Full Disclosure mailing list archives

Magento Bug Bounty #22 - (Profile) Persistent Vulnerability


From: Vulnerability Lab <research () vulnerability-lab com>
Date: Tue, 17 Nov 2015 14:15:05 +0100

Document Title:
===============
Magento Bug Bounty #22 - (Profile) Persistent Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1636

Magento Security ID: APPSEC-1121


Release Date:
=============
2015-11-06


Vulnerability Laboratory ID (VL-ID):
====================================
1636


Common Vulnerability Scoring System:
====================================
3.8


Product & Service Introduction:
===============================
Magento is an open source e-commerce web application that was launched on March 31, 2008 under the name Bento. It was 
developed 
by Varien (now Magento, a division of eBay) with help from the programmers within the open source community but is now 
owned 
solely by eBay Inc. Magento was built using parts of the Zend Framework. It uses the entity-attribute-value (EAV) 
database model 
to store data. In November 2013, W3Techs estimated that Magento was used by 0.9% of all websites.

Our team of security professionals works hard to keep Magento customer information secure. What`s equally important to 
protecting 
this data? Our security researchers and user community. If you find a site that isn`t following our policies, or a 
vulnerability 
inside our system, please tell us right away.

( Copy of the Vendor Homepage: http://magento.com/security  &  http://magento.com/security )



Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered an application-side file input validation web vulnerability in 
the official Magento Commerce (Bug Tracking) web-application.


Vulnerability Disclosure Timeline:
==================================
2015-09-24: Researcher Notification & Coordination (Hadji Samir - Evolution Security GmbH)
2015-09-24: Vendor Notification (Magento Security Team - Bug Bounty Program)
2015-09-30: Vendor Response/Feedback (Magento Security Team - Bug Bounty Program)
2015-10-25: Vendor Fix/Patch (Magento Developer Team)
2015-10-30: Bug Bounty Reward (Magento Security Team - Bug Bounty Program)
2015-11-06: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Magento
Product: Magento - Web Application Service 2015 Q4


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A persistent input validation web vulnerability has been discovered in the official Ebay Magento Commerce (Bug 
Tracking) online service web-application.
The vulnerability allows remote attackers to inject own malicious script codes to the application-side of the affected 
online-service module.

The vulnerability is located in the firstname and lastname values of the registration module. Remote attackers are able 
to register an user account in 
the bug tracking system by usage of malicious payloads as first- and last-name value. After the inject the attacker can 
manipulate the bug tracking 
application module with the displayed credentials and the page view. Thus results in a permanent compromise of the 
local profile values. The input 
of the firstname and lastname is wrong encoded which results in the execution of the payload in another section of the 
service module. The attack vector 
is application-side and request method to inject is POST.

The security risk of the application-side web vulnerability is estimated as medium with a cvss (common vulnerability 
scoring system) count of 3.8. 
Exploitation of the application-side validation web vulnerability requires a low privileged web-application user 
account and low user interaction. 
Successful exploitation of the vulnerability results in session hijacking, persistent phishing attacks, persistent 
redirect to external sources 
and persistent manipulation of affected or connected service module context.

Request Method(s):
                                [+] [POST]

Vulnerable Domain(s):
                                [+] www.magentocommerce.com

Vulnerable Module(s):
                                [+] ./bug-tracking/

Vulnerable Parameter(s):
                                [+] firstname
                                [+] lastname

Affected Module(s):
                                [+] ./bug-tracking/list/index/page/


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers without privileged web-application user account and with low or 
medium user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to 
continue.

Manual steps to reproduce the vulnerability ...
1. Create new account with first name :<img src="c" onerror="alert(1)"><script>alert(1)</script> & last name :<img 
src="c" onerror="alert(1)"><script>alert(1)</script>
2. Then report a new bug on http://www.magentocommerce.com/bug-tracking/report   and saved it via request
3. The XSS payload executes in the following website first ...  http://www.magentocommerce.com/bug-tracking/list
4. By surfing to the page value you can also execute the payload separatly ... 
http://www.magentocommerce.com/bug-tracking/list/index/page/7
5. Successful reproduce of the vulnerability!

PoC: Source
<td width="10%">
"><img src="c" onerror="alert(1)"><script>alert(1)</script> "><img src="c" onerror="alert(1)"><script>alert(1)</script>
</td>


Referecne(s):
http://www.magentocommerce.com/
http://www.magentocommerce.com/bug-tracking/
http://www.magentocommerce.com/bug-tracking/report
http://www.magentocommerce.com/bug-tracking/list/index/page/


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the firstname and lastname values. Restrict the input 
fields and disallow usage of special chars.
Filter the send context and prevent the sections were the code finally executes. Encode the output section and parse 
the vulnerable values again.
Implement a secure exception-handling to secure the profile values and to prevent other typ of script code injection 
attacks.


Security Risk:
==============
The security risk of the application-side input validation web vulnerability in the magento service is estimated as 
medium. (CVSS 3.8)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Hadji Samir [samir () evolution-sec com] 
(http://www.vulnerability-lab.com/show.php?user=Hadji%20Samir)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all 
warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or 
its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special 
damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody 
to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      - 
www.evolution-sec.com
Contact:    admin () vulnerability-lab com      - research () vulnerability-lab com                     - admin () 
evolution-sec com
Section:    magazine.vulnerability-db.com       - vulnerability-lab.com/contact.php                     - 
evolution-sec.com/contact
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         - 
youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - 
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - 
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability 
Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit 
our material contact 
(admin () vulnerability-lab com or research () vulnerability-lab com) to get a permission.

                                Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research () vulnerability-lab com
PGP KEY: http://www.vulnerability-lab.com/keys/admin () vulnerability-lab com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Current thread: