Security appliances are riddled with serious vulnerabilities, researcher says

Companies should not assume that security products are implicitly secure, the researcher said

The majority of email and Web gateways, firewalls, remote access servers, UTM (united threat management) systems and other security appliances have serious vulnerabilities, according to a security researcher who analyzed products from multiple vendors.

Most security appliances are poorly maintained Linux systems with insecure Web applications installed on them, according to Ben Williams, a penetration tester at NCC Group, who presented his findings Thursday at the Black Hat Europe 2013 security conference in Amsterdam. His talk was entitled, "Ironic Exploitation of Security Products."

Williams investigated products from some of the leading security vendors, including Symantec, Sophos, Trend Micro, Cisco, Barracuda, McAfee and Citrix. Some were analyzed as part of penetration tests, some as part of product evaluations for customers, and others in his spare time.

More than 80 percent of the tested products had serious vulnerabilities that were relatively easy to find, at least for an experienced researcher, Williams said. Many of these vulnerabilities were in the Web-based user interfaces of the products, he said.

The interfaces of almost all tested security appliances had no protection against brute-force password cracking and had cross-site scripting flaws that allowed session hijacking. Most of them also exposed information about the product model and version to unauthenticated users, which would have made it easier for attackers to discover appliances that are known to be vulnerable.

Another common type of vulnerability found in such interfaces was cross-site request forgery. Such flaws allow attackers to access administration functions by tricking authenticated administrators into visiting malicious websites. Many interfaces also had vulnerabilities that allowed command injection and privilege escalation.

Flaws that Williams found less frequently included direct-authentication bypasses, out-of-band cross-site scripting, on-site request forgery, denial of service and SSH misconfiguration. There were a lot of other, more obscure issues as well, he said.

During his presentation, Williams presented several examples of flaws he found last year in appliances from Sophos, Symantec and Trend Micro that could be used to gain full control over the products. A white paper with more details about his findings and recommendations for vendors and users was published on the NCC Group website.

Often at trade shows, vendors claim that their products run on "hardened" Linux, according to Williams. "I disagree," he said.

Most tested appliances were actually poorly maintained Linux systems with outdated kernel versions, old and unnecessary packages installed, and other poor configurations, Williams said. Their file systems were not "hardened" either, as there was no integrity checking, no SELinux or AppArmour kernel security features, and it was rare to find non-writeable or non-executable file systems.

A big problem is that companies often believe that because these appliances are security products created by security vendors, they are inherently secure, which is definitely a mistake, Williams said.

For example, an attacker who gains root access on an email security appliance can do more than the actual administrator can, he said. The administrator works through the interface and can only read emails flagged as spam, but with a root shell an attacker can capture all the email traffic passing through the appliance, he said. Once compromised, security appliances can also serve as a base for network scans and attacks against other vulnerable systems on the network.

The way in which appliances can be attacked depends on how they are deployed inside the network. In more than 50 percent of the tested products, the Web interface ran on the external network interface, Williams said.

However, even if the interface is not directly accessible from the Internet, many of the identified flaws allow for reflective attacks, where the attacker tricks the administrator or a user on the local network to visit a malicious page or to click on a specifically crafted link that launches an attack against the appliance through their browser.

In the case of some email gateways, the attacker can craft and send an email with exploit code for a cross-site scripting vulnerability in the subject line. If the email is blocked as spam and the administrator inspects it in the appliance interface, the code will execute automatically.

The fact that such vulnerabilities exist in security products is ironic, Williams said. However, the situation with non-security products is probably worse, he said.

It's unlikely that such vulnerabilities will be exploited in mass attacks, but they could be used in targeted attacks against specific companies that use the vulnerable products, for example by state-sponsored attackers with industrial espionage goals, the researcher said.

There have been some voices that said Chinese networking vendor Huawei might be installing hidden backdoors in its products at the request of the Chinese government, Williams said. However, with vulnerabilities like these already existing in most products, a government probably wouldn't even need to add more, he said.

In order to protect themselves, companies should not expose the Web interfaces or the SSH service running on these products to the Internet, the researcher said. Access to the interface should also be restricted to the internal network because of the reflective nature of some of the attacks.

Administrators should use one browser for general browsing and a different one for managing the appliances via the Web interface, he said. They should use a browser such as Firefox with the NoScript security extension installed, he said.

Williams said he reported the vulnerabilities he discovered to the affected vendors. Their responses varied, but in general the big vendors did the best job of handling the reports, fixing the flaws and sharing the information with their customers, he said.

Tags ciscofirewallssophosCitrixsymantecmcafeetrend microintrusionantispambarracudaAccess control and authenticationExploits / vulnerabilitiesBLACK HAT EUROPENCC Group

Show Comments