Tuesday, August 16, 2016

Vulnerability Note VU#905344

Vulnerability Note VU#905344

HTTP CONNECT and 407 Proxy Authentication Required messages are not integrity protected

Original Release date: 15 Aug 2016 | Last revised: 15 Aug 2016

Overview

HTTP CONNECT requests and 407 Proxy Authentication Required messages are not integrity protected and are susceptible to man-in-the-middle attacks. WebKit-based applications are additionally vulnerable to arbitrary HTML markup and JavaScript execution in the context of the originally requested domain.

Description

Web browsers and operating systems making a HTTPS request via a proxy server are vulnerable to man-in-the-middle (MITM) attacks against HTTP CONNECT requests and proxy response messages. HTTP CONNECT requests are made in clear text over HTTP, meaning an attacker in the position to modify proxy traffic may force the use of 407 Proxy Authentication Required responses to phish for credentials.
WebKit-based clients are vulnerable to additional vectors due to the fact that HTML markup and JavaScript are rendered by the client Document Object Model (DOM) in the context of the originally requested HTTPS domain.

For more information, refer to the FalseCONNECT website.

Impact

An attacker in the position to control HTTP CONNECT requests and proxy responses can conduct MITM attacks, which may include credential phishing and, where vulnerable WebKit-based clients are involved, arbitrary HTML and JavaScript injection.

Solution

Apply an update

Check with affected software vendors and apply an update, if available. Those unable or unwilling to apply an update should consider the following workarounds.
Avoid untrusted networks

Avoid using proxy-configured clients while connected to untrusted networks, including public WiFi. Using a proxy-configured client on an untrusted network increases the chance of falling victim to a MITM attack.

Disable proxy configuration settings

If use of proxy auto-configuration (PAC) or web proxy auto-discovery (WPAD) is not required, consider disabling them.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AppleAffected17 Jun 201611 Aug 2016
Microsoft CorporationAffected17 Jun 201611 Aug 2016
OperaAffected17 Jun 201611 Aug 2016
Oracle CorporationAffected17 Jun 201611 Aug 2016
LenovoNot Affected17 Jun 201601 Aug 2016
Arista Networks, Inc.Unknown17 Jun 201617 Jun 2016
Belkin, Inc.Unknown28 Jul 201628 Jul 2016
CentOSUnknown17 Jun 201617 Jun 2016
CiscoUnknown28 Jul 201628 Jul 2016
CoreOSUnknown17 Jun 201617 Jun 2016
Debian GNU/LinuxUnknown17 Jun 201617 Jun 2016
DesktopBSDUnknown17 Jun 201617 Jun 2016
DragonFly BSD ProjectUnknown17 Jun 201617 Jun 2016
EMC CorporationUnknown17 Jun 201617 Jun 2016
F5 Networks, Inc.Unknown17 Jun 201617 Jun 2016
If you are a vendor and your product is affected, let us know.View More »


CVSS Metrics (Learn More)

GroupScoreVector
Base4.3AV:A/AC:M/Au:N/C:P/I:P/A:N
Temporal3.4E:POC/RL:OF/RC:C
Environmental3.4CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References


Credit

Thanks to Jerry Decime for reporting these vulnerabilities.
This document was written by Joel Land.

Other Information

  • CVE IDs: Unknown
  • Date Public: 15 Aug 2016
  • Date First Published: 15 Aug 2016
  • Date Last Updated: 15 Aug 2016
  • Document Revision: 23

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.



- wong chee tat :)

No comments: