-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Advisory ID: SYSS-2017-001 Product: Simplessus Files Manufacturer: Simplessus Affected Version(s): 3.7.7 Tested Version(s): 3.7.7 Vulnerability Type: SQL Injection (CWE-89) Risk Level: High Solution Status: Fixed Manufacturer Notification: January 25, 2017 Solution Date: January 25, 2017 Public Disclosure: February 16, 2017 CVE Reference: Not yet assigned Author of Advisory: Dr. Adrian Vollmer, SySS GmbH ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Product overview: Simplessus Files is a file sharing web application. The manufacturer describes the product as follows (see [1]): Simplessus Files is a simple software solution to exchange files and documents over the internet. No more file sharing via e-mail, FTP or CD-ROM with Simplessus Files replace very large files online easily. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Vulnerability overview: Due to insufficient filtering of user controlled input, Simplessus Files is vulnerable to unauthenticated, time-based blind SQL injection. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Vulnerability Details: During the login process, the web application passes the value of the cookie 'UWA_SID' to a database without proper filtering or validation. Because SQL statements are interpreted by the database, information can be extracted bit by bit by using the SLEEP function. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Proof of Concept (PoC): After sending the following request, the web application delays the response by 40 seconds (probably because the database is queried twice), showcasing the SQL injection vulnerability. POST /?lang=de_de HTTP/1.1 Host: Content-Length: 47 Cookie: UWA_SID=00000000000000000000000000'%2b(select*from(select(sleep(20)))a)%2b' core%5Busername%5D=test&core%5Bpassword%5D=test ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: Update to software version to 3.8.3. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclosure Timeline: 2017-01-13: Vulnerability discovered 2017-01-25: Vulnerability reported 2017-01-25: Vendor confirmation 2017-02-15: Public disclosure ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ References: [1] Product website for Simplessus Files http://files.simplessus.com [2] SySS Security Advisory SYSS-2017-001 https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2017-001.txt [3] SySS Responsible Disclosure Policy https://www.syss.de/en/news/responsible-disclosure-policy/ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Credits: This security vulnerability was found by Dr. Adrian Vollmer of SySS GmbH. E-Mail: adrian.vollmer@syss.de Public Key: https://www.syss.de/fileadmin/dokumente/PGPKeys/Adrian_Vollmer.asc Key ID: 0x037C9FE7 Key Fingerprint: 70CF E88C AEE7 DB0F 5DC8 3403 0E02 7C7E 037C 9FE7 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclaimer: The information provided in this security advisory is provided "as is" and without warranty of any kind. Details of this security advisory may be updated in order to provide as accurate information as possible. The latest version of this security advisory is available on the SySS Web site. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Copyright: Creative Commons - Attribution (by) - Version 3.0 URL: http://creativecommons.org/licenses/by/3.0/deed.en -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEcM/ojK7n2w9dyDQDDgJ8fgN8n+cFAlilY3MACgkQDgJ8fgN8 n+eK8RAAn2QvGuwrOqASb/iRqCxgzWIwe9ViXYSPsqJASH9wAgYiFtxftdDFi8z0 A7f2QfO0MqI2aIXTzjtwKve6ZfQ9hGRpXEoa/IQjLfKjniS1zY7VaRSXi2y3HQPp soVe/hOXTK/t+VTM+j6BUzJb9aZqkAWS5piAgmPKoUDjQ9nBV4jF+KuUadU+KASg OKh2JdogJbYUbEXl3urxtDm0X6ib55TTXO8WO6uq+xsDKxP/O4vSLynD4GBhG6ho H5KSoJesjMO8w5OwYwZ6yaDRYjgqYZXDaKNGHvKu9gvL3VBtAfytFGZY6vTUKGDU /4Msm2IXrZBTuvkeuXJ9eMi2S2fOpEKEr9MXtkLnbuL4vQhSrbvkbm1lIGk9OeRo qNM3oQ05q+pMmxdr546cx0V5W9GdHWhh7rdzH1KRubK7X8Cz3J7zTD4zSYxp+Lc6 SnTYZcirkPjAii043x/T/42CAYPyBTghYxSvZvUA5qWB1QJdQJvG1WgSSanZakDB hz4bHSH9YgEEz2BYEAipsVF7n+dhd4ATxh+qXaUC+bq/1rnvq8CuQ3I9l81mvxIB wDfF19Pjc/bXnQE9mptDn28hIywmUmBeIzwPQ5vYuHvn6ZpMgdKUDo6CPz/BfOLh X+GLKrvvxYg4QGqrdtkjiSzjy03YrfnLrFvfmPgWXs+TKLP+Q8k= =a9jl -----END PGP SIGNATURE-----