Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Exploitation of the SQL injection vulnerabilities allows full access to the database which contains mission critical data for organization’s that make full use of the software suite. This data include includes ACH information, user profiles including name, address, ACH and/or credit card information, and much more.

...

This proof-of-concept is a simple time-delay demonstration to preserve the security of the client environment in which this vulnerability was discovered. Additionally, to conduct the time-delay demonstration, Burp Suite

Info

A proxy is not required to prove this vulnerability, it can be proven simply in the web browser by using the same payload below in the username field.

  1. Proxy a web browser traffic on a local system using a tool such as Burp Suite.

  2. Navigate to /northstar/Portal.

  3. Fill in the username and password fields with arbitrary data.

  4. Submit the form.

  5. In Burp Suite, find the POST request to /northstar/Portal/processlogin.jsp.

    1. Right-click and select “Send Send to Repeater”Repeater

  6. In the Repeater tab for the POST request, follow the steps below steps to demonstrate that you can sleep the database.

    1. Send the POST request as is to obtain the normal server response time in the bottom right corner of the Burp Suite response.

    2. Append the following payload to the userName parameter then send the POST request again.

      Code Block
      languagenone
      '%2b(select*from(select(sleep(5)))a)%2b'
    3. Observe that the server response time was delayed by 5 seconds, demonstrating that you successfully executed a sleep within the database.

      Code Block
      '%2b(select*from(select(sleep(5)))a)%2b'

      Image Removed

      Image Added
  7. To further exploit this vulnerability, users can simply right-click the request in Burp Suite, select “Copy Copy to File” File then use that request file along with sqlmap.py with default configurations to fully compromise the database.

...

There is no pre-packaged exploit for this vulnerability although it can easily be reproduced manually or using publicly available tools such as sqlmap.py.

Mitigation

Global Northstar has removed the /northstar/iphone/login.jsp from some client instances where this vulnerability vulnerable Java Server Page was found. The company has yet to address the SQL injection vulnerability in the /northstar/Portal/processlogin.jsp page as demonstrated above.

Clients who find themselves vulnerable to this issue should continue :

  1. Continue to insist that Global Northstar address the vulnerabilities within their software.

...

  1. Deploy a Web Application Firewall (WAF) that has the ability to detect and block SQL

...

  1. injection attacks.

Credits

This vulnerability was discovered by Nick Berrie (https://www.linkedin.com/in/nick-berrie/), Technical Director of Assura’s Offensive Security Operations department at Assura, Inc.

...