lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 6 Jul 2017 14:20:32 -0500
From: KoreLogic Disclosures <disclosures@...elogic.com>
To: fulldisclosure@...lists.org, bugtraq@...urityfocus.com
Subject: KL-001-2017-012 : Barracuda WAF Grub Password Complexity

KL-001-2017-012 : Barracuda WAF Grub Password Complexity

Title: Barracuda WAF Grub Password Complexity
Advisory ID: KL-001-2017-012
Publication Date: 2017.07.06
Publication URL: https://www.korelogic.com/Resources/Advisories/KL-001-2017-012.txt


1. Vulnerability Details

     Affected Vendor: Barracuda
     Affected Product: Web Application Firewall V360
     Affected Version: Firmware v8.0.1.014
     Platform: Embedded Linux
     CWE Classification: CWE-259: Use of Hard-coded Password
     Impact: Privileged Access
     Attack vector: Password Cracking

2. Vulnerability Description

     The grub password for all V360 virtual appliances is four
     characters in length and, as a result, may be trivially easy
     to crack.

3. Technical Description

     # grep "pbkdf2" grub.cfg
     password_pbkdf2 root
grub.pbkdf2.sha512.10000.CA568B32B7E1F9A8ADC73224CD8AD1085B23FF5B69558D92E70961F4DEE3F5844CC4E3FC8FC4CBDB0941AC682B52DE64343F6847DF8AD480597B49EA65F48B41.0314A76ADA4989857110B3177617AECF8D38F99E417DCE2B1A289AD5F48C0DFC4969E76E10175399E8978DDE5DFD4B6E7EE808CD00CD6CA43512E92C2EB1D63A
     #

     This hash cracks to: bimg

4. Mitigation and Remediation Recommendation

     The vendor has patched this vulnerability in the lastest
     virtual appliance release.

5. Credit

     This vulnerability was discovered by Matt Bergin (@thatguylevel)
     of KoreLogic, Inc. and Joshua Hardin.

6. Disclosure Timeline

     2016.12.20 - KoreLogic sends vulnerability report and PoC to
                  Barracuda.
     2016.12.21 - Barracuda acknowledges receipt of the vulnerability
                  report.
     2017.01.09 - Barracuda informs KoreLogic that they are working
                  on remediation for this issue.
     2017.01.26 - Barracuda asks for additional time beyond the
                  standard 45 business day embargo to address this
                  and other issues reported by KoreLogic.
     2017.02.27 - 45 business days have elapsed since the issue was
                  reported.
     2017.04.10 - 75 business days have elapsed since the issue was
                  reported.
     2017.05.15 - 100 business days have elapsed since the issue was
                  reported.
     2017.05.24 - Barracuda updates KoreLogic on the status of the
                  remediation efforts.
     2017.06.13 - 120 business days have elapsed since the issue was
                  reported.
     2017.06.27 - Barracuda informs KoreLogic that the issue has
                  been fixed in the latest release of the WAF
                  virtual appliance.
     2017.07.06 - KoreLogic public disclosure.

7. Proof of Concept

     See 3. Technical Description


The contents of this advisory are copyright(c) 2017
KoreLogic, Inc. and are licensed under a Creative Commons
Attribution Share-Alike 4.0 (United States) License:
http://creativecommons.org/licenses/by-sa/4.0/

KoreLogic, Inc. is a founder-owned and operated company with a
proven track record of providing security services to entities
ranging from Fortune 500 to small and mid-sized companies. We
are a highly skilled team of senior security consultants doing
by-hand security assessments for the most important networks in
the U.S. and around the world. We are also developers of various
tools and resources aimed at helping the security community.
https://www.korelogic.com/about-korelogic.html

Our public vulnerability disclosure policy is available at:
https://www.korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.2.txt



Download attachment "signature.asc" of type "application/pgp-signature" (526 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ