Full Disclosure mailing list archives

UDID v1.0 iOS - Persistent Mail Encode Vulnerability


From: Vulnerability Lab <research () vulnerability-lab com>
Date: Tue, 22 Sep 2015 13:13:28 +0200

Document Title:
===============
UDID v1.0 iOS -  Persistent Mail Encode Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1590


Release Date:
=============
2015-09-22


Vulnerability Laboratory ID (VL-ID):
====================================
1590


Common Vulnerability Scoring System:
====================================
3.6


Product & Service Introduction:
===============================
Here is the easiest way to get your device information such as UDID, Device Name, OS Version and many more, 
in just one click. You can also share your device information with any one.

(Copy of the Vendor Homepage: https://itunes.apple.com/de/app/my-device-udid/id504520659 )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered application-side validation vulnerability in the official UDID 
v1.0 iOS mobile web-application.


Vulnerability Disclosure Timeline:
==================================
2015-09-22:     Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Hiteshi Technologies
Product: UDID+ - iOS Mobile Web Application 1.0


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
An application-side input validation web vulnerability has been discovered in the official UDID v1.0 iOS mobile 
web-application.
The security web vulnerability allows to inject malicious script codes to the application-side of the vulnerable iOS 
mobile app.

The vulnerability is located in the `Send UDID via Email` encoding. The application encodes the input of the device 
cell name with 
wrong conditions. Thus results in an application-side script code execution issue in the Send UDID via Email module. 
The attackers 
changes by restricted physical device access the device cell name to compromise the application output in the Send UDID 
via Email module.

The security risk of the application-side input web vulnerability is estimated as medium with a cvss (common 
vulnerability scoring system) count of 3.6. 
Exploitation of the persistent web vulnerability requires a low privilege ios device account with restricted access and 
no user interaction. 
Successful exploitation of the vulnerabilities results in persistent phishing mails, session hijacking, persistent 
external redirect to malicious 
sources and application-side manipulation of affected or connected module context.

Vulnerable Module(s)
                                [+] Send UDID via Email
 
Vulnerable Parameter(s)
                                [+] device cell name (cid)

Affected Module(s)
                                [+] UDID Device Information (Mail)


Proof of Concept (PoC):
=======================
The application-side mail encoding web vulnerability can be exploited by local attackers with restricted physical 
device access without user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to 
continue.

Manual steps to reproduce the vulnerability ...
1. Change the cid of the ios device via settings to a script code payload (test)
2. Open the vulnerable application
3. Click the Send UDID via Email button
4. Push the email button
5. The function includes the device values with wrong encoding to the email
6. Successful reproduce of the vulnerability!


PoC: UDID.html
<div><u><b>DEVICE INFORMATION</b></u><br><br><b>UDID:</b> FFFFFFFFE9BBB73F956742C78479FE9A6F3F1DF1
<br><b>Device Name:</b> bkm337>"<img src"x"="" src="cid:">%20<iframe src="a">%20<iframe><br /><b>
System Name:</b> iPhone OS<br /><b>System Version:</b> 8.3<br /><b>
Platform:</b> iPad 2<br /><b>Model:</b> iPad<br /><b>
Language:</b> de<br /><b>Battery State:</b> 
UnPlugged<br /><b>Local IP:</b> 192.168.2.104<br /><b>
Battery Level:</b> 65 %<br /><br />This email was sent using UDID<br /></iframe>
</div>


Security Risk:
==============
The security risk of the persistent validation web vulnerability in the udid device information app is estimated as 
medium. (CVSS 3.6)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm () evolution-sec com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all 
warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or 
its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special 
damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody 
to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      - 
www.evolution-sec.com
Contact:    admin () vulnerability-lab com      - research () vulnerability-lab com                     - admin () 
evolution-sec com
Section:    magazine.vulnerability-db.com       - vulnerability-lab.com/contact.php                     - 
evolution-sec.com/contact
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         - 
youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - 
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - 
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability 
Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit 
our material contact 
(admin () vulnerability-lab com or research () vulnerability-lab com) to get a permission.

                                Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research () vulnerability-lab com
PGP KEY: http://www.vulnerability-lab.com/keys/admin () vulnerability-lab com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Current thread: