-2012-2253 CVE-2012-6037

Multiple security issues have been found in Mahara - an electronic 
portfolio, weblog, and resume builder -, which can result in cross-site
scripting, clickjacking or arbitrary file execution.

For the stable distribution (squeeze), these problems have been fixed in
version 1.2.6-2+squeeze6.

For the unstable distribution (sid), these problems have been fixed in
version 1.5.1-3.1.

We recommend that you upgrade your mahara packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDc1IMACgkQXm3vHE4uylqMPgCg5dS6sguZrMHSYcBwOKfBL2N+
j2wAn36pxjwQBWzicqcDoQhMnxzZM+PZ
=6mgD
-END PGP SIGNATURE-



SonicWall Email Security 7.4.1.x - Persistent Web Vulnerability

2012-12-28 Thread Vulnerability Lab
Title:
==
SonicWall Email Security 7.4.1.x - Persistent Web Vulnerability


Date:
=
2012-12-21


References:
===
http://www.vulnerability-lab.com/get_content.php?id=768


VL-ID:
=
768


Common Vulnerability Scoring System:

4.1


Introduction:
=
While most businesses now have some type of anti-spam protection, many must 
deal with cumbersome 
management, frustrated users, inflexible solutions, and a higher-than-expected 
total cost of ownership. 
SonicWALL® Email Security can help. Elegantly simple to deploy, manage and use, 
award-winning SonicWALL 
Email Security solutions employ a variety of proven and patented technology 
designed to block spam and 
other threats effectively, easily and economically. With innovative protection 
techniques for both 
inbound and outbound email plus unique management tools, the Email Security 
platform delivers superior 
email protection today—while standing ready to stop the new attacks of tomorrow.

SonicWALL Email Security can be flexibly deployed as a SonicWALL Email Security 
Appliance, as a software 
application on a third party Windows® server, or as a SonicWALL Email Security 
Virtual Appliance in a 
VMW® environment. The SonicWALL Email Security Virtual Appliance provides the 
same powerful protection as a 
traditional SonicWALL Email Security appliance, only in a virtual form, to 
optimize utilization, 
ease migration and reduce capital costs.

(Copy of the Vendor Homepage: 
http://www.sonicwall.com/us/products/Anti-Spam_Email_Security.html)


Abstract:
=
The Vulnerability Laboratory Research Team discovered a persistent web 
vulnerabilities in the official Dell SonicWall Email Security (7.4.1.7429) 
Application.


Report-Timeline:

2012-11-18: Researcher Notification & Coordination
2012-11-20: Vendor Notification
2012-11-21: Vendor Response/Feedback
2012-12-17: Vendor Fix/Patch (v7.4.2)
2012-12-21: Public Disclosure


Status:

Published


Affected Products:
==
DELL
Product: SonicWall - Email Security v7.4.1.7429


Exploitation-Technique:
===
Remote


Severity:
=
Medium


Details:

A persistent input validation vulnerability is detected in the official Dell 
SonicWall Email Security (7.4.1.7429) Application.
The vulnerability typus allows an attacker to inject own malicious script code 
in the vulnerable module on application side (persistent).

The vulnerability is located in the Host Konfiguration >  Einstellungen für 
CIFS-Bereitstellung > section when processing to request via
the `Bereistellunge testen` module the bound vulnerable [Name des freigegebenen 
Laufwerks] [Benutzer-ID für Remoteanmeldung] [Kennwort für 
Remoteanmeldung] application parameters. The persistent injected script code 
will be executed directly out of the `system command failed` 
web application exception-handling.

The vulnerability can be exploited with a low (restricted) privileged 
application user account and low or medium required user interaction.
Successful exploitation of the vulnerability result in persistent session 
hijacking, persistent phishing, external redirect, external 
malware loads and persistent vulnerable module context manipulation.

Vulnerable Section(s):
[+] System > Host Konfiguration >  
Einstellungen für CIFS-Bereitstellung

Vulnerable Module(s):
[+] [Bereitstellung testen] - Exception Handling

Vulnerable Parameter(s):
[+] [Name des freigegebenen Laufwerks] 
[Benutzer-ID für Remoteanmeldung] [Kennwort für Remoteanmeldung]


Proof of Concept:
=
The persistent web vulnerabilities can be exploited by remote attackers with 
low privileged application user account & low required user inter action.
For demonstration or reproduce ...

Review: [Bereitstellung testen] - Exception Handling [System Command Failed]

{ 127.0.0.1:337 
→">​<[PERSISTENT INJECTED SCRIPT 
CODE!]")" <="" }
<[PERSISTENT INJECTED SCRIPT CODE!]>System command failed.

Review: settings_host_config.html



Aktualisieren.
{ 127.0.0.1 → "><[PERSISTENT 
INJECTED SCRIPT CODE!];)" <="" }
<[PERSISTENT INJECTED SCRIPT CODE!]>System command failed.



Solution:
=
To patch/fix the persistent web vulnerabilities parse the exception-handling 
output parameter listing.
Restrict the input fields (parameters) and disallow special chars and obviously 
forbidden strings.

2012-12-17: Vendor Fix/Patch (v7.4.2)

Note: The vulnerability has been addressed by sonicwall in december 2012. 
Sonicwall provids all the customers an upgrade/update to version 7.4.2. 




Risk:
=
The security risk of the persistent web vulnerabilities are estimated as 
medium(+).


Credits:

Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri 
(b...@vulnerability-lab.com)


Disclaimer:
===
The information provided in 

Log Analyzer 3.6.0 - Cross Site Scripting Vulnerability

2012-12-28 Thread Vulnerability Lab
Title:
==
Log Analyzer 3.6.0 - Cross Site Scripting Vulnerability


Date:
=
2012-12-20


References:
===
http://www.vulnerability-lab.com/get_content.php?id=792
Vendor: 
http://loganalyzer.adiscon.com/security-advisories/loganalyzer-cross-site-scripting-vulnerability-in-oracle_query-paramater


VL-ID:
=
792


Common Vulnerability Scoring System:

1.5


Introduction:
=
LogAnalyzer is part of Adiscon`s MonitorWare line of monitoring applications. 
It runs both under Windows and Unix/Linux. 
The database can be populated by MonitorWare Agent, WinSyslog or EventReporter 
on the Windows side and by rsyslog on 
the Unix/Linux side. LogAnalyzer itself is free, GPLed software (as are some 
other members of the product line).

(Copy of the Vendor Homepage: http://loganalyzer.adiscon.com/ )


Abstract:
=
An independent vulnerability laboratory researcher discovered a cross site 
scripting vulnerability in the log analyzer v3.6.0 web application.


Report-Timeline:

2012-12-20: Public or Non-Public Disclosure


Status:

Published


Exploitation-Technique:
===
Remote


Severity:
=
Low


Details:

A client side cross-site scripting vulnerability is detected in the LogAnalyzer 
3.6.0 web application.
The vulnerability allows an remote attacker with high required user interaction 
to force client side xss requests.

The vulnerability is located in the asktheoracle.php file with the bound 
vulnerable oracle_query parameter request. 
An attackers can force client side requests to execute arbitrary script code by 
using the oracle_query parameter.

Successful exploitation of the vulnerability results in client side execution 
of inject script, client side phishing,
client side module context manipulation and evil unautorized external redirects.

Vulnerable File(s):
[+] asktheoracle.php

Vulnerable Parameter(s):
[+] oracle_query


Proof of Concept:
=
The client side cross site scripting vulnerability can be exploited by remote 
attackers with medium or high required user interaction 
and without privileged application user account.

http://192.168.1.10:8080/loganalyzer-3.6.0/asktheoracle.php?type=searchstr&oracle_query=[CLIENT
 SIDE SCRIPT CODE!]

Note: The 'oracle_query' parameter didn't sanitize properly for 
asktheoracle.php page.


Solution:
=
Upgrade to the latest version of Log Analyzer 3.6.1


Risk:
=
The security risk of the client side cross site scripting web vulnerability is 
estimated as low(+)


Credits:

Mohd Izhar Ali - [http://johncrackernet.blogspot.com]


Disclaimer:
===
The information provided in this advisory is provided as it is without any 
warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and 
capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, 
indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have 
been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential 
or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor 
licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:www.vulnerability-lab.com   - www.vuln-lab.com  
   - www.vulnerability-lab.com/register
Contact:ad...@vulnerability-lab.com - supp...@vulnerability-lab.com 
   - resea...@vulnerability-lab.com
Section:video.vulnerability-lab.com - forum.vulnerability-lab.com   
   - news.vulnerability-lab.com
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab 
   - youtube.com/user/vulnerability0lab
Feeds:  vulnerability-lab.com/rss/rss.php   - 
vulnerability-lab.com/rss/rss_upcoming.php   - 
vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file 
requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is 
granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All 
pictures, texts, advisories, sourcecode, videos and 
other information on this website is trademark of vulnerability-lab team & the 
specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (ad...@vulnerability-lab.com or 
supp...@vulnerability-lab.com) to get a permission.

Copyright © 2012 | Vulnerability 
Laboratory


--