[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] UBNT Bug Bounty #3 - Persistent Filename Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2015-08-20 12:38:52
Message-ID: 55D5CA5C.9000109 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
UBNT Bug Bounty #3 - Persistent Filename Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1467

Video: http://www.vulnerability-lab.com/get_content.php?id=1468


Release Date:
=============
2015-08-11


Vulnerability Laboratory ID (VL-ID):
====================================
1467


Common Vulnerability Scoring System:
====================================
4.2


Product & Service Introduction:
===============================
Ubiquiti Networks is an American technology company started in 2005. Based in San Jose, California they \
are a manufacturer of  wireless products whose primary focus is on under-served and emerging markets.

(Copy of the Homepage: http://en.wikipedia.org/wiki/Ubiquiti_Networks )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Core Research Team discovered an application-side input validation web \
vulnerability in the official Ubiquiti Networks Community online service web-application.


Vulnerability Disclosure Timeline:
==================================
2015-03-17: Researcher Notification & Coordination (Hadji Samir)
2015-03-18: Vendor Notification (Ubnt Security Team - Bug Bounty Program)
2015-04-12: Vendor Response/Feedback (Ubnt Security Team - Bug Bounty Program)
2015-07-09: Vendor Fix/Patch (Ubnt Developer Team)
2015-08-11: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Ubiquiti Network
Product: Ubnt Community - Web Application (Online Service) 2015 Q2


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
An application-side web vulnerability has been discovered in the official Ubiquiti Networks Community \
online service web-application. The vulnerability allows an remote attacker to inject own script code to \
the application-side of the affected application module.

The web vulnerability is located in the `filename` value of the `gallery page album upload` module. \
Remote attackers are able to inject own files  with malicious `filename` value in the `album upload` POST \
method request to compromise the ubnt web-application. Remote attackers are also able  to exploit the \
filename issue in combination with persistent injected script codes to execute different malicious attack \
requests. The attack vector  is located on the application-side of the ubnt service and the request \
method to inject is POST. 

The security risk of the application-side web vulnerability is estimated as medium with a cvss (common \
vulnerability scoring system) count of 4.2.  Exploitation of the application-side validation web \
vulnerability requires no user interaction and only a low privileged web-application user account.  \
Successful exploitation of the security vulnerability results in the ubnt community web-application \
compromise.

Request Method(s):
				[+] [POST]

Vulnerable Module(s):
				[+] gallerypage (upload)

Vulnerable Parameter(s):
				[+] filename (Album)

Affected Module(s):
				[+] confirmationpage


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers with low privileged application user account and \
with low user interaction.  For security demonstration or to reproduce the vulnerability follow the \
provided information and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. Open link http://community.ubnt.com/t5/media/gallerypage
2. Click add images
3. Upload image with name "><img src="x" onerror=alert(document.cookie)>.png
4. Click selact an album and save
5. Post comment
6. Click selete the comment you will redirect to http://community.ubnt.com/t5/action/confirmationpage
7. Now you will see the alert with the document cookies context!

PoC Video: http://www.vulnerability-lab.com/get_content.php?id=1468


Reference(s):
http://community.ubnt.com/
http://community.ubnt.com/t5/media/gallerypage
http://community.ubnt.com/t5/action/confirmationpage


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the vulnerable filename value in the \
album add module. Restrict the input and encode the filename to prevent further script code injection \
attack that runs through the application-side. Disallow special chars and implement a secure exception to \
prevent the execution itself.


Security Risk:
==============
The security risk of the application-side album filename input validation web vulnerability is estimated \
as medium. (CVSS 4.2)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Hadji Samir [samir@evolution-sec.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab \
disclaims all warranties, either expressed  or implied, including the warranties of merchantability and \
capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable  in any case of \
damage, including direct, indirect, incidental, consequential loss of business profits or special \
damages, even if Vulnerability-Lab  or its suppliers have been advised of the possibility of such \
damages. Some states do not allow the exclusion or limitation of liability for  consequential or \
incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to \
break any vendor licenses,  policies, deface websites, hack into databases or trade with fraud/stolen \
material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 	       		- \
                admin@evolution-sec.com
Section:    magazine.vulnerability-db.com	- vulnerability-lab.com/contact.php		       	- \
                evolution-sec.com/contact
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- vulnerability-lab.com/list-of-bug-bounty-programs.php	- \
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from \
Vulnerability Laboratory. Permission to  electronically redistribute this alert in its unmodified form is \
granted. All other rights, including the use of other media, are reserved by  Vulnerability-Lab Research \
Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this \
website  is trademark of vulnerability-lab team & the specific authors or managers. To record, list \
(feed), modify, use or edit our material contact  (admin@vulnerability-lab.com or \
research@vulnerability-lab.com) to get a permission.

				Copyright  © 2014 | Vulnerability Laboratory - Evolution Security GmbH â„¢



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic