lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 16 Aug 2017 13:37:41 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] Microsoft Resnet - DNS Configuration Web Vulnerability

Document Title:
===============
Microsoft Resnet - DNS Configuration Web Vulnerability


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2087

Acknowledgements: https://technet.microsoft.com/en-us/security/cc308589.aspx


Release Date:
=============
2017-08-16


Vulnerability Laboratory ID (VL-ID):
====================================
2087


Common Vulnerability Scoring System:
====================================
6.4


Vulnerability Class:
====================
Insecure Configuration Management


Current Estimated Price:
========================
2.000€ - 3.000€


Product & Service Introduction:
===============================
Microsoft Corporation is an American multinational technology company with headquarters in Redmond, Washington. It develops, manufactures, 
licenses, supports and sells computer software, consumer electronics, personal computers, and services. Its best known software products 
are the Microsoft Windows line of operating systems, the Microsoft Office suite, and the Internet Explorer and Edge web browsers. Its flagship 
hardware products are the Xbox video game consoles and the Microsoft Surface tablet lineup. As of 2016, it is the world's largest software maker 
by revenue, and one of the world's most valuable companies. The word "Microsoft" is a portmanteau of microcomputer and software.

(Copy of the Homepage: https://en.wikipedia.org/wiki/Microsoft )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a dns configuration ulnerability in the official Microsoft Resnet online service web-application.


Vulnerability Disclosure Timeline:
==================================
2017-06-16: Researcher Notification & Coordination (SaifAllah benMassaoud)
2017-06-16: Vendor Notification (Security Department)
2017-07-07: Vendor Fix/Patch (Service Developer Team)
2017-08-15: Security Acknowledgements (Security Department)
2017-08-16: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================

Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
A dns vulnerability has been discovered in the official Microsoft Resnet online service web-application.
The remote vulnerability allows remote attacker to hijack the inactive Microsoft Resnet subdomain service web-application 
by a sign up to microsoft azure service. Afterwards serve content for the proof local. The microsoft resnet subdomain and 
azure service is vulnerable to such typ of attacks. The dns answer cname performed by the azure app service and lead to 
a take over of the involved resnet subddomain.

The issue could allow an attacker to store something malicious by uploading a web page to make a pretty convincing phishing page.
The issue could allow an attacker to deface the microsoft resnet service web application and web-server system. The problematic 
allows an attacker to make inject codes with persistent attack vector.

The vulnerability is located in the dns configuration of the cname record that points resnet.microsoft.com to
resnetportal-prod.azurewebsites.net "Microsoft Azure app service ", but microsoft has not yet configuared azure to 
recognize it because the service is inactive.

The security risk of the vulnerability is estimated as high. Exploitation of the vulnerability requires a privileged web-application 
user account and high or medium user interaction. Successful exploitation of the vulnerability results in dns hijack and subdomain compromise.

Vulnerable Service(s):
[+] resnet.microsoft.com


Proof of Concept (PoC):
=======================
The dns vulnerability can be exploited by remote attackers with high privilege of the web-application and lhigh or medium user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.


--- PoC Session Logs ---
- DNS Record : 
; <<>> DiG 9.7.0-P1 <<>> resnet.microsoft.com
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 55595
;; flags: qr rd ra; QUERY: 1, ANSWER: 4, AUTHORITY: 0, ADDITIONAL: 0
-
;; QUESTION SECTION:
;resnet.microsoft.com.		IN	A
-
;; ANSWER SECTION:
resnet.microsoft.com.	5	IN	CNAME	resnetportal-prod.azurewebsites.net.
resnetportal-prod.azurewebsites.net. 5 IN CNAME	waws-prod-mwh-001.vip.azurewebsites.windows.net.
waws-prod-mwh-001.vip.azurewebsites.windows.net. 5 IN CNAME waws-prod-mwh-001.cloudapp.net.
waws-prod-mwh-001.cloudapp.net.	5 IN	A	13.66.226.80


Solution - Fix & Patch:
=======================
2017-07-07: Vendor Fix/Patch (Microsoft Developer Team - Online Services)


Security Risk:
==============
The security risk of dns vulnerability in the microsoft resnet service is estimated as high (CVSS 6.4)


Credits & Authors:
==================
S.AbenMassaoud [saifmassaoudi18@...il.com] - https://www.vulnerability-lab.com/show.php?user=S.AbenMassaoud


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or 
implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any 
case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability Labs or its 
suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for incidental
or consequential damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface 
websites, hack into databases or trade with stolen data. We have no need for criminal activities or membership requests. We do not publish advisories 
or vulnerabilities of religious-, militant- and racist- hacker/analyst/researcher groups or individuals. We do not publish trade researcher mails, 
phone numbers, conversations or anything else to journalists, investigative authorities or private individuals. 

Domains:    www.vulnerability-lab.com		- www.vulnerability-db.com					- www.evolution-sec.com
Programs:   vulnerability-lab.com/submit.php 	- vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- vulnerability-lab.com/rss/rss_news.php
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- youtube.com/user/vulnerability0lab

Any modified copy or reproduction, including partially usages, of this file, resources or information requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark 
of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get an ask permission.

				    Copyright © 2017 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists