lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 12 Jan 2018 12:18:56 +0100
From: Vulnerability Lab <research@...nerability-lab.com>
To: bugtraq@...urityfocus.com, bugs@...uritytracker.com
Subject: Magento Commerce - SSRF & XSPA Web Vulnerability

Document Title:
===============
Magento Commerce - SSRF & XSPA Web Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1631


Release Date:
=============
2018-01-03


Vulnerability Laboratory ID (VL-ID):
====================================
1631


Common Vulnerability Scoring System:
====================================
4.7


Vulnerability Class:
====================
Server Side Request Forgery


Current Estimated Price:
========================
1.000€ - 2.000€


Product & Service Introduction:
===============================
Magento is an open source e-commerce web application that was launched on March 31, 2008 under the name Bento. It was developed 
by Varien (now Magento, a division of eBay) with help from the programmers within the open source community but is now owned 
solely by eBay Inc. Magento was built using parts of the Zend Framework. It uses the entity-attribute-value (EAV) database model 
to store data. In November 2013, W3Techs estimated that Magento was used by 0.9% of all websites.

Our team of security professionals works hard to keep Magento customer information secure. What`s equally important to protecting 
this data? Our security researchers and user community. If you find a site that isn`t following our policies, or a vulnerability 
inside our system, please tell us right away.

( Copy of the Vendor Homepage: http://magento.com/security  &  http://magento.com/security )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Core Research Team discovered  SSRF/XSPA vulnerability in the official Magento Commerce online service web-application.


Vulnerability Disclosure Timeline:
==================================
2018-01-03: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Ebay Inc.
Product: Magento - Web Application Service 2015 Q4


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
SSRF/XSPA vulnerability has been discovered in the official Magento Commerce online service web-application.

The vulnerability allows remote attackers to perform malicious server-side requests to compromise the computer system or to 
gain unauthorized access to data or sensitive information. The XSPA & SSRF allows to use the process functionality of the 
magento engine as port scanner for the local or any random remote machine in the same network. The issue is the first documented 
xspa and ssrf issue in the magento service web-applications.

The security risk of the vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 4.7.
Exploitation of the ssrf/xspa vulnerability requires a privileged web-application user account and no user interaction.
Successful exploitation of the issue can result in web-server or web-application compromise or unauthorized malicious interactions.


Proof of Concept (PoC):
=======================
Remote attackers are able to perform a local scan on the protected web-server firewall to magento.com and magentocommerce.com
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. Open http://magento.com/security-patch (Magento Shoplift Bug Tester)
2. Write in the website input  www.magento.com:22
3. Click to bug scan for the port 22
4. Successful reproduce of the issue!

--- Scan Log NMAP ---
Starting Nmap 6.00 at 2016-08-15 15:10 EEST
Initiating Ping Scan at 15:10
Scanning magento.com (66.211.190.110) [4 ports]
Completed Ping Scan at 15:10, 0.17s elapsed (1 total hosts)
Initiating SYN Stealth Scan at 15:10
Scanning magento.com (66.211.190.110) [100 ports]
Discovered open port 80/tcp on 66.211.190.110
Discovered open port 443/tcp on 66.211.190.110
Discovered open port 8443/tcp on 66.211.190.110
Discovered open port 8080/tcp on 66.211.190.110
Completed SYN Stealth Scan at 15:10, 2.38s elapsed (100 total ports)
...    ...

Note: SSRF/XSPA allows to scan the local host to discovered the open service ports
(References: https://cwe.mitre.org/data/definitions/918.html)


Solution - Fix & Patch:
=======================
The vulnerability has been resolved as bug bounty issue by the magento security team in 2017.


Security Risk:
==============
The security risk of the ssrf/xspa web vulnerability that allows to scan the infrastructure behind the firewall is estimated as medium (CVSS 4.7).


Credits & Authors:
==================
Vulnerability Laboratory [Core Research Team] (research@...nerability-lab.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or 
implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any 
case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability Labs or its 
suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for incidental
or consequential damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface 
websites, hack into databases or trade with stolen data. We have no need for criminal activities or membership requests. We do not publish advisories 
or vulnerabilities of religious-, militant- and racist- hacker/analyst/researcher groups or individuals. We do not publish trade researcher mails, 
phone numbers, conversations or anything else to journalists, investigative authorities or private individuals. 

Domains:    www.vulnerability-lab.com		- www.vulnerability-db.com					- www.evolution-sec.com
Programs:   vulnerability-lab.com/submit.php 	- vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- vulnerability-lab.com/rss/rss_news.php
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- youtube.com/user/vulnerability0lab

Any modified copy or reproduction, including partially usages, of this file, resources or information requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark 
of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get an ask permission.

				    Copyright © 2018 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ