lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 2 Jan 2019 08:34:05 +0100
From: ProSec <info@...sec-networks.com>
To: fulldisclosure@...lists.org,
 vuldb@...urityfocus.com
Subject: [FD] CWE-80 XSS Bose Soundtouch App

Hi guys,

happy new year we would like to inform you about the following security issue.

CWE-80 XSS Bose Soundtouch App 

Internal reference: - 
Vulnerability type: Cross-Site Scripting (CWE-80)
Vulnerable version: 18.1.4 and maybe older versions, too (not tested)
Vulnerable component: IOS Frontend of the application 
Report confidence: Unconfirmed
Solution status: Could be fixed by vendor?
Fixed version: - 
Vendor notification: 2018-06-21
Solution date: ? 
CVE reference: CVE-2018-12638
CVSSv3: Calculator:  4.3 AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N <https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/CR:X/IR:X/AR:X/MAV:N/MAC:X/MPR:N/MUI:R/MS:U/MC:H/MI:N/MA:N> 
Researcher Credits: Tim Schughart

Vulnerability Details:
The smartphone name isn’t filtered properly and is reflected unfiltered to
 the app. This results in an cross site scritping, if you just connect to the Bose box via the app. 

Risk:
Malicious javascript code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the interface. 

Steps to reproduce:
Just name your iOS device in „<script>alert(1)</script>“ and pair your box with your smartphone via the app. Many popups will occur. 

Solution:
You should filter the input (the name of connected device)


An issue was discovered in the Bose Soundtouch app 18.1.4 for iOS.
There is no frontend input validation of the device name. A malicious
device name can execute JavaScript on the
registered Bose User Account if a speaker has been connected to the app.

History:
2018-07-17 Informed Vendor about the Security Issue
2019-01-02 No response from vendor
2019-01-02 Public release


Best regards / Mit freundlichen Grüßen 

Chris Hein
Penetrationtester

--
ProSec GmbH
Robert-Koch-Straße 1-9
56751 Polch 

Website: https://www.prosec-networks.com 
E-Mail: c.hein@...sec-networks.com 
Phone: +49 (0)261 450 930 90

Sitz der Gesellschaft / company domiciled in: Polch
Registergericht / registry court: Amtsgericht Koblenz, HRB 26457
Geschäftsführer / chief executive: Tim Schughart
USt-IdNr./ VAT ID: DE290654714

"This E-Mail communication may contain CONFIDENTIAL, PRIVILEGED and/or LEGALLY PROTECTED information and is intended only for the named recipient(s). Any unauthorized use, dissemination, copying or forwarding is strictly prohibited. If you are not the intended recipient and have received this email communication in error, please notify the sender immediately, delete it and destroy all copies of this E-Mail."

"Diese E-Mail Mitteilung kann VERTRAULICHE, dem BERUFSGEHEIMNIS UNTERLIEGENDE und/oder RECHTLICH GESCHÜTZTE Informationen enthalten und ist ausschließlich für den/die genannten Adressaten bestimmt. Jede unbefugte Nutzung, Weitergabe, Vervielfältigung oder Versendung ist strengstens verboten. Sollten Sie nicht der angegebene Adressat sein und diese E-Mail Mitteilung irrtümlich erhalten haben, informieren Sie bitte sofort den Absender, löschen diese E-Mail und vernichten alle Kopien."	



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ