what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zoll Checklist 1.2.2 Script Insertion

Zoll Checklist 1.2.2 Script Insertion
Posted Jul 28, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Zoll Checklist version 1.2.2 suffers from a malicious script insertion vulnerability.

tags | exploit
SHA-256 | eded9a2d4136f497a7b8aa4fc8fae14d8f6c7b0c761dd5482b1e3db648ac5264

Zoll Checklist 1.2.2 Script Insertion

Change Mirror Download
Document Title:
===============
Zoll Checklist v1.2.2 iOS - Multiple Persistent Vulnerabilities


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1881


Release Date:
=============
2016-07-27


Vulnerability Laboratory ID (VL-ID):
====================================
1881


Common Vulnerability Scoring System:
====================================
3.6


Product & Service Introduction:
===============================
The Checklist App is designed to give Fire and EMS agencies the ability to create customized daily, weekly or monthly
vehicle checklists to ensure compliance and safety. Through ZOLL Online, you input the stations and vehicles that you
will be checking. Then you can create custom vehicle checklist screens; capture employee signatures; and print or
email a PDF copy for backup and storing. Download the ZOLL Checklist App from the Apple App Store.

(Copy of the Vendor Homepage: https://www.zolldata.com/zochecklist/ https://itunes.apple.com/au/app/zoll-checklist/id643329756 )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered multiple application-side input validation vulnerabilities in the Zoll GmbH Checklist v1.2.2 mobile iOS application.


Vulnerability Disclosure Timeline:
==================================
2016-07-27: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
ZOLL GmbH (ZOLL Data Systems Inc)
Product: Checklist App - iOS Mobile (Web-Application) 1.2.2


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
Multiple persistent input validation web vulnerabilities has been discovered in the official Zoll Checklist v1.2.2 mobile iOS application.
The vulnerability allows local or remote attackers to inject own malicious script codes on the application-side of the affected vulnerable module.

The vulnerability is located in the `name and address` input parameters of the `add item` module. Local attackers are able to inject own
malicious script codes to the vulnerable values to compromise the affected `Reports` and `Share by Email` modules. The injection point of
the vulnerability are the vulnerable marked input fields and the execution point occurs in the `Reports` on generate of the report and in
the `Share by Email` module. Attacker are able to share the malicious generated reports in the complete menu and
can as well to send spoofed malicious emails via the local app.

The security risk of the application-side vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.6.
Exploitation of the persistent web vulnerability requires a low privileged ios device account with restricted access and without user interaction.
Successful exploitation of the vulnerabilities results in persistent phishing mails, session hijacking, persistent external redirect to malicious
sources and application-side manipulation of affected or connected module context.

Vulnerable Module(s):
[+] Add

Vulnerable Parameter(s):
[+] name
[+] address

Affected Module(s):
[+] Reports - Complete
[+] Share via Email


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by local attackers with a low privileged ios device account or restricted access and with low user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.


Manual steps to reproduce the vulnerability ...
1. Install the vulnerable Zoll Checklist iOS mobile application
2. Open the software
3. Add a new entry as item
4. Inject to the address and name values own malicious test script code
5. Save the entry
6. Let the report get generated to the complete menu
7. Opent the menu choose the report to trigger the application-side injected payload
8. Now, the attacker can as well use the share by email module via click button
Note: The context of the report is transfered in html format to the email body context without secure approval
9. The code executes in the email body as second point of execution
10. Successful reproduce of both vulnerabilities in the mobile ios application.


POC: Share via Email (HTML)
<html><head><meta http-equiv="content-type" content="text/html; "></head><body dir="auto"><div><meta name="viewport"
content="width=device-width; minimum-scale=1.0; maximum-scale=1.0;"><style type="text/css">* { font-size: 8pt; font-family: Helvetica,
Arial, Helvetica, sans-serif; } p { font-size: 8pt; padding: 0px; margin: 0px; } h1 { margin: 10px 0px 10px 0px; padding: 0px; font-size: 12pt; }
h2 { margin: 10px 0px 10px 0px; font-size: 10pt;} ul { padding: 0px; margin: 0px 0px 0px 30px; } li { font-size: 8pt; font-family: Helvetica, Arial,
Helvetica, sans-serif; } td { vertical-align: top; } table { width: 100%; padding: 0px; margin: 0px; } body { background-color: white; width: 95%; }
.footer { border-top: 1px solid black; text-align: center; } .boxed { border-style: solid; border-width: 2px; font-weight: bold; } .underlined
{ font-weight: bold; text-decoration: underline; } .bold { font-weight: bold; } .rowTitle { font-weight: bold; } .halfRow { width: 50%; }
.borderedRowTable { width: 100%; border-spacing: 0px; border-collapse: collapse; } .borderedRow { border: 1px solid black; }.borderedHeaderRow
{ border: 1px solid black; background-color: #a9a9a9; }</style><h1>"><[MALICIOUS INJECTED SCRIPT CODE IN EMAIL VIA NAME!]></h1><table
width="100%"><tr><td width="50%" class="rowTitle">Frequency</td><td width="50%">
Daily</td></tr></table><h2 class="boxed">Dates</h2><table
width="100%"><tr><td width="50%" class="rowTitle">Started</td><td width="50%">23.07.16,
18:46</td></tr><tr><td width="50%" class="rowTitle">Completed</td><td
width="50%">23.07.16, 18:47</td></tr></table><h2 class="boxed">Checks</
h2><h2 class="boxed">Signatures</h2><p class="underlined">Inspector</p><table
width="100%"><tr><td width="50%" class="rowTitle">Name</td><td
width="50%">"><iframe src=a>%20<iframe></td></tr><tr><td
width="50%" class="rowTitle">Date</td><td width="50%">23.07.16, 18:47</td></tr>&
lt;/table><p>&amp;nbsp;</p><p class="underlined">Reviewer</p><table
width="100%"><tr><td width="50%" class="rowTitle">Name</td><td width="50%">">
<iframe src=a>%20<iframe></td></tr><tr><td width="50%" class="rowTitle"
>Date</td><td width="50%">23.07.16, 18:47</td></tr></table><
p>&amp;nbsp;</p><p>&amp;nbsp;
</p><p class="footer">ZOLL Checklist</p></body></html></iframe></h1></div>
<div><br><br></div></body></html><BR><FIELDSET CLASS="mimeAttachmentHeader"></FIELDSET><BR/><html><head><meta http-equiv="content-type"
content="text/html; "></head><body dir="auto"><div></div><div><br><br>Von meinem iPhone gesendet</div></body></html></body>
</html>


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the vulnerable name and address input fields on the add procedure.
Disallow the usage of special chars and script code tags to prevent further persistent injection attacks. Filter the output in
the Reports and Share by Email modules of the mobile web-application. Disallow to transmit html context directly inside of
the email body header context to share.


Security Risk:
==============
The security risk of the application-side input validation web vulnerabilities in the mobile web-application are estimated as medium. (CVSS 3.6)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied,
including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage,
including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised
of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing
limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-lab.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically
redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or
its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific
authors or managers. To record, list, modify, use or edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission.

Copyright A(c) 2016 | Vulnerability Laboratory - [Evolution Security GmbH]aC/

--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close