exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

UDID+ 2.5 Command Injection

UDID+ 2.5 Command Injection
Posted Jul 17, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

UDID+ version 2.5 suffers from a command injection vulnerability.

tags | exploit
SHA-256 | 761145c7197c1353abee758af1de37e76bf21669162d014b72a9a6a9cc8cb015

UDID+ 2.5 Command Injection

Change Mirror Download
Document Title:
===============
UDID+ v2.5 iOS - Mail Command Inject Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1542


Release Date:
=============
2015-07-06


Vulnerability Laboratory ID (VL-ID):
====================================
1542


Common Vulnerability Scoring System:
====================================
5.7


Product & Service Introduction:
===============================
UDID+ is a simple tool that displays the Unique Device Identifier (UDID) and other information of your iOS device. It works on iPod touches,
iPhones and iPads allows you to either email the UDID to someone, or to copy it. The UDID is used by developers so they can add your device
to their Ad Hoc distribution profiles. This allows them to create a special version of their apps that can be run on your device outside of
the normal App Store distribution channels. Ad Hoc distribution is perfect for beta testing as well as for small in-house projects with an
limited distribution group, of up to 100 devices.

(Copy of the Vendor Homepage: https://itunes.apple.com/us/app/udid+/id385936840 )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Core Research Team discovered an application-side command inject web vulnerability in the official UDID+ v2.5 iOS mobile web-application.


Vulnerability Disclosure Timeline:
==================================
2015-07-06: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
EMonster Inc.
Product: UDID+ - iOS Mobile Web Application 2.5


Exploitation Technique:
=======================
Local


Severity Level:
===============
Medium


Technical Details & Description:
================================
A local command inject web vulnerability has been discovered in the official UDID+ v2.5 iOS mobile web-application.
The vulnerability allows to inject malicious script codes to the application-side of the vulnerable iOS mobile app.

The vulnerability is located in the device name value of the send by mail function. Local attackers are able to
manipulate the name value of the device to compromise the mail function of the udid+ mobile app. The html encoding
is broken in the send by mail export function. Local attackers are able to manipulate the device name id to compromise
the application internal validation via send by email. The attack vector of the vulnerability is server-side and the
injection point is the device name information settings.

The security risk of the local commandpath inject vulnerability is estimated as medium with a cvss (common vulnerability
scoring system) count of 5.7. Exploitation of the commandpath inject vulnerability requires a low privilege androidios
device account with restricted access and no user interaction. Successful exploitation of the vulnerability results in
unauthorized execution of system specific commands and unauthorized path value requests to compromise the mobile iOS
application and connected device components.

Vulnerable Module(s)
[+] Device - Settings - Information

Vulnerable Parameter(s)
[+] device cell name (cid)

Affected Module(s)
[+] UDID+ - Mail


Proof of Concept (PoC):
=======================
The application-side validation web vulnerability can be exploited by local attackers with low privilege or restricted device user account and without user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

PoC: UDID+ Send Mail

<html><head><title>UDID+</title>
<link rel="important stylesheet" href="chrome://messagebody/skin/messageBody.css">
</head><body>
<table border=0 cellspacing=0 cellpadding=0 width="100%" class="header-part1">
<tr><td><b>Betreff: </b>UDID+</td></tr><tr><td><b>Von: </b>Benjamin Mejri Kunz <vulnerabilitylab@icloud.com></td></tr>
<tr><td><b>Datum: </b>28.06.2015 20:49</td></tr></table><table border=0 cellspacing=0 cellpadding=0 width="100%" class="header-part2">
<tr><td><b>An: </b>aki <bkm@evolution-sec.com></td></tr></table><br>
<html><head><meta http-equiv="content-type" content="text/html; "></head><body dir="auto"><div>Here is my device information.<br><br>
<b>UDID:</b> FFFFFFFFC63FF684821B430C91F7F41D4D8A2F3A<br>
<b>Device Name:</b> bkm337>" src="cid:">%20<./[LOCAL FILE INCLUDE VULNERABILITY VIA DEVICE CELL NAME VALUE!]
<b>System Name:</b> iPhone OS<br />
<b>System Version:</b> 8.3<br />
<b>Platform:</b> iPad 3G WiFi<br />
<b>Hardware Model:</b> P101AP<br />
<b>Processors:</b> 2<br />
<b>CPU Frequency:</b> 0 Hz<br />
<b>Bus Frequency:</b> 0 Hz<br />
<b>Physical Memory:</b> 1 GB<br />
<b>Non-Kernel Memory:</b> 809,21 MB<br />
<b>Model:</b> iPad<br />
<b>Localized Model:</b> iPad<br />
<b>Language:</b> de<br />
<b>Locale:</b> de_DE<br />
<b>Capacity:</b> 32 GB<br />
<b>Formatted:</b> 27,19 GB<br />
<b>Used:</b> 26,38 GB<br />
<b>Free:</b> 825,48 MB<br />
<b>Battery State:</b> Unplugged<br />
<b>Battery Level:</b> 65 %<br />
<b>Local IP:</b> 192.168.2.104<br />
<b>MAC Address:</b> 02:00:00:00:00:00<br />
<br />
<a href="<a href="http://itunes.apple.com/WebObjects/MZStore.woa/wa/viewSoftware?id=385936840">http://itunes.apple.com/WebObjects/MZStore.woa/wa/viewSoftware
?id=385936840</a>">Download</a> UDID+ for iPod touch, iPhone, iPad and iPad mini.<br />
<br />
This email was sent using UDID+ version 2.5 by emonster k.k.<br />
For more information please visit our website <a href='<a href="http://www.emonster.com/'">http://www.emonster.com/'</a>>
<a href="http://www.emonster.com">www.emonster.com</a></a><br /></iframe></div><div></div></body></html>
</body>
</html>


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the vulnerable device cell name output value.
Restrict the input and disallow usage of special chars next to sending the data by mail to the own account.


Security Risk:
==============
The security risk of the local command inject web vulnerability in the UDID+ app is estimated as medium. (CVSS 5.7)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™



--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close