TUCoPS :: Network Appliances :: va1179.htm

D-Link DIR-100 long url filter evasion
D-Link DIR-100 long url filter evasion
D-Link DIR-100 long url filter evasion



D-Link DIR-100 long url filter evasion

scip AG Vulnerability ID 3808 (09/08/2008)
http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=3808 

I. INTRODUCTION

D-Link DIR-100 is a small and cost-effective router and firewall device
for small offices and home users. More details are available at the
official product web site (German link):


http://www.dlink.de/?go=gNTyP9CgrdFOIC4AStFCF834mptYKO9ZTdvhLPG3yV3oV492gqltbNlwaaFp6DQoHDrpxC5H+40AAdvl 

II. DESCRIPTION

Marc Ruef at scip AG found a possibility to evade url filters of the web
proxy to prevent access to web sites.

An attacker might add a very long string to the url to access web
resources althought their access is forbidden.

This problem could be verified in all firmware versions up to v1.12.

A similar vulnerability was already detected years ago in a similar
device Netgear RP114. [1, 2]

III. EXPLOITATION

It is possible to exploit the vulnerability with a common web browser by
using a long url (approx. 1'300 chars). You can expand the length of the
url by adding a non-used http get request parameter. Example url:

http://www.scip.ch/?foo=aaa(...) 

A video illustrating this issue is available at the following url:

http://de.youtube.com/watch?v=WTzPn37XNl4 

The Attack Tool Kit (ATK)[3] is able to exploit this vulnerability with
the following generic ASL code (expand the long URL request):

open|send GET http://www.scip.ch/?foo=aaa(...) 
HTTP/1.0\n\n|sleep|close|pattern_not_exists *This URL is blocked by administrator !*

IV. IMPACT

With this vulnerability users are able to access forbidden web resources
without being filtered by the integrated web proxy service.

V. DETECTION

Detection of web based attacks requires a specialized web proxy and/or
intrusion detection system. Patterns for such a detection are available
and easy to implement.

VI. SOLUTION

We have informed D-Link on an early stage. Our technical requests were
not answered nor confirmed. Therefore, not official statement, patch or
upgrade is available.

We suggest the use of another device for filtering forbidden web
resources successfully.

VII. VENDOR RESPONSE

D-Link has been informed first via the unhandy web form at
http://www.dlink.com (no public mail address for such cases could be 
found). The first responses claimed that the problem must be within a
wrong configuration setting. Further discussions were initiated.

The support was not able to understand the problem. Not even after
several step-by-step guides and examples. They always suggest I have to
upgrade to the latest firmware and they could not verify the problem.
Therefore, no official solution, workaround or patch is available.

VIII. SOURCES

scip AG - Security Consulting Information Process (german)
http://www.scip.ch/ 

scip AG Vulnerability Database (german)
http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=3808 

computec.ch document data base (german)
http://www.computec.ch/download.php 

IX. DISCLOSURE TIMELINE

2008/07/25 Identification of the vulnerability by Marc Ruef
2008/07/28 First information to D-Link via web form
2008/07/28 First reply by D-Link support via support@service.dlink.biz 
(ticket id 1375981)
2008/07/29 Providing our config for further analysis
2008/08/06 Request for actual status (no reply)
2008/08/29 Another request for actual status
2008/08/29 Response could not verify the problem
2008/09/01 Detailed explanation of the exploitation
2008/09/01 Responder could still not understand the problem
2008/09/08 Public disclosure of the advisory

X. CREDITS

The vulnerability was discovered by Marc Ruef.

     Marc Ruef, scip AG, Zuerich, Switzerland
     maru-at-scip.ch
http://www.scip.ch/ 

A1. BIBLIOGRAPHY

[1] http://www.securityfocus.com/bid/10404 
[2] http://seclists.org/bugtraq/2004/May/0263.html 
[3] http://www.computec.ch/projekte/atk/ 

A2. LEGAL NOTICES

Copyright (c) 2007-2008 scip AG, Switzerland.

Permission is granted for the re-distribution of this alert. It may not
be edited in any way without permission of scip AG.

The information in the advisory is believed to be accurate at the time
of publishing based on currently available information. There are no
warranties with regard to this information. Neither the author nor the
publisher accepts any liability for any direct, indirect or
consequential loss or damage from use of or reliance on this advisory.



TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH