Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27706
HistoryFeb 22, 2012 - 12:00 a.m.

SEC Consult SA-20120220-0 :: Multiple critical vulnerabilities in VOXTRONIC voxlog professional

2012-02-2200:00:00
vulners.com
8

SEC Consult Vulnerability Lab Security Advisory < 20120220-0 >

          title: Multiple critical vulnerabilities
        product: VOXTRONIC voxlog professional - voice recording
                 solution 

vulnerable version: VOXTRONIC voxlog professional <= 3.7.2.729
(webclient version)
fixed version: unknown
impact: critical
homepage: http://www.voxtronic.com
found: 2010-08-24 && 2010-09-22
by: J. Greil / SEC Consult Vulnerability Lab
https://www.sec-consult.com

Vendor description:

"VOXTRONIC is a supplier and global leader in the field of digital
speech and data recordings and their analysis, and as a developer is
setting the standard for safety-relevant solutions for industry,
commerce and local authorities."

URL: http://www.voxtronic.com/en/Corporate-Overview

Vulnerability overview/description:

Voxlog professional suffers from multiple critical vulnerabilities. The
flaws have been confirmed at two independent installations. As only a
very short test has been performed, many more flaws are to be expected:

1) Unauthenticated file disclosure vulnerability
The "get.php" functionality of the web interface of voxlog professional
allows an attacker to read arbitrary files from the operating system,
such as config files or other sensitive voxlog files and voice
recordings.

A valid web interface user account is not necessary to exploit this
flaw!

2) Unauthenticated SQL injection & command execution
The web interface suffers from multiple SQL injection flaws, e.g. in
"userlogdetail.php".
As the voxlog professional installations use Microsoft SQL server with
"sa" account, command execution through the "xp_cmdshell" stored
procedure is possible.

An attacker gains access to all stored sensitive voice recordings
and is able to take over the whole OS with "SYSTEM" rights.

A valid web interface user account is not necessary to exploit this
flaw!

3) Weak default accounts for OS and web interface
Two independent installations have been tested and the same standard
user accounts were found.

The operating system, where voxlog professional comes preinstalled,
has three different accounts with very weak passwords, at least one
of them with local administrative rights.

The web interface has a default administrator account with a very weak
password.

An attacker gains access to all stored sensitive voice recordings
through either that web interface or the OS accounts and is able
to take over the whole OS with admin rights.

Proof of concept:

1) File disclosure, retrieve C:\boot.ini
http://$host/voxlog/GET.PHP?v=ZmlsZT1DOi9ib290LmluaQ==

Voxlog also uses a "session" and "user" parameter (besides the "file"
parameter) base64-encoded within the "v" parameter for "GET.PHP",
but those values are not checked and can be removed for exploitation.

2) SQL injection
http://$host/voxlog/sysstat/userlogdetail.php?load=1&amp;idclient[1]=xxx&#41;;
waitfor delay '0:0:5' --+
http://$host/voxlog/sysstat/userlogdetail.php?load=1&amp;idclient[1]=xxx&#41;;
exec master…xp_cmdshell 'xxxxx' --+

3) Default user accounts, usernames:
OS: voxctadmin, voxctsystem, voxctuser
Web interface: admin, user

Vulnerable / tested versions:

voxlog professional v3.7.2.729 (version of webclient)
voxlog professional v3.7.0.633 (version of webclient)

It is assumed that older or also newer versions are affected. Further
version numbers couldn't be verified.

Vendor contact timeline:

2011-02-03: Contacting vendor through [email protected], asking for
security contact, attaching responsible disclosure policy
2011-02-11: Sent another email as no one replied. Proposing public
disclosure date
2011-02-12: Vendor replied
2011-02-14: Sending security advisory to given contact
2011-02-15: Vendor reply: checking vulnerabilities in latest version
2011-03-18: Meeting
2011-04-21: Contacting via telephone again
2012-02-20: Release of advisory as vendor is not responsive

Solution:

Customers of Voxlog should contact the vendor regarding security
patches as they are not publicly available.

Workaround:

Restrict access to the whole server as much as possible. Only allow
trusted IP addresses and users in order to minimise attack surface.

Change the default accounts immediately and implement a strict
password policy.

Advisory URL:

https://www.sec-consult.com/en/advisories.html

SEC Consult Unternehmensberatung GmbH

Office Vienna
Mooslackengasse 17
A-1190 Vienna
Austria

Tel.: +43 / 1 / 890 30 43 - 0
Fax.: +43 / 1 / 890 30 43 - 25
Mail: research at sec-consult dot com
www.sec-consult.com

EOF J. Greil / @2012