lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 01 Sep 2014 17:12:59 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] Avira License Application - Cross Site Request Forgery
	Vulnerability

Document Title:
===============
Avira License Application - Cross Site Request Forgery Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1302

Video: http://www.vulnerability-lab.com/get_content.php?id=1301


Release Date:
=============
2014-08-28


Vulnerability Laboratory ID (VL-ID):
====================================
1302


Common Vulnerability Scoring System:
====================================
3.4


Product & Service Introduction:
===============================
Avira Operations GmbH & Co. KG is a German multinational and family-owned antivirus software company. With an estimated 9.6% of market 
share according to OPSWAT, and over 100 million customers, Avira was considered the sixth largest antivirus vendor in 2012. Avira competes 
in the antivirus industry against F-Secure, Kaspersky, McAfee, Panda Security, Sophos and Symantec among others. The company supports the 
Auerbach Stiftung, a foundation created by the company`s founder Tjark Auerbach. It promotes charitable and social projects as well as the 
arts, culture and science.

(Copy of the Homepage: http://www.avira.com/de/index )


Abstract Advisory Information:
==============================
An independent Vulnerability Laboratory Researcher discovered a cross site request forgery vulnerability in the official Avira license account system web-application.


Vulnerability Disclosure Timeline:
==================================
2014-08-21:	Researcher Notification & Coordination (Mazen Gamal)
2014-08-22:	Vendor Notification (Avira Security Team)
2014-08-22:	Vendor Response/Feedback (Avira Security Team)
2014-08-22:	Vendor Fix/Patch Notification (Avira Developer Team)
2014-08-28:	Public Disclosure (Vulnerability Laboratory)



Discovery Status:
=================
Published


Affected Product(s):
====================
Avira
Product: License - Web Application Service 2014 Q3


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A cross site request forgery web vulnerability has been discovered in the official Avira License online-service web-application.
The issue allows attackers to prepare malicious pages with client-side requests to execute internal function without token protection.

The license account system web server of avira uses unvalidted tokens without protection against cross site request forgery attacks.
The researcher discovered an exploit with a POST method request to unauthorized capture session information of an avira user account 
on interaction. The target user with the non expired session can be redirected to a malicious webpage to steal the account information. 
After the account information has been captured the attacker can silently login by usage of the compromised session information. 
The problem is located in the `ajax-update-contact` module of the avira license webpage web-application request.

The security risk of the csrf vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.4.
Exploitation of the cross site request forgery vulnerability requires no privileged application user account but medium or high 
user interaction. Successful exploitation of the cross site request forgery issue results in account theft.

Request Method(s):
				[+] POST

Vulnerable Service(s):
				[+] Avira - Web Application

Vulnerable Function(s):
				[+] ajax-update-contact

Affected Module(s):
				[+] License Account System - Update


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers without privileged application user account and with medium or high user interaction.
For security demonstration or to reproduce follow the provided information and steps below to continue.


PoC: Exploit

		<form id="submit"
action="https://license.avira.com/en/ajax-update-contact"
method="POST">

						<input id="ContactProfileForm[email]"
name="ContactProfileForm[email]" type="hidden"
value="AttackerEmail@...il.com">
						<input id="callType" name="callType" type="hidden" value="email">
			
			<p class="submit">
				<input type="submit" id="submit" value="submit"/>
			</p>
		</form>


Reference(s):
https://license.avira.com/
https://license.avira.com/en/ajax-update-contact


Solution - Fix & Patch:
=======================
The issue can be patched by a secure implement of a csrf token in connection with the vulnerable account system request.


Security Risk:
==============
The security risk of the cross site request forgery vulnerability in the avira license webpage is estimated as medium.


Credits & Authors:
==================
Mazen Gamal - http://www.vulnerability-lab.com/show.php?user=Mazen%20Gamal


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either 
expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers 
are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even 
if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation 
of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break 
any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       		- admin@...lution-sec.com
Section:    dev.vulnerability-db.com	 	- forum.vulnerability-db.com 		       		- magazine.vulnerability-db.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact 
(admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2014 | Vulnerability Laboratory [Evolution Security]



-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ