Vulnerabilities > CVE-2017-6528 - Insufficiently Protected Credentials vulnerability in Dnatools Dnalims 42015S13

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
dnatools
CWE-522
exploit available

Summary

An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is affected by plaintext password storage (the /home/dna/spool/.pfile file).

Vulnerable Configurations

Part Description Count
Application
Dnatools
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Session Sidejacking
    Session sidejacking takes advantage of an unencrypted communication channel between a victim and target system. The attacker sniffs traffic on a network looking for session tokens in unencrypted traffic. Once a session token is captured, the attacker performs malicious actions by using the stolen token with the targeted application to impersonate the victim. This attack is a specific method of session hijacking, which is exploiting a valid session token to gain unauthorized access to a target system or information. Other methods to perform a session hijacking are session fixation, cross-site scripting, or compromising a user or server machine and stealing the session token.
  • Lifting credential(s)/key material embedded in client distributions (thick or thin)
    An attacker examines a target application's code or configuration files to find credential or key material that has been embedded within the application or its files. Many services require authentication with their users for the various purposes including billing, access control or attribution. Some client applications store the user's authentication credentials or keys to accelerate the login process. Some clients may have built-in keys or credentials (in which case the server is authenticating with the client, rather than the user). If the attacker is able to locate where this information is stored, they may be able to retrieve these credentials. The attacker could then use these stolen credentials to impersonate the user or client, respectively, in interactions with the service or use stolen keys to eavesdrop on nominally secure communications between the client and server.
  • Password Recovery Exploitation
    An attacker may take advantage of the application feature to help users recover their forgotten passwords in order to gain access into the system with the same privileges as the original user. Generally password recovery schemes tend to be weak and insecure. Most of them use only one security question . For instance, mother's maiden name tends to be a fairly popular one. Unfortunately in many cases this information is not very hard to find, especially if the attacker knows the legitimate user. These generic security questions are also re-used across many applications, thus making them even more insecure. An attacker could for instance overhear a coworker talking to a bank representative at the work place and supplying their mother's maiden name for verification purposes. An attacker can then try to log in into one of the victim's accounts, click on "forgot password" and there is a good chance that the security question there will be to provide mother's maiden name. A weak password recovery scheme totally undermines the effectiveness of a strong password scheme.

Exploit-Db

descriptiondnaLIMS DNA Sequencing - Directory Traversal / Session Hijacking / Cross-Site Scripting. CVE-2017-6526,CVE-2017-6527,CVE-2017-6528,CVE-2017-6529. Webapps exp...
fileexploits/cgi/webapps/41578.txt
idEDB-ID:41578
last seen2017-03-10
modified2017-03-10
platformcgi
port
published2017-03-10
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/41578/
titlednaLIMS DNA Sequencing - Directory Traversal / Session Hijacking / Cross-Site Scripting
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/141571/dnalims-exectraversal.txt
idPACKETSTORM:141571
last seen2017-03-10
published2017-03-10
reporterNicholas von Pechmann
sourcehttps://packetstormsecurity.com/files/141571/dnaLIMS-Code-Execution-XSS-Traversal-Session-Hijacking.html
titlednaLIMS Code Execution / XSS / Traversal / Session Hijacking

Seebug

bulletinFamilyexploit
descriptiondnaLIMS Code Execution / XSS / Traversal / Session Hijacking web-application Advisory URL: https://www.shorebreaksecurity.com/blog/product-security-advisory-psa0002-dnalims/ Date published: Mar 08, 2017 Vendor: dnaTools, Inc. CVE IDs: [2017-6526, 2017-6527, 2017-6528, 2017-6529] USCERT VU: 929263 #### Vulnerability Summaries 1) Improperly protected web shell [CVE-2017-6526] dnaLIMS requires authentication to view cgi-bin/dna/sysAdmin.cgi, which is a web shell included with the software running as the web user. However, sending a POST request to that page bypasses authentication checks, including the UID parameter within the POST request. 2) Unauthenticated Directory Traversal [CVE-2017-6527] The viewAppletFsa.cgi seqID parameter is vulnerable to a null terminated directory traversal attack. This allows an unauthenticated attacker to retrieve files on the operating system accessible by the permissions of the web server. This page also does not require authentication, allowing any person on the Internet to exploit this vulnerability. 3) Insecure Password Storage [CVE-2017-6528] An option, which is most likely the default, allows the password file (/home/dna/spool/.pfile) to store clear text passwords. When combined with the unauthenticated directory traversal vulnerability, it is possible to gain the username and password for all users of the software and gain complete control of the software. 4) Session Hijacking [CVE-2017-6529] Each user of the dnaLIMS software is assigned a unique four-digit user identification number(UID) upon account creation. These numbers appear to be assigned sequentially. Multiple pages of the dnaLIMS application require that this UID be passed as a URL parameter in order to view the content of the page. Consider the following example: The URL a `http://<SERVER NAME REDACTED>/cgi-bin/dna/seqreq2N.cgi?username=61685578,2410a` is a valid URL to view the page for sequencing requests for the user with the UID of 2410. The username parameter of the URL is the mechanism for authentication to the system. The first eight-digit number of the username parameter appears to be a session identifier as it changes every time the user logs in from the password.cgi page, however this value is not checked by the seqreq2N.cgi page. This allows an attacker to guess the four-digit UID of valid user accounts that have an active session. The user with the UID of 2419 currently has an active session, so we can simply hijack this useras session by requesting this page and specifying the UID 2419. 5) Cross-site Scripting The seqID parameter of the viewAppletFsa.cgi page is vulnerable to a reflected cross site scripting attack via GET request as seen in the following URL: ``` http://<SERVER NAME REDACTED>/cgi-bin/dna/viewAppletFsa.cgi?seqID=7415-7<SCRIPT Alert("XSS") </SCRIPT> ``` 6) Cross-site Scripting The navUserName parameter of the seqTable*.cgi page is vulnerable to a reflected cross site scripting attack via POST request as seen in the example below. The * reflects a short name for a client, (ie Shorebreak Security may be seqTableSS.cgi or seqTableshorebreak.cgi) and may not be vulnerable for all dnaLIMS installs. 7) Improperly Protected Content Many of the pages within the admin interface are not properly protected from viewing by authenticated users. This can give an attacker additional system information about the system, or change system/software configuration. Software was conducted on a live production system, therefore the pages themselves were tested, forms within these pages were not. This is also not an exhaustive list of improperly protected pages: cgi-bin/dna/configuration.cgi cgi-bin/dna/createCoInfo.cgi cgi-bin/dna/configSystem.cgi cgi-bin/dna/combineAcctsN.cgi
idSSV:92931
last seen2017-11-19
modified2017-04-10
published2017-04-10
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-92931
titlednaLIMS Code Execution / XSS / Traversal / Session Hijacking (CVE-2017-6526)