lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 20 Jul 2011 16:26:40 +1000
From: Patrick Webster <patrick@...security.com.au>
To: bugtraq@...urityfocus.com
Subject: OSI Security: Elitecore Cyberoam UTM - Authenticated Cross-Site
 Scripting Vulnerability


Elitecore Cyberoam UTM - Authenticated Cross-Site Scripting Vulnerability
http://www.osisecurity.com.au/advisories/cyberoam-authenticated-cross-site-scripting

Release Date:
20-Jul-2011

Software:
Elitecore Technologies - Cyberoam
http://www.cyberoam.com/

"Cyberoam Unified Threat Management appliances offer comprehensive
security to organizations, ranging from large enterprises to small and
branch offices. Multiple security features integrated over a single,
Layer 8 Identity-based platform make security simple, yet highly
effective."

Versions tested / affected:
CR25ia 10.00 build 0309
CR35ia 10.01 build 0667

Vulnerability discovered:

Cross-site Scripting in an Authenticated context

Vulnerability impact:

Low - Remote content may contain JavaScript which is client executed.
May be used to steal authentication information etc. Firewall
administrator must be authenticated to exploit this vulnerability.

Vulnerability information:

The remote page may contain JavaScript for XSS purposes, e.g. cookies.
The 'srcip', 'applicationname', 'groupby' and 'username' parameters
are unfiltered within LiveConnectionDetail.jsp an may be used to
inject arbitrary data.

Example:

http://[target]/corporate/webpages/trafficdiscovery/LiveConnectionDetail.jsp?srcip=<script>alert(document.cookie)</script>

Recommendation:

Upgrade to version 10.01.0 Build 0739 or later.

Workaround:

N/A.

Credit:
This vulnerability was discovered by Patrick Webster.

Disclosure timeline:
08-Jun-2011 - Discovered during audit.
16-Jun-2011 - Notified vendor. Vendor response.
18-Jun-2011 - Vendor requests additional information.
20-Jun-2011 - Vendor announces release of 10.01.0 Build 0739.
20-Jun-2011 - Disclosure.

About OSI Security:

OSI Security is an independent network and computer security auditing
and consulting company based in Sydney, Australia. We provide internal
and external penetration testing, vulnerability auditing and wireless
site audits, vendor product assessments, secure network design,
forensics and risk mitigation services.

We can be found at http://www.osisecurity.com.au/


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ