lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 19 Jan 2015 13:51:54 +0100
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] SPSControl v1.2 iOS - (.spc) Persistent Vulnerability

Document Title:
===============
SPSControl v1.2 iOS - (.spc) Persistent Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1404


Release Date:
=============
2015-01-16


Vulnerability Laboratory ID (VL-ID):
====================================
1404


Common Vulnerability Scoring System:
====================================
3.7


Product & Service Introduction:
===============================
Visualisation via App - As easy and quick like never before! SPScontrol allows to connect your iOS-Device with a PLC. The configuration is 
really simple and you can do this in seconds. It was never as comfortable as now to make a HMI. It works via local networks, WiFi and the 
internet - Everywhere and every time!

(Copy of the Vendor Homepage: https://itunes.apple.com/en/app/spscontrol/id775136856 )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research team discovered a persistent file vulnerability in the official Holsten Systems GmbH - SPSControl v1.2 iOS app.


Vulnerability Disclosure Timeline:
==================================
2015-01-16:	Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Holsten Systems GmbH
Product: SPSControl - iOS Mobile Web Application (Software) 1.2


Exploitation Technique:
=======================
Local


Severity Level:
===============
Medium


Technical Details & Description:
================================
An application-side input validation web vulnerability has been discovered in the official Holsten Systems GmbH - SPSControl v1.2 iOS mobile application.
The vulnerability allows a local attacker to inject own script code as payload to the application-side of the vulnerable service function or module.

The vulnerability is located in the name value of the export module in the *.spc file. Local attackers can manipulate *.spc files to compromise the 
left app context menu bar by injection of malicious script codes. First the attacker generates a .spc file with malicious input. Later he can inject the 
source by usage of the local device system privileges. The attack vector is persistent on the application-side and the request method to inject is POST. 
The issue allows to stream persistent malicious script codes to the app index by usage of the manipulated name values in a special carfted *.spc file.
The export already parses the context but if an attacker is manipulating the exported file and insert it again the script code executes.

The security risk of the application-side web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.7.
Exploitation of the application-side web vulnerability requires a low privileged web-application user account and low or medium user interaction.
Successful exploitation of the vulnerabilities result in persistent phishing mails, session hijacking, persistent external redirect to malicious 
sources and application-side manipulation of affected or connected module context.

Request Method(s):
					[+] Export

Vulnerable Module(s):
					[+] Add Projekte

Vulnerable Parameter(s):
					[+] name

Affected File Type(s):
					[+] .spc


Proof of Concept (PoC):
=======================
The persistent input validation web vulnerability can be exploited by local attackers with system user account and without user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

1. Install the ios application (https://itunes.apple.com/en/app/spscontrol/id775136856)
2. Start the app and open the import function
3. Load the proof of concept file (exploit.spc)
Note: the servie refreshs and the code executes in the left context windows with the server information
4. Successful reproduce of the persistent file validation vulnerability!


PoC:  Exploit.spc
bplist00Ô.
....
..T$topX$objectsX$versionY$archiverÒ...	
XcoredataXimgNames€.€.¤..
.U$nullO.ø{
  
"name" : "<">[PERSISTENT INJECTED SCRIPT CODE!]<img src"http://www.evolution-sec.com/x">%20<iframe>"<iframe src=http://www.vulnerability-lab.com>",
  
"ssl" : "false",
  "port" : "502",
  "Projekt" : "Projekt",
  "projektID" : 1,
  "passwort" : "\"daafuq?!",
  
"seiten" : [

  ],
  "ip" : "127.0.0.1"
}Ò....V$classZNS.objects€. Ò....X$classesZ$classname£...^NSMutableArrayWNSArrayXNSObject^NSMutableArray. .
† _..NSKeyedArchiver . . . . ( 2 7 @ I K M R X.S.X._.j.l.m.r.{.†.Š.™.¡.ª.¹.¾      ..       .              .Ð


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the vulnerable name value in the wrong encoded *.spc files.


Security Risk:
==============
The security risk of the persistent input validation vulnerability in the name value of the .spc files is estimated as medium. (CVSS 3.7)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@...lution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       		- admin@...lution-sec.com
Section:    magazine.vulnerability-db.com	- vulnerability-lab.com/contact.php		       	- evolution-sec.com/contact
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact 
(admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ