Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Organizations Exposed to Attacks by Flaws in Kerio Firewalls

Several important vulnerabilities affecting a firewall product from Kerio Technologies can be exploited by remote attackers to completely compromise an organization’s internal network, SEC Consult warned on Thursday.

Several important vulnerabilities affecting a firewall product from Kerio Technologies can be exploited by remote attackers to completely compromise an organization’s internal network, SEC Consult warned on Thursday.

Kerio Technologies is a San Jose, CA-based tech company specializing in collaboration software and unified threat management solutions for small and medium-size organizations. Kerio says its products are used by more than 60,000 businesses globally.

An advisory published by the security firm describes a total of nine potential security issues affecting Kerio Control, a UTM solution that includes network firewall, IDS/IPS, gateway antivirus, VPN and filtering capabilities.

Researchers have detailed two attack scenarios that can result in an attacker gaining control of the security appliance and the network it is supposed to protect. The vendor has released a software update to address some of the vulnerabilities, but experts say attacks are still possible.

According to researchers, Kerio Control exposes users to attacks partly due to unsafe usage of the PHP unserialize function and the use of a very old version of PHP (5.2.13), which is known to have serious vulnerabilities.

Experts also found two PHP scripts containing several vulnerabilities, including reflected cross-site scripting (XSS), memory bugs that can be used to bypass ASLR protections, and a cross-site request forgery (CSRF) protection bypass. They also discovered that the webserver is running with root privileges, and that memory corruption and brute-force attack protections are missing.

One of the attack scenarios described by SEC Consult involves a combination of several vulnerabilities. The attacker needs to trick a user into visiting a malicious website, which executes a script on the victim’s machine in order to determine the internal IP address of the Kerio Control firewall so that requests can be sent to it. An attack can be launched over the Internet thanks to the CSRF protection bypass method.

If the victim is not already logged in to the firewall’s user interface, the attacker can obtain credentials via a brute-force attack. The exploit leverages the XSS vulnerability to bypass the same-origin policy (SOP) and detect valid credentials. Heap spraying is then used to bypass ASLR and, finally, an old PHP flaw (CVE-2014-3515) is exploited to execute a shell with root privileges.

Advertisement. Scroll to continue reading.

Once the attacker establishes a reverse root shell, they have full access to the organization’s internal network. SEC Consult has published a video demonstrating how the attack works:

The second attack scenario involves a remote code execution vulnerability disclosed nearly one year ago by Raschin Tavakoli, who is currently a SEC Consult employee and was involved in this research.

Tavakoli showed that a remote attacker could execute arbitrary code by chaining an RCE flaw affecting the admin interface’s upgrade functionality with an XSS. At the time, the vendor only addressed the XSS, which makes it possible to launch the attack using other XSS bugs, such as the one found recently by SEC Consult.

Kerio was informed about the vulnerabilities in late August and patched many of them this week with the release of version 9.1.3. The company has decided not to change the fact that the webserver is running with root privileges. The remote code execution flaw affecting the upgrade functionality also remains unpatched.

SEC Consult said Kerio fixed the XSS flaw that revived Tavakoli’s old attack method, but yet another XSS was found just before the security firm published its advisory.

Related Reading: Critical Flaws Found in Enterprise File Sharing Tool Filr

Related Reading: Attackers Can Target Enterprises via GroupWise Collaboration Tool

Related Reading: Vulnerabilities Found in CryptWare BitLocker Enhancement Tool

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet