lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 08 Jul 2013 09:52:02 +0100
From: Vulnerability Lab <research@...nerability-lab.com>
To: bugtraq@...urityfocus.com, bugs@...uritytracker.com
Subject: Avira Analysis Web Service - SQL Injection Vulnerability

Title:
======
Avira Analysis Web Service - SQL Injection Vulnerability


Date:
=====
2013-07-08


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=997


VL-ID:
=====
997


Common Vulnerability Scoring System:
====================================
8.5


Abstract:
=========
The Vulnerability Laboratory Core Research Team discovered a critical SQL Injection vulnerability in the Avira Analysis online service application.


Report-Timeline:
================
2013-05-25:    Vendor Notification
2013-05-26:    Vendor Response/Feedback
2013-06-31:    Vendor Fix/Patch
2013-07-08:    Public Disclosure


Status:
========
Published


Affected Products:
==================
Avira
Product: Analysis - Web Application & Online Service 2013 Q2


Exploitation-Technique:
=======================
Remote


Severity:
=========
Critical


Details:
========
A remote SQL Injection web vulnerability is detected in &#1616; the official Avira Analysis online service application.
The vulnerability allows remote attackers to inject own sql commands to compromise the affected application dbms.

The SQL Injection vulnerability is located in the `overview` file when processing to request manipulated `uniqueid` parameter. 
By manipulation of the `uniqueid` parameter the attackers can inject own sql commands to compromise the webserver application dbms. 

When processing to bypass the filter validation by trying to use a single qoute or a double qoute to check if the parameter is vulnerable or not, 
attackers will be redirected to another page, but when the attacker is processing to request with a back-slash the context will be executed 
and new mysql errors will become visible for exploitation.

The vulnerability can be exploited by remote attackers without privileged application user account and without required user interaction. 
Successful exploitation of the sql injection vulnerability results in web application and online service dbms compromise.

Vulnerable Module(s):
				[+] en

Vulnerable File(s):
				[+] overview

Vulnerable Module(s):
				[+] uniqueid


Proof of Concept:
=================
The remote sql injection web vulnerability can be exploited by remote attackers without privileged application user account and without 
required user interaction. For demonstration or reproduce ...

Vulnerable Service Domain:	analysis.avira.com
Vulnerable Module:		en
Vulnerable File:		overview
Vulnerable Parameter:		uniqueid


Note: When trying to use a single qoute or a double qoute to check if the parameter is vulnerable or not, you will be redirected to another page, 
but when processing to load with a back-slash new mysql errors will become visible for exploitation.


POC: 
https://analysis.avira.com/en/overview?start=0&uniqueid=1YcGIXI0qbPbpTHg7YvFEr8MG7JmkbSg\[SQL INJECTION VULNERABILITY!]


PoC Video:
http://www.youtube.com/watch?v=Odko5PTKA-Q


Reference(s):
https://analysis.avira.com/


Solution:
=========
The vulnerability can be patched by a restriction and secure parse of the uniqueid parameter request.


Risk:
=====
The security risk of the remote sql injection web vulnerability is estimated as critical.


Credits:
========
Vulnerability Laboratory [Research Team] - Ebrahim Hegazy [Zigoo] (ebrahim@...lution-sec.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - www.vulnerability-lab.com/register
Contact:    admin@...nerability-lab.com 	- support@...nerability-lab.com 	       - research@...nerability-lab.com
Section:    video.vulnerability-lab.com 	- forum.vulnerability-lab.com 		       - news.vulnerability-lab.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and 
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (admin@...nerability-lab.com or support@...nerability-lab.com) to get a permission.

    				   	Copyright © 2013 | Vulnerability Laboratory



-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ