Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R1] Burp Suite Community Edition Improper Certificate Validation

Medium

Synopsis

While evaluating Burp Community Edition, Tenable discovered that Burp sends a couple of HTTPS requests without verifying the server certificate. Failure to validate the remote certificate allows a man in the middle to intercept communication and inject new data.

Checking For Updates

On start up, Burp sends an HTTPS request to https://[ip]/Burp/Releases/CheckForUpdates?product=community&version=[version] without validating the server certificate. A normal response looks like the following:

{"result":"update_available","licenseId":"","manualDownloadUrl":"/burp/communitydownload/","autoDownloadUrl":"","updates":[{"description":"Various bugfixes and enhancements","builds":[{"installationType":"jar","filename":"burpsuite_community_v1.7.34.jar","fileSize":26400457},{"installationType":"linux","filename":"burpsuite_community_linux_v1_7_34.sh","fileSize":99994421},{"installationType":"macos","filename":"burpsuite_community_macos_v1_7_34.dmg","fileSize":87343864},{"installationType":"win32","filename":"burpsuite_community_windows-x86_v1_7_34.exe","fileSize":90715392},{"installationType":"win64","filename":"burpsuite_community_windows-x64_v1_7_34.exe","fileSize":94483712}],"productType":"community","releaseNotesUrl":"http://releases.portswigger.net/2018/06/1734.html","isStable":true,"version":"1.7.34","eulaContent":"","eulaSerialVersion":""}]}

A man in the middle can alter any of these fields. In particular, we found adding a malicious URL to the description field to be dangerous.

Telemetry Data

Burp fails to validate the server certificate when it sends telemetry data to https://[ip]/feedback/submit. A man in the middle can extract the following client data:

Version: 0
ProductType: Free
ProductVersion: 1.7.32
UniqueIdentifier: [removed]

Type: 4000
Version: 0
DebuggerPresent: false
JavaFX_support: true
file_encoding: Cp1252
java_runtime_name: Java(TM) SE Runtime Environment
java_runtime_version: 1.8.0_112-b15
java_specification_name: Java Platform API Specification
java_specification_vendor: Oracle Corporation
java_specification_version: 1.8
java_vendor: Oracle Corporation
java_version: 1.8.0_112
java_vm_info: mixed mode
java_vm_name: Java HotSpot(TM) 64-Bit Server VM
java_vm_specification_name: Java Virtual Machine Specification
java_vm_specification_vendor: Oracle Corporation
java_vm_specification_version: 1.8
java_vm_vendor: Oracle Corporation
java_vm_version: 25.112-b15
max_memory: 518,979,584
os_arch: amd64
os_name: Windows NT (unknown)
os_version: 10.0
sun_arch_data_model: 64
sun_cpu_endian: little


Type: 5000
Version: 0
FEATURE_TYPE: SUITE_PROCESS_BURP_LAUNCHED
TYPE: FEATURE_USE

Disclosure Timeline

03-05-2018 - Tenable asks [email protected] for a vulnerability disclosure contact.
03-05-2018 - PortSwigger indicates [email protected] can be used for disclosure.
03-05-2018 - Tenable explains man in the middle vulnerabilities due to the lack of certificate validation.
03-06-2018 - PortSwigger indicates this is a non-issue due to code signing.
03-06-2018 - Tenable points out the information disclosure and phishing vectors.
03-07-2018 - PortSwigger indicates they will issue a patch.
04-17-2018 - Tenable asks PortSwigger for status.
04-18-2018 - PortSwigger says not fixed yet.
06-07-2018 - Tenable asks PortSwigger for status.
06-07-2018 - PortSwigger says patch will be released next week.
06-07-2018 - Tenable asks for a specific date.
06-07-2018 - PortSwigger won't commit to a specific date.
06-13-2018 - PortSwigger informs Tenable that the patch has been released.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2018-1153
Tenable Advisory ID: TRA-2018-18
CVSSv2 Base / Temporal Score:
4.8 / 4.0
CVSSv2 Vector:
AV:A/AC:L/Au:N/C:P/I:P/A:N
Affected Products:
Burp Community Edition 1.7.32, 1.7.33
Risk Factor:
Medium

Advisory Timeline

06-15-2018 - [R1] Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training