Bugtraq mailing list archives

HiDisk 2.4 iOS - (currentFolderPath) Persistent Vulnerability


From: Vulnerability Lab <research () vulnerability-lab com>
Date: Wed, 20 May 2015 11:05:05 +0200

Document Title:
===============
HiDisk 2.4 iOS - (currentFolderPath) Persistent Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1496


Release Date:
=============
2015-05-19


Vulnerability Laboratory ID (VL-ID):
====================================
1496


Common Vulnerability Scoring System:
====================================
3.5


Product & Service Introduction:
===============================
HiDisk is such an app.it`s a Safe,a File Manager,a Media Player,a Files Reader. As a Safe &#65293; Provide Password 
System to secure your 
private stuff (photo,video,audio,note,docs,etc.) As a File Manager &#65293; Easily add folder&subfolder and quickly 
organize your files 
with few taps. As a Media Player &#65293; Play music,voice memos and video within the app. As a Files Reader - Not only 
provide slideshow 
just like native photo app,but also provide viewing docs(iWork,Windows office,etc.) 

(Copy of the Homepage:  https://itunes.apple.com/en/app/hidisk-pro-schutz-privat-foto/id575070537 )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Core Research Team discovered an application-side input validation vulnerability in the 
HiDisk v2.4 iOS mobile application.


Vulnerability Disclosure Timeline:
==================================
2015-05-19: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Elite Tracy
Product: HiDisk - iOS Mobile Web Application 2.4


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A persistent input validation web vulnerability has been discovered in the official HiDisk v2.4 iOS mobile 
web-application.
The vulnerability allows remote attacker or low privilege user accounts to inject malicious codes to the 
application-side 
of the affected mobile iOS web-application.

The application-side vulnerability is located in the `name` value (currentFolderPath) of the `folder add` module. Local 
attackers with low 
privilege user accounts are able to inject own malicious script codes via folder name input to compromise the `Wifi Web 
Access` interface 
web-application. The attack vector is located on the application-side of the wifi web access interface and the request 
method to inject is 
an app sync. The injection point is the add folder input and the execution occurs in the index path dir listing.

The security risk of the application-side web vulnerability is estimated as medium with a cvss (common vulnerability 
scoring system) count of 3.5.
Exploitation of the application-side web vulnerability requires a low privilege web-application user account and low or 
medium user interaction.
Successful exploitation of the vulnerabilities results in persistent phishing mails, session hijacking, persistent 
external redirect to malicious 
sources and application-side manipulation of affected or connected module context.

Request Method(s):
                                        [+] Sync

Vulnerable Module(s):
                                        [+] Folder Add (Ordner Hinzufuegen)

Vulnerable Parameter(s):
                                        [+] name (currentFolderPath)

Affected Module(s):
                                        [+] Index Path Listing
                                        [+] Subfolder Path Listing


Proof of Concept (PoC):
=======================
The persistent input validation web vulnerability can be exploited by local attackers with low privilege application 
user account and low or medium user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below 
to continue.

PoC: #1
<a href='#' name='/"><[PERSISTENT INJECTED SCRIPT CODE!!]>' class='folder' onclick='dClickHandler(this);' 
style='position:relative; text-decoration:none;'>
<img class='aImg' style='' src='/Web/folder2.png' height='60px' width='60px'/><div class='name' 
style='position:absolute; top:1px !important; top:65px; height:17px; 
left:10px !important; left:2px; width:60px; text-align:center; opacity:0.8; filter:alpha(opacity=80); color:black; 
font-size:10px; line-height:4px;z-index:2000;
'>"><[PERSISTENT INJECTED SCRIPT CODE!!]></div></a><a href='#' name='/hello' class='folder' 
onclick='dClickHandler(this);' style='position:relative; text-decoration:none;'>
<img class='aImg' style='' src='/Web/folder2.png' height='60px' width='60px'/><div class='name' 
style='position:absolute; top:1px !important; top:65px; height:17px; 
left:10px !important; left:2px; width:60px; text-align:center; opacity:0.8; filter:alpha(opacity=80); color:black; 
font-size:10px; line-height:4px;z-index:2000;'>hello</div></a>
<a href='#' name='/test path var' class='folder' onclick='dClickHandler(this);' style='position:relative; 
text-decoration:none;'>
<img class='aImg' style='' src='/Web/folder2.png' height='60px' width='60px'/><div class='name' 
style='position:absolute; top:1px !important; top:65px; height:17px; 
left:10px !important; left:2px; width:60px; text-align:center; opacity:0.8; filter:alpha(opacity=80); color:black; 
font-size:10px; line-height:4px;z-index:2000;'>
test path var</div></a><a href='#' name='/2.png' class='image' onclick='aClickHandler(this);'>
<img class='aImg' src='/2.png_THUMBNAIL' height='60px' width='60px'/></a><br/><br/><br/></div>


PoC: #2
<script type="text/javascript" src="/Web/uploadify/jquery.min.js"></script>

<script type="text/javascript" src="/Web/uploadify/jquery.uploadify.js"></script>
<script language="javascript">
var currentFolderPath = '/"><[PERSISTENT INJECTED SCRIPT CODE!!]>';
            
var alertMessage = "null";
            
var actionType = "Show";
            
var submitting = false;
            
var tipHiddenTop = -200;
            
var tipShownTop = -80;
            
var lastShownTipDate;
            
var uploadLimit = 2000;
            
            
if (alertMessage != "null") {
                
alert(alertMessage);
            }
...
 <a href="/back.html" style="text-decoration:none; position:absolute; top:0; left:0;">
<img src="/Web/back3.png" style="width:25px; height:25px; border:none; vertical-align:middle" /> 
Oberverzeichnis [aktuell:/"><[PERSISTENT INJECTED SCRIPT CODE!!]>]</a>
...
if (tag.className == "image") {
                        
document.body.style.overflow = "hidden"; //&#31105;&#27490;body&#28378;&#21160;
                        
var wrap = document.getElementById("wrap");
                       
wrap.style.display = "block";
                       
var src = "/" + actionType + tag.name;
wrap.innerHTML = "<iframe id='photo-viewer' src='" + src + "' style='position:absolute;width:100%;height:100%' 
frameborder='no' scrolling='no' allowtransparency='yes' />";
}
else {

if (!tippable()) {


Reference(s):
http://localhost:8860/


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the vulnerable folder name input. 
Restrict the input by disallow the usage of special chars. Encode the folder path var to prevent the persistent script 
code execution in the listing.


Security Risk:
==============
The security risk of the persistent input validation web vulnerability in the folder name value is estimated as medium. 
(CVSS 3.5)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm () evolution-sec com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all 
warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or 
its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special 
damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody 
to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      - 
www.evolution-sec.com
Contact:    admin () vulnerability-lab com      - research () vulnerability-lab com                     - admin () 
evolution-sec com
Section:    magazine.vulnerability-db.com       - vulnerability-lab.com/contact.php                     - 
evolution-sec.com/contact
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         - 
youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - 
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - 
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability 
Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit 
our material contact 
(admin () vulnerability-lab com or research () vulnerability-lab com) to get a permission.

                                Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™

-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research () vulnerability-lab com
PGP KEY: http://www.vulnerability-lab.com/keys/admin () vulnerability-lab com%280x198E9928%29.txt



Current thread: