[FD] UDID+ v2.5 iOS - Mail Command Inject Vulnerability

2015-07-17 Thread Vulnerability Lab
Document Title:
===
UDID+ v2.5 iOS - Mail Command Inject Vulnerability


References (Source):

http://www.vulnerability-lab.com/get_content.php?id=1542


Release Date:
=
2015-07-06


Vulnerability Laboratory ID (VL-ID):

1542


Common Vulnerability Scoring System:

5.7


Product  Service Introduction:
===
UDID+ is a simple tool that displays the Unique Device Identifier (UDID) and 
other information of your iOS device. It works on iPod touches, 
iPhones and iPads allows you to either email the UDID to someone, or to copy 
it. The UDID is used by developers so they can add your device 
to their Ad Hoc distribution profiles. This allows them to create a special 
version of their apps that can be run on your device outside of 
the normal App Store distribution channels. Ad Hoc distribution is perfect for 
beta testing as well as for small in-house projects with an 
limited distribution group, of up to 100 devices.

(Copy of the Vendor Homepage: https://itunes.apple.com/us/app/udid+/id385936840 
)


Abstract Advisory Information:
==
The Vulnerability Laboratory Core Research Team discovered an application-side 
command inject web vulnerability in the official UDID+ v2.5 iOS mobile 
web-application.


Vulnerability Disclosure Timeline:
==
2015-07-06: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=
Published


Affected Product(s):

EMonster Inc.
Product: UDID+ - iOS Mobile Web Application 2.5


Exploitation Technique:
===
Local


Severity Level:
===
Medium


Technical Details  Description:

A local command inject web vulnerability has been discovered in the official 
UDID+ v2.5 iOS mobile web-application.
The vulnerability allows to inject malicious script codes to the 
application-side of the vulnerable iOS mobile app.

The vulnerability is located in the device name value of the send by mail 
function. Local attackers are able to 
manipulate the name value of the device to compromise the mail function of the 
udid+ mobile app. The html encoding 
is broken in the send by mail export function. Local attackers are able to 
manipulate the device name id to compromise 
the application internal validation via send by email. The attack vector of the 
vulnerability is server-side and the 
injection point is the device name information settings.

The security risk of the local commandpath inject vulnerability is estimated as 
medium with a cvss (common vulnerability 
scoring system) count of 5.7. Exploitation of the commandpath inject 
vulnerability requires a low privilege androidios 
device account with restricted access and no user interaction. Successful 
exploitation of the vulnerability results in 
unauthorized execution of system specific commands and unauthorized path value 
requests to compromise the mobile iOS 
application and connected device components.

Vulnerable Module(s)
[+] Device - Settings - Information
 
Vulnerable Parameter(s)
[+] device cell name (cid)

Affected Module(s)
[+] UDID+ - Mail


Proof of Concept (PoC):
===
The application-side validation web vulnerability can be exploited by local 
attackers with low privilege or restricted device user account and without user 
interaction.
For security demonstration or to reproduce the vulnerability follow the 
provided information and steps below to continue.

PoC: UDID+ Send Mail

htmlheadtitleUDID+/title
link rel=important stylesheet 
href=chrome://messagebody/skin/messageBody.css
/headbody
table border=0 cellspacing=0 cellpadding=0 width=100% class=header-part1
trtdbBetreff: /bUDID+/td/trtrtdbVon: /bBenjamin Mejri Kunz 
vulnerability...@icloud.com/td/tr
trtdbDatum: /b28.06.2015 20:49/td/tr/tabletable border=0 
cellspacing=0 cellpadding=0 width=100% class=header-part2
trtdbAn: /baki b...@evolution-sec.com/td/tr/tablebr
htmlheadmeta http-equiv=content-type content=text/html; /headbody 
dir=autodivHere is my device information.brbr
bUDID:/b C63FF684821B430C91F7F41D4D8A2F3Abr
bDevice Name:/b bkm337 src=cid:%20./[LOCAL FILE INCLUDE VULNERABILITY 
VIA DEVICE CELL NAME VALUE!]
bSystem Name:/b iPhone OSbr /
bSystem Version:/b 8.3br /
bPlatform:/b iPad 3G WiFibr /
bHardware Model:/b P101APbr /
bProcessors:/b 2br /
bCPU Frequency:/b 0 Hzbr /
bBus Frequency:/b 0 Hzbr /
bPhysical Memory:/b 1 GBbr /
bNon-Kernel Memory:/b 809,21 MBbr /
bModel:/b iPadbr /
bLocalized Model:/b iPadbr /
bLanguage:/b debr /
bLocale:/b de_DEbr /
bCapacity:/b 32 GBbr /
bFormatted:/b 27,19 GBbr /
bUsed:/b 26,38 GBbr /
bFree:/b 825,48 MBbr /
bBattery State:/b Unpluggedbr /
bBattery Level:/b 65 %br /
bLocal IP:/b 192.168.2.104br /
bMAC 

[FD] UDID+ v2.5 iOS - Mail Command Inject Vulnerability

2015-07-17 Thread Douglas Held
Benjamin,

What is an androidios device account? Is that a typo? And does the default 
mobile/alpine user account suffice?

It isn't clear to me whether the iOS device needs to be jailbroken for this 
exploit to work. The 

--
Douglas Held
d...@douglasheld.net via dough...@gmail.com
Note: Sent from a device that occasionally respells and replaces words

 On 17 Jul 2015, at 10:08, fulldisclosure-requ...@seclists.org wrote:
 
 
 Message: 8
 Date: Fri, 17 Jul 2015 15:04:22 +0200
 From: Vulnerability Lab resea...@vulnerability-lab.com
 To: fulldisclosure@seclists.org
 Subject: [FD] UDID+ v2.5 iOS - Mail Command Inject Vulnerability
 Message-ID: 55a8fd56.1060...@vulnerability-lab.com
 Content-Type: text/plain; charset=utf-8
 
 Document Title:
 ===
 UDID+ v2.5 iOS - Mail Command Inject Vulnerability
 
 
 References (Source):
 
 http://www.vulnerability-lab.com/get_content.php?id=1542
 
 
 Release Date:
 =
 2015-07-06
 
 
 Vulnerability Laboratory ID (VL-ID):
 
 1542
 
 
 Common Vulnerability Scoring System:
 
 5.7
 
 
 Product  Service Introduction:
 ===
 UDID+ is a simple tool that displays the Unique Device Identifier (UDID) and 
 other information of your iOS device. It works on iPod touches, 
 iPhones and iPads allows you to either email the UDID to someone, or to copy 
 it. The UDID is used by developers so they can add your device 
 to their Ad Hoc distribution profiles. This allows them to create a special 
 version of their apps that can be run on your device outside of 
 the normal App Store distribution channels. Ad Hoc distribution is perfect 
 for beta testing as well as for small in-house projects with an 
 limited distribution group, of up to 100 devices.
 
 (Copy of the Vendor Homepage: 
 https://itunes.apple.com/us/app/udid+/id385936840 )
 
 
 Abstract Advisory Information:
 ==
 The Vulnerability Laboratory Core Research Team discovered an 
 application-side command inject web vulnerability in the official UDID+ v2.5 
 iOS mobile web-application.
 
 
 Vulnerability Disclosure Timeline:
 ==
 2015-07-06:Public Disclosure (Vulnerability Laboratory)
 
 
 Discovery Status:
 =
 Published
 
 
 Affected Product(s):
 
 EMonster Inc.
 Product: UDID+ - iOS Mobile Web Application 2.5
 
 
 Exploitation Technique:
 ===
 Local
 
 
 Severity Level:
 ===
 Medium
 
 
 Technical Details  Description:
 
 A local command inject web vulnerability has been discovered in the official 
 UDID+ v2.5 iOS mobile web-application.
 The vulnerability allows to inject malicious script codes to the 
 application-side of the vulnerable iOS mobile app.
 
 The vulnerability is located in the device name value of the send by mail 
 function. Local attackers are able to 
 manipulate the name value of the device to compromise the mail function of 
 the udid+ mobile app. The html encoding 
 is broken in the send by mail export function. Local attackers are able to 
 manipulate the device name id to compromise 
 the application internal validation via send by email. The attack vector of 
 the vulnerability is server-side and the 
 injection point is the device name information settings.
 
 The security risk of the local commandpath inject vulnerability is estimated 
 as medium with a cvss (common vulnerability 
 scoring system) count of 5.7. Exploitation of the commandpath inject 
 vulnerability requires a low privilege androidios 
 device account with restricted access and no user interaction. Successful 
 exploitation of the vulnerability results in 
 unauthorized execution of system specific commands and unauthorized path 
 value requests to compromise the mobile iOS 
 application and connected device components.
 
 Vulnerable Module(s)
[+] Device - Settings - Information
 
 Vulnerable Parameter(s)
[+] device cell name (cid)
 
 Affected Module(s)
[+] UDID+ - Mail
 
 
 Proof of Concept (PoC):
 ===
 The application-side validation web vulnerability can be exploited by local 
 attackers with low privilege or restricted device user account and without 
 user interaction.
 For security demonstration or to reproduce the vulnerability follow the 
 provided information and steps below to continue.
 
 PoC: UDID+ Send Mail
 
 htmlheadtitleUDID+/title
 link rel=important stylesheet 
 href=chrome://messagebody/skin/messageBody.css
 /headbody
 table border=0 cellspacing=0 cellpadding=0 width=100% class=header-part1
 trtdbBetreff: /bUDID+/td/trtrtdbVon: /bBenjamin Mejri 
 Kunz vulnerability...@icloud.com/td/tr
 trtdbDatum: /b28.06.2015 20:49/td/tr/tabletable border=0 
 cellspacing=0 cellpadding=0 width=100% class=header-part2
 trtdbAn: /baki b...@evolution-sec.com/td/tr/tablebr