CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Elevate Yourself to Admin in Umbraco CMS 8.9.0 (CVE-2020-29454)

Umbraco version 8.9.0 (also seen in 8.6.3) has a privilege escalation issue in the core administrative screens which allows a low privileged user to access various resources otherwise limited to higher privileged users. The issue exists in an API endpoint that does not properly check the user’s authorization prior to returning results found in the application’s logging section.

The observed version is Umbraco 8.9.0:

Image001

 

The higher privileged user (currently, an Administrator) has functionality that allows them to view log data in the administrative UI:

Image002

 

This log data contains whatever may have been inserted into the application logs per configuration (here, Information level) or custom exception handling routines. Note that the risk of the information leak will be contextualized based on what is actually logged by default or by whatever additional logging the application maintainer has decided to add. For example, custom logging of a failed authentication routine could potentially leak usernames and passwords to the log:

Image003

 

In order to test this issue, a lower privileged user is created by the Administrator and placed in the Writers group:

Image004

 

The Writers group is given limited access to the application. Note that only the Administrators can view Settings while the low privileged user can only view the Content tab indicating the intent of limiting what Writers can do or see within the application:

Image005

 

The low privileged user authenticates to the application and is given the requisite cookies and headers in order to access the application:

DOC_17816_6a0133f264aa62970b026bdec808ec200c-800wi

Using these identifiers, the low privileged user can access the API endpoint which returns the log data only available to the Administrator via the UI:

More example log data:

Image008

 

It was observed in the Umbraco.Web.dll that the LogViewerController class uses no granular authorization attributes on its exposed endpoints. Here we see that numerous endpoints are accessible by lower privileged users including the GetLogs method:

Image009

 

Conversely, there are other areas that do protect resources such as the UsersController wherein some methods are explicitly limited to Administrative users (“[AdminUsersAuthorize]” attribute) or must otherwise be given permission to the controller (“[UmbracoApplicationAuthorize]”). A similar approach should be used for the LogViewerController to limit unauthorized access to its data:

Image010

 

This issue was reported to Umbraco through Trustwave's Responsible Disclosure program. Umbraco was responsive in putting a patch together and we recommend that affected users upgrade to Umbraco CMS 8.10.0 or the latest stable version. Please note that Trustwave has not verified the fixes. Umbraco version 7.x is not affected by this bug.

 

Reference:

TWSL2021-005: https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28645

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More