Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ CVE-2020-7454: Killing Two Birds with One Bug in libalias

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2020-7454: Killing Two Birds with One Bug in libalias


๐Ÿ’ก Newskategorie: Hacking
๐Ÿ”— Quelle: thezdi.com

At the beginning of February 2020, the ZDI received a submission detailing a bug in Oracle VirtualBox that could lead to an out-of-bounds access in the libalias packet aliasing library. It was reported to us by the researcher Vishnu Dev TJ and eventually assigned CVE-2020-7454 when patched. When analyzing the submission, I found the bug existed in FreeBSD as well. This blog covers CVE-2020-7454 on both VirtualBox and FreeBSD and shows how the maintenance of third-party or shared code can be a difficult task.

For those not familiar, libalias is a library for the aliasing and de-aliasing of IP packets. It is also intended for masquerading and network address translation (NAT). With its masquerading and NAT features, itโ€™s understandable why it would be used by VirtualBox for various functions. However, libalias originates from FreeBSD. VirtualBox maintains its own fork of the library. Unfortunately, this vulnerability is shared between the versions. It leads to an out-of-bounds (OOB) access in the FreeBSD kernel and user mode. The bug was addressed in VirtualBox 6.1.6 and FreeBSD-SA-20:12.

Looking at Oracle VirtualBox

The following analysis is based on VirtualBox 6.1.4. The root cause of the bug is in the AliasHandleUdpNbtNS() function, which is responsible for parsing the NetBIOS Name Service packet on UDP port 137. The relevant part is shown below in simplified form.

At (1) in the code snippet above, uh_ulen is the UDP header length field, which is sent from the untrusted guest OS. The maximum possible value is 0xFFFF. By using a large uh_ulen value, an attacker can generate an overly large โ€˜pmaxvalue. Next, if the UDP packet contains Answer Resource Records and its type is specified as NetBIOS General Service, execution will reach theAliasHandleResourceNB()` function:

At (2) in the code snippet above, the while loop attempts to look for the old address in the packet and replace it with the new address until pmax. Since pmax is a large value, an out-of-bounds read will occur at (3). Furthermore, it may also write OOB at (4) if the old address is found.

An attacker on the guest OS can construct an invalid UDP header length to trigger the OOB access on the host OS. The UDP port 137 is open in the default configuration of VirtualBox. To address this bug, Oracle added a validation for the UDP header length shown at (1) in Snippet 1 above.

Looking at FreeBSD 12.1

As mentioned above, the libalias library originates from FreeBSD. While analyzing the submission in Oracle VirtualBox, I discovered this bug also affects FreeBSD when using ipfw for NAT. The ipfw packet filter contains two different methods of accomplishing NAT: one in kernel and one in user space. Both implementations use the same functions provided by libalias. This means that the bug can be triggered either in the kernel or in the userland program (natd), depending on the NAT configuration.

Here is the related configuration for FreeBSD 12.1 Release needed to trigger the bug in the kernel:

The OOB access happens in alias_nbt.ko, which is a loaded kernel module.

If the NAT configuration is based on userland, the OOB access happens in libalias_nbt.so in the context of the natd process. Both scenarios may be triggered remotely without authentication.

During my analysis I found an additional surprise. The libalias library in FreeBSD contains another variant of the same bug within the handling of CuSeeMe protocol, which listens on UDP port 7648 by default.

However, this bug does not exist in VirtualBox, which means the patch for FreeBSD is different than the one for VirtualBox. A validation is added in both the UdpAliasIn() and UdpAliasOut() functions, which is the appropriate level to handle UDP packets. It effectively patches any protocol that contains this kind of bug.

Conclusion

This case study shows that the maintenance of third-party or shared code is a difficult task. Even if the source code is patched or updated, those changes must be made to the upstream products as well. And even when you are in sync with the third-party, a vulnerability in the shared code has twice the impact since it affects both products. Oracle VirtualBox is becoming more popular with user and security researchers alike. Thanks again to Vishnu Dev TJ for reporting this and other VirtualBox bugs. We look forward to seeing more from him in the future.

Until then, you can find me on Twitter @_wmliang_, and follow the team for the latest in exploit techniques and security patches.

...



๐Ÿ“Œ A new, sophisticated attack kills two birds with one stone.


๐Ÿ“ˆ 29 Punkte

๐Ÿ“Œ KILLING ME/KILLING YOU โ€“ Imomushi Narita animiert persรถnlich das Video fรผr den Manga


๐Ÿ“ˆ 27.68 Punkte

๐Ÿ“Œ Ubuntu 22.04's new OOM killing system is killing applications (like Firefox) while they're being used and it is a problem


๐Ÿ“ˆ 27.68 Punkte

๐Ÿ“Œ Raspberry Robin and Dridex: Two Birds of a Feather


๐Ÿ“ˆ 24.39 Punkte

๐Ÿ“Œ Two drones, two crashes in two months: MoD still won't say why


๐Ÿ“ˆ 21.26 Punkte

๐Ÿ“Œ US charges two hackers for defacing US websites following Soleimani killing


๐Ÿ“ˆ 20.93 Punkte

๐Ÿ“Œ Two Linux Kernels Revert Performance-Killing Spectre Patches


๐Ÿ“ˆ 20.93 Punkte

๐Ÿ“Œ How to Fix Windows 10 April 2018 Update Bug Killing the Mouse on Surface Studio


๐Ÿ“ˆ 19.23 Punkte

๐Ÿ“Œ Amazon and Microsoft Are Running One and Two in Two-Cloud Race


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ Amazon and Microsoft Are Running One and Two in Two-Cloud Race


๐Ÿ“ˆ 18.78 Punkte

๐Ÿ“Œ CVE-2021-44685 | Git-it up to 4.4.0 Branches Aren't Just For Birds Challenge os command injection


๐Ÿ“ˆ 18.49 Punkte

๐Ÿ“Œ Portierung: Killing Floor 2 ab August auf der Xbox One (X) [Notiz]


๐Ÿ“ˆ 18.45 Punkte

๐Ÿ“Œ Killing Floor 2 auf Xbox One X


๐Ÿ“ˆ 18.45 Punkte

๐Ÿ“Œ Microsoft is killing passwords one announcement at a time


๐Ÿ“ˆ 18.45 Punkte

๐Ÿ“Œ This module allows one to drop TCP connections and can be useful for killing TIME-WAIT sockets.


๐Ÿ“ˆ 18.45 Punkte

๐Ÿ“Œ Ubisoft is killing off a game millions have bought thanks to one of gaming's worst trends


๐Ÿ“ˆ 18.45 Punkte

๐Ÿ“Œ Movie Studios Are Blaming Rotten Tomatoes For Killing Movies No One Wants To See


๐Ÿ“ˆ 18.45 Punkte

๐Ÿ“Œ TRUMP SCANDAL! No, not that one. Or that one. Or that one. Or that one.


๐Ÿ“ˆ 18.43 Punkte

๐Ÿ“Œ Angry Birds Action: Neues Spiel im Flipper-Look


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Angry Birds Action von Rovio verรถffentlicht


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ GeForce GTX 1080: Founders Edition ist das Referenzdesign fรผr Early Birds


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Sony zeigt einen neuen Trailer zum Angry-Birds-Kinofilm


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Angry Birds Action: Neues Spiel im Flipper-Look


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ "Angry Birds"-Macher Rovio hofft nach roten Zahlen auf Kinofilm


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Sony zeigt den finalen Trailer zu Angry Birds - Der Film


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Rovio: Kein Angry Birds und Co. mehr fรผr Windows-Plattformen


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Rovio: Kein Angry Birds und Co. mehr fรผr Windows-Plattformen


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Former CEO of Angry Birds-Maker Rovio Hired To Revive Nokia's Phone Business


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Angry Birds Action von Rovio verรถffentlicht


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Rovio Launching Angry Birds Blast Match-Three Puzzler on December 22


๐Ÿ“ˆ 17.31 Punkte











matomo