lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 18 Dec 2014 13:50:15 +0100
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] Apple iOS v8.x - Message Context & Privacy Vulnerability

Document Title:
===============
Apple iOS v8.x - Message Context & Privacy Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1346

Video: http://www.vulnerability-lab.com/get_content.php?id=1350


Release Date:
=============
2014-12-16


Vulnerability Laboratory ID (VL-ID):
====================================
1346


Common Vulnerability Scoring System:
====================================
4.2


Product & Service Introduction:
===============================
iOS (previously iPhone OS) is a mobile operating system developed and distributed by Apple Inc. Originally released in 2007 for 
the iPhone and iPod Touch, it has been extended to support other Apple devices such as the iPad and Apple TV. Unlike Microsoft`s 
Windows Phone (Windows CE) and Google`s Android, Apple does not license iOS for installation on non-Apple hardware. As of 
September 12, 2012, Apple`s App Store contained more than 700,000 iOS applications, which have collectively been downloaded more 
than 30 billion times. It had a 14.9% share of the smartphone mobile operating system units shipped in the third quarter of 2012, 
behind only Google`s Android. In June 2012, it accounted for 65% of mobile web data consumption (including use on both the iPod 
Touch and the iPad). At the half of 2012, there were 410 million devices activated. According to the special media event held by 
Apple on September 12, 2012, 400 million devices have been sold through June 2012.

The user interface of iOS is based on the concept of direct manipulation, using multi-touch gestures. Interface control elements 
consist of sliders, switches, and buttons. Interaction with the OS includes gestures such as swipe, tap, pinch, and reverse pinch, 
all of which have specific definitions within the context of the iOS operating system and its multi-touch interface. Internal 
accelerometers are used by some applications to respond to shaking the device (one common result is the undo command) or rotating 
it in three dimensions (one common result is switching from portrait to landscape mode).

iOS is derived from OS X, with which it shares the Darwin foundation. iOS is Apple`s mobile version of the OS X operating system 
used on Apple computers.

In iOS, there are four abstraction layers: the Core OS layer, the Core Services layer, the Media layer, and the Cocoa Touch layer. 
The current version of the operating system (iOS 6.1) dedicates 1-1.5 GB of the device`s flash memory for the system partition, 
using roughly 800 MB of that partition (varying by model) for iOS itself. iOS currently runs on iPhone, Apple TV, iPod Touch, and iPad.

( Copy of the Homepage: http://en.wikipedia.org/wiki/IOS )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a local security issue in the official Apple iOS v8.0, v8.0.2 and v8.1.2 mobile operating system.


Vulnerability Disclosure Timeline:
==================================
2014-10-19: Researcher Notification & Coordination (Benjamin Kunz Mejri - VL Core Research Team)
2014-10-20: Vendor Notification (Apple Security Team - Acknowledgement Program)
2014-12-16: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Apple
Product: iOS 8.0.2


Exploitation Technique:
=======================
Local


Severity Level:
===============
Medium


Technical Details & Description:
================================
A design issue and a glitch bug has been discovered in the official Apple iOS v8.1.2 mobile device operating system.
The vulnerability allows to use a design misconfiguration in connection with a glitch to compromise device data/information.

During the security tests of the vulnerability laboratory we releaved that the interface allows due to a design flaw that a 
local attacker can capture/access temp saved app information. In our testings we used the wickr software and was typing inside 
of the users bar a username to chat, then we marked the username word context. After that the local attacker can use siri to glitch 
in the exisiting menu back to the pass code screen. By default the internet settings can be disabled or the attacker turns down the 
switch. Now the app requires an authorization to access because the task is still running. Ahead to the login the copy mask is glitched 
in the process and the attacker can copy the information back to the notepad or anything else. The same trick works well with any input 
thats allows to use the menu ahead in an app.

The controls of the interface guess to refresh the app task controls on reactivation which results in a design issue and glitch bug that allows 
to compromise for example local information or data. We already informed wickr about the issue but they refered us to the apple security team.

Vulnerable Version(s):
				[+] Apple iOS v8.0, v8.1.2 & iOS 8.0.2

Vulnerable Hardware:
				[+] iPhone 5, iPhone 5s & iPhone 6


Proof of Concept (PoC):
=======================
The local glitch issue can only be exploited by local attackers with physical device access and without user interaction. For security demonstration 
or to reproduce the security vulnerability follow the provided information and steps below to continue.

1.  Open the wickr app
2.  Start to write somebody a messsage but do not send it
3.  Mark the message text to get the and push twice to get the message menu context (select, input, define & paste)
Note: Leave the config like it is with the available message menu context
4.  Press the siri button next to the keyboard
5.  Now press the siri symbole by pushing 2 seconds the home button
6.  Make a screenshot by usage of the powerbutton and press only the power button again after it
7.  Disable the internet connection by usage of the default menu bar ahead to the pass code login (bottom slidebar)
8.  After the disconnect the local attacker login to the pass code
9.  Opens the app again
Note: Now the app requires that the user login to get access to the messages
10. Ahead to the task has the message menu context bar glitches and temp saved since a button in the task gets pushed
11. We click to copy the input and switch back to the notepad service. Now we are able to save the information of the app through the glitch.
12. Successful reproduce of the local glitch issue that affects the local app security.


Video Demonstration:
The video demonstration shows how a secure app blocks the access after the internet connection has been canceled.
During a glitch that allows to jump out of the app menu context with siri the issue allows to copy still marked context input.
The researcher demonstrates the issue in the wickr app. He copies in the running task, disconnects and uses a glitch the get 
the information of the input without authorization of the app. The glitch can be exploited in conenction with the siri function 
but without direct usage. 


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a app task process refresh of the message mark context menu (select, past, copy & define).
That would provoke that the menu is ever closed when processing to open a secure app that has already been started ago.


Security Risk:
==============
The security risk of the security glitch issue in the apple ios is estimated as medium. (CVSS 4.2)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@...lution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either 
expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers 
are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even 
if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation 
of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break 
any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       		- admin@...lution-sec.com
Section:    dev.vulnerability-db.com	 	- forum.vulnerability-db.com 		       		- magazine.vulnerability-db.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact 
(admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2014 | Vulnerability Laboratory [Evolution Security]



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists