Full Disclosure mailing list archives

PhotoSync Wifi & Bluetooth v1.0 - File Include Vulnerability


From: Vulnerability Lab <research () vulnerability-lab com>
Date: Wed, 06 Aug 2014 13:21:27 +0200

Document Title:
===============
PhotoSync Wifi & Bluetooth v1.0 - File Include Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1289


Release Date:
=============
2014-08-04


Vulnerability Laboratory ID (VL-ID):
====================================
1289


Common Vulnerability Scoring System:
====================================
6.8


Product & Service Introduction:
===============================
PhotosSync - Wifi Bluetooth let you transfer photos from one iPhone, iPod Touch, iPad to another iPhone, iPod Touch, 
iPad, Mac and PC.

- Wifi Transfer, support PhotosSync or most web browsers(safari, firefox, chrome, opera, IE)
- Bluetooth Transfer, very useful when no wifi , no network available
- Upload photos from Mac/PC to iPhone, iPad, iPod Touch (Wifi needed)
- QRCode, scan QRCode to download photo, very convenient

( Copy of the Homepage: https://itunes.apple.com/ke/app/photossync-wifi-bluetooth/id570672848 )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a local file include web vulnerability in the official PhotoSync 
Wifi&Bluetooth 1.0 iOS mobile application.


Vulnerability Disclosure Timeline:
==================================
2014-08-04: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Haixia Liu
Product: PhotoSync Wifi&Bluetooth - iOS Mobile Web Application 1.0


Exploitation Technique:
=======================
Local


Severity Level:
===============
High


Technical Details & Description:
================================
A local file include web vulnerability has been discovered in the official PhotoSync Wifi&Bluetooth 1.0 iOS mobile 
application.
The local file include web vulnerability allows remote attackers to unauthorized include local file/path requests or 
system specific 
path commands to compromise the mobile web-application.

The web vulnerability is located in the `filename` value of the `upload` module. Remote attackers are able to inject 
own files with 
malicious `filename` values in the `upload` POST method request to compromise the mobile web-application. The local 
file/path include 
execution occcurs in the index `file list` context next to the vulnerable `filename` item value. The attacker is able 
to inject the 
local malicious file request by usage of the available `wifi interface` (http://localhost:8000/) upload form.

Remote attackers are also able to exploit the filename validation issue in combination with persistent injected script 
codes to execute 
different local malicious attacks requests. The attack vector is on the application-side of the wifi service and the 
request method to 
inject is POST. 

The security risk of the local file include web vulnerability is estimated as high with a cvss (common vulnerability 
scoring system) count 
of 6.8. Exploitation of the local file include web vulnerability requires no privileged web-application user account or 
user interaction. 
Successful exploitation of the local file include web vulnerability results in mobile application or connected device 
component compromise.


Request Method(s):
                                [+] [POST]

Vulnerable Service(s):
                                [+] PhotoSync Wifi&Bluetooth 1.0

Vulnerable Module(s):
                                [+] upload

Vulnerable Parameter(s):
                                [+] filename

Affected Module(s):
                                [+] PhotoSync Images Dir Listing (http://localhost:8000/)


Proof of Concept (PoC):
=======================
The local file include web vulnerability can be exploited by local attackers without privileged application user 
account and 
without user interaction. For security demonstration or to reproduce follow the provided information and steps below to 
continue.

PoC:
http://localhost:8000/images/./[LOCAL FILE INCLUDE VULNERABILITY!]


PoC: Index File Dir Listing (http://localhost:8000/)

<script type="text/javascript">
function selectDivImage(div) {
  if (div.children[1].style.visibility == "hidden")
  {
      div.children[1].style.visibility = "visible";
  }
  else
  {
      div.children[1].style.visibility = "hidden";
  }
}
function saveImages() {
  var divs = document.getElementsByTagName('div');
  for (var i = 0; i < divs.length; i++)
  {
      var div = divs[i];
      if (div.children[1].style.visibility == "visible")
      {
          var str = div.children[0].src;
          if (str.indexOf("Video") != -1)
          {
              str = str.replace(".jpg", ".mov");
          }
          window.open(str.replace("_thumbnail", ""));
      }
  }
}
function selectImages() {
  var divs = document.getElementsByTagName('div');
  for (var i = 0; i < divs.length; i++)
  {
      divs[i].children[1].style.visibility = "visible";
  }
}
function deselectImages() {
  var divs = document.getElementsByTagName('div');
  for (var i = 0; i < divs.length; i++)
  {
      divs[i].children[1].style.visibility = "hidden";
  }
}
</script>
<span style="padding-left:50px"></span>
<span style="color: blue; cursor: pointer;" onclick="deselectImages();">Deselect All</span>
<span style="padding-left:5px"></span>
<span style="color: blue; cursor: pointer;" onclick="selectImages();">Select All</span>
<span style="padding-left:5px"></span>
<span style="color: blue; cursor: pointer;" onclick="saveImages();">Save</span><br>
<div onselectstart="return false;" onclick="selectDivImage(this);">
<img src="./[LOCAL FILE INCLUDE VULNERABILITY!].png" height="75" width="75">
<img src="images/./[LOCAL FILE INCLUDE VULNERABILITY!].png" style="position:absolute; left:2px; top:2px; visibility: 
hidden;" height="75" width="75">
</div>


--- PoC Session Logs [POST] (LFI) ---
Status: [OK] 
POST http://localhost:8000/ Load Flags[LOAD_DOCUMENT_URI  LOAD_INITIAL_DOCUMENT_URI  ] Größe des Inhalts[unknown] Mime 
Type[unknown]
   Request Header:
      

Host[localhost:8000]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0]
      Accept[text/html,application/xhtml

+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Referer[http://localhost:8000/]
   POST-

Daten:
      POST_DATA[-----------------------------881789944691
Content-Disposition: form-data; name="file1"; filename="./[LOCAL FILE INCLUDE VULNERABILITY!].png"
Content-Type: image/png


Solution - Fix & Patch:
=======================
The file include web vulnerability can be patched by a secure encode of the vulnerable file name value. Encode and 
filter also the vulnerable output in 
the images dir index listing file. Restrict the filename value input and filter the requests to prevent against further 
local file include attacks 
against the main directory listing service.


Security Risk:
==============
The security risk of the local file include web vulnerability in the upload module of the mobile application is 
estimated as high.


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm () evolution-sec com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all 
warranties, either 
expressed or implied, including the warranties of merchantability and capability for a particular purpose. 
Vulnerability-Lab or its suppliers 
are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or 
special damages, even 
if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow 
the exclusion or limitation 
of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or 
encourage anybody to break 
any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      - 
www.evolution-sec.com
Contact:    admin () vulnerability-lab com      - research () vulnerability-lab com                     - admin () 
evolution-sec com
Section:    dev.vulnerability-db.com            - forum.vulnerability-db.com                            - 
magazine.vulnerability-db.com
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         - 
youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - 
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - 
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability 
Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit 
our material contact 
(admin () vulnerability-lab com or research () vulnerability-lab com) to get a permission.

                                Copyright © 2014 | Vulnerability Laboratory [Evolution Security]



-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research () vulnerability-lab com



_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


Current thread: