lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 4 Apr 2017 16:33:10 +1000
From: Patrick Webster <patrick@...security.com.au>
To: bugtraq@...urityfocus.com
Subject: Avaya Radvision SCOPIA Desktop dlg_loginownerid.jsp ownerid SQL Injection

https://www.osisecurity.com.au/avaya-radvision-scopia-desktop-dlg_loginowneridjsp-ownerid-sql-injection.html

Date:
04-Apr-2017

Product:
Avaya Radvision SCOPIA Desktop

Versions affected:
v7.7.000.042 released in 2011 (confirmed)
v8.2.101.046 relased in 2013 (confirmed)

Vulnerability:
Blind SQL injection.

Vulnerability details:
The vulnerability exists within a HTTP POST request to gain access to
stored recordings.

Example:

POST /scopia/recording/dlg_loginownerid.jsp HTTP/1.1
Host: [target]
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-au,en-us;q=0.7,en;q=0.3
Accept-Encoding: gzip, deflate
DNT: 1
Referer: http://[target]/scopia/recording/dlg_loginownerid.jsp?
action=dlg_editrecording.jsp&recordingid=1-7167089-1363064367035&ownerid=-bf-61-8a-ec-32-3a-07-47-83-8a-e9-0e-b6-80-f8-09
Cookie: JSESSIONID=790A47F394DD04FA996266A94892C34F
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 158

recordingid=1-7167089-1363064367035&ownerid=-bf-61-8a-ec-32-3a-07-47-83-8a-e9-0e-b6-80-f8-09&action=dlg_editrecording.jsp&username=A&password=1E1F06A7DCEB8AD8

Only one parameter is vulnerable. The 'ownerid' field contains a blind
/ time attack based SQL injection.

Disclosure timeline:
13-Nov-2013 - Discovered during audit.
07-Feb-2014 - Notified vendor.
10-Feb-2014 - Discussed and demonstrated with vendor.
20-Feb-2014 - Vendor patch released.
04-Apr-2017 - Public disclosure.

Credit:
Discovered by Patrick Webster

OSI Security is an independent network and computer security auditing
and consulting company based in Sydney, Australia. We provide internal
and external penetration testing, vulnerability auditing and wireless
site audits, vendor product assessments, secure network design,
forensics and risk mitigation services.

We can be found at http://www.osisecurity.com.au/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ