SEC Consult SA-20170509-0 :: Multiple vulnerabilities in I, Librarian PDF manager

2017-05-09 Thread SEC Consult Vulnerability Lab
SEC Consult Vulnerability Lab Security Advisory < 20170509-0 >
===
  title: Multiple vulnerabilities
product: I, Librarian PDF manager
 vulnerable version: <=4.6 & 4.7
  fixed version: 4.8
 CVE number: -
 impact: Critical
   homepage: https://i-librarian.net/
  found: 2017-01-30
 by: Wan Ikram (Office Kuala Lumpur)
 Fikri Fadzil (Office Kuala Lumpur)
 Jasveer Singh (Office Kuala Lumpur)
 SEC Consult Vulnerability Lab

 An integrated part of SEC Consult
 Bangkok - Berlin - Linz - Luxembourg - Montreal - Moscow
 Kuala Lumpur - Singapore - Vienna (HQ) - Vilnius - Zurich

 https://www.sec-consult.com

===

Vendor description:
---
"I, Librarian is a PDF manager or PDF organizer, which enables researchers,
scholars, or students to create an annotated collection of PDF articles. If
used as a groupware, users may build their virtual library collaboratively,
sharing the workload of literature mining. I, Librarian will make your work
with scientific literature incredibly efficient."

Source: https://i-librarian.net/


Business recommendation:

By combining the vulnerabilities documented in this advisory an attacker can
fully compromise the web server which has the "I, Librarian" software installed.

SEC Consult recommends to install the latest version available immediately and
perform a thorough security review of this software.


Vulnerability overview/description:
---
The application doesn't apply proper validation on some user inputs. As a
result, below vulnerabilities can be exploited by authenticated attackers with
any roles to fully compromise the system.

1. OS Command Injection
Arbitrary OS commands are possible to be executed from "batchimport.php". This
is a serious vulnerability as the chances for the web server to be fully
compromised are very high.

2. Server-Side Request Forgery
This vulnerability allows an attacker to send HTTP requests originating from the
web server. As some functions in the web application require requests to
be done from localhost, the risk for this vulnerability is considered high.

3. Directory Enumeration
It is possible to enumerate all directories in any directory on the server 
through
"jqueryFileTree.php".

4. Reflected Cross Site Scripting
This vulnerability was found in "temp.php". It allows an attacker to inject
malicious client side scripting which will be executed in the browser of users
if they visit the manipulated site.


Proof of concept:
-
1. OS Command Injection
Below is the detail of a HTTP request that needs to be sent to execute arbitrary
OS commands through "batchimport.php":

URL : http://$DOMAIN/batchimport.php
METHOD  : GET
PAYLOAD : directory=.==""


2. Server-Side Request Forgery
Below shows an example of the exploitation for this vulnerability. An attacker
can reset any user's password which by design requires the request to be sent
from localhost.

URL : http://$DOMAIN/ajaxsupplement.php
METHOD  : POST
PAYLOAD :
form_new_file_link=http://$DOMAIN/resetpassword.php?username=_password1=_password2=


3. Directory Enumeration
Available directories can be enumerated simply by navigating through the "dir"
parameter in "jqueryFileTree.php".

URL : http://$DOMAIN/jqueryFileTree.php
METHOD  : POST
PAYLOAD : dir=


4. Reflected Cross Site Scripting
The following payload shows a simple alert message box:
URL : http://$DOMAIN/temp.php
METHOD  : GET
PAYLOAD : tempfile=alert(42)


Vulnerable / tested versions:
-
"I, Librarian" version 4.6 has been tested. This version was the latest
at the time the security vulnerabilities were discovered. It is assumed
that previous versions are affected as well.


Vendor contact timeline:

2017-01-31: Contacting vendor through supp...@i-librarian.net
2017-01-31: Vendor replied with their PGP public key.
2017-02-03: Provided encrypted advisory and proof of concept to the vendor.
2017-02-09: Patch released, version 4.7.
2017-02-21: Informed vendor on some issues which were not addressed correctly.
2017-03-30: Patch released by the vendor - I, Librarian version 4.8.
2017-05-09: Public release of advisory


Solution:
-
Upgrade to I, Librarian 4.8

For further information see:
https://i-librarian.net/article.php?id=9


Workaround:
---
None


Advisory URL:
-
https://www.sec-consult.com/en/Vulnerability-Lab/Advisories.htm


~

[SECURITY] [DSA 3846-1] libytnef security update

2017-05-09 Thread Sebastien Delafond
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- -
Debian Security Advisory DSA-3846-1   secur...@debian.org
https://www.debian.org/security/   Sebastien Delafond
May 09, 2017  https://www.debian.org/security/faq
- -

Package: libytnef
CVE ID : CVE-2017-6298 CVE-2017-6299 CVE-2017-6300 CVE-2017-6301 
 CVE-2017-6302 CVE-2017-6303 CVE-2017-6304 CVE-2017-6305 
 CVE-2017-6306 CVE-2017-6800 CVE-2017-6801 CVE-2017-6802
Debian Bug : 

Several issues were discovered in libytnef, a library used to decode
application/ms-tnef e-mail attachments. Multiple heap overflows,
out-of-bound writes and reads, NULL pointer dereferences and infinite
loops could be exploited by tricking a user into opening a maliciously
crafted winmail.dat file.

For the stable distribution (jessie), these problems have been fixed in
version 1.5-6+deb8u1.

For the upcoming stable (stretch) and unstable (sid) distributions,
these problems have been fixed in version 1.9.2-1.

We recommend that you upgrade your libytnef packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAlkRizwACgkQEL6Jg/PV
nWSPBwf9H4Ztk9ZbE/MK/JKkwlett/yMn+LeeO62nge3QjT+JNf2polUZf2wJB1C
f5mXtsW4MTtwuVcbc8ex64xnmffyGS06MpkB+G1+lVbYniGpGM8jPzE0zTOMGdos
LnVM3fQe2meHbV9Sc4KO9IvFeIQppnwxvviIuPmTGvsqdnPI1j/yqPXlHgxUuxeB
QR3+4wuGbB25/lms7sZF+0vOrZYeWEecIGglMZ05gMBtsFFizfAUy2M7K3IU9qkL
sgn5o9h5980GwGrRmGznqpOvhPwfZHPg754XyRTi6kxUwPWejjYTg0yLKDDNQJJ5
0hwvZP2gESynf4nUdCZLXVpKVKyVEw==
=TGgR
-END PGP SIGNATURE-



[SECURITY] [DSA 3845-1] libtirpc security update

2017-05-09 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

- -
Debian Security Advisory DSA-3845-1   secur...@debian.org
https://www.debian.org/security/   Moritz Muehlenhoff
May 08, 2017  https://www.debian.org/security/faq
- -

Package: libtirpc
CVE ID : CVE-2017-8779

Guido Vranken discovered that incorrect memory management in libtirpc,
a transport-independent RPC library used by rpcbind and other programs
may result in denial of service via memory exhaustion (depending on
memory management settings).

For the stable distribution (jessie), this problem has been fixed in
version 0.2.5-1+deb8u1 of libtirpc and version 0.2.1-6+deb8u2 of rpcbind.

For the upcoming stable distribution (stretch), this problem has been
fixed in version 0.2.5-1.2 and version 0.2.3-0.6 of rpcbind.

For the unstable distribution (sid), this problem has been fixed in
version 0.2.5-1.2 and version 0.2.3-0.6 of rpcbind.

We recommend that you upgrade your libtirpc packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
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=HrR6
-END PGP SIGNATURE-