Easy FileManager 1.1 Local File Inclusion / Shell Upload

2014.03.28
Risk: High
Local: No
Remote: Yes
CVE: N/A

Document Title: =============== Easy FileManager 1.1 iOS - Multiple Web Vulnerabilities References (Source): ==================== http://www.vulnerability-lab.com/get_content.php?id=1234 Release Date: ============= 2014-03-25 Vulnerability Laboratory ID (VL-ID): ==================================== 1234 Common Vulnerability Scoring System: ==================================== 7.9 Product & Service Introduction: =============================== This is a file management app which is very easy to use. You can manage your files under the specified directory, including copy, cut, paste, delete, rename and create new directory. Preview the picture and play audio and video directly from the folder are supported. This app also includes a simple FTP client. Users can use this client to connect to the remote ftp server, upload and download files from the remote ftp server. It also includes a FTP Server and a HTTP Server. When you start the FTP Server, you can use common FTP client or windows explorer to connect to the iphone via wifi. Also, when you start the HTTP Server, you can use internet browser to connect to the server via wifi. It makes your iphone as a portable U disk. It?s really easyt to use this app. The function buttons are clearly. Also, you can just long click the screen to get the action list. (Copy of the Homepage: https://itunes.apple.com/de/app/easy-file-manager/id487524125 ) (Vendor Homepage: http://www.easytimestudio.com/ ) Abstract Advisory Information: ============================== The Vulnerability Laboratory Research Team discovered multiple high severity vulnerabilities in the official Easytime Studio Easy File Manager v1.1 mobile web-application. Vulnerability Disclosure Timeline: ================================== 2014-03-25: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Easytime Studio Product: Easy File Manager - iOS Mobile Web Application 1.1 Exploitation Technique: ======================= Local Severity Level: =============== High Technical Details & Description: ================================ 1.1 A local file include web vulnerability has been discovered in the official Easytime Studio Easy File Manager v1.1 mobile web-application. A file include web vulnerability allows remote attackers to unauthorized include local file/path requests or system specific path commands to compromise the web-application or mobile device. The web vulnerability is located in the `filename` value of the `Upload File > Send Data` module. Remote attackers are able to inject own files with malicious `filename` value in the upload POST method request to compromise the mobile web-application. The attacker is able to tamper the file upload POST method request to manipulate via intercept the vulnerable filename value. The request method to exploit is POST and the attack vector is on the application-side of the wifi iOS mobile application. The local file/path include execution occcurs in the main directory dir list. The security risk of the local file include web vulnerability is estimated as high(+) with a cvss (common vulnerability scoring system) count of 7.8(+)|(-)7.9. Exploitation of the local file include web vulnerability requires no user interaction or privileged web-application user account. Successful exploitation of the local file include web vulnerability results in mobile application or connected device component compromise. Request Method(s): [+] [POST] Vulnerable Module(s): [+] Select File > Upload Vulnerable Parameter(s): [+] filename Affected Module(s): [+] Directory Dir List (http://localhost:8080/) 1.2 An arbitrary file upload web vulnerability has been discovered in the official Easytime Studio Easy File Manager v1.1 mobile web-application. The arbitrary file upload issue allows remote attackers to upload files with multiple extensions to bypass the web-server or system validation. The vulnerability is located in the `Upload File > Send Data` (resources & files) module. Remote attackers are able to upload a php or js web-shells by renaming the file with multiple extensions to bypass the file restriction mechanism. The attacker uploads for example a web-shell with the following name and extension `ptest.txt.html.php.js.aspx.txt`. After the upload the attacker needs to open the file with the path value in the web application. He deletes the .txt file extension and can access the application with elevated executable access rights. The security risk of the arbitrary file upload web vulnerability is estimated as high(+) with a cvss (common vulnerability scoring system) count of 6.9(+)|(-)7.0. Exploitation of the arbitrary file upload web vulnerability requires no user interaction or privileged application user account with password. Successful exploitation of the vulnerability results in unauthorized file access because of a compromise after the upload of web-shells. Request Method(s): [+] [POST] Vulnerable Module(s): [+] Upload File Vulnerable Function(s): [+] Send Data Vulnerable Parameter(s): [+] filename (multiple extensions) Affected Module(s): [+] Directory Dir List (http://localhost:8080/) Proof of Concept (PoC): ======================= 1.1 The local file include web vulnerability can be exploited by remote attackers without user interaction or privileged application user account (ui passwd blank). For security demonstration or to reproduce the remote web vulnerability follow the provided information and steps below to continue. PoC: Local File Include Vulnerability http://localhost:8080/private/var/mobile/Applications/7A8AF3A4-0263-4E35-9E0A-74A430C18C7A/Documents/[LOCAL FILE INCLUDE VULNERABILITY!] --- PoC- Session Logs [POST] --- Status: 200[OK] POST http://localhost:8080/private/var/mobile/Applications/7A8AF3A4-0263-4E35-9E0A-74A430C18C7A/Documents/Videos?sessionid=f7aa0a7f-98cd-4477-9e1b-dda96297044a Load Flags[LOAD_DOCUMENT_URI LOAD_INITIAL_DOCUMENT_URI ] Gre des Inhalts[1807] Mime Type[application/x-unknown-content-type] Request Header: Host[localhost:8080] User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0] Accept [text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8] Accept-Language[de-de,de;q=0.8,en-us;q=0.5,en;q=0.3] Accept-Encoding[gzip, deflate] Referer[http://localhost:8080/private/var/mobile/Applications/7A8AF3A4 -0263-4E35-9E0A-74A430C18C7A/Documents/Videos?sessionid=f7aa0a7f-98cd-4477-9e1b-dda96297044a] Connection[keep-alive] POST-Daten: POST_DATA[-----------------------------881557262072 Content-Disposition: form-data; name="uploadfile"; filename="./[LOCAL FILE INCLUDE VULNERABILITY!]" Content-Type: image/png 1.2 The arbitary file uplaod web vulnerability can be exploited by remote attackers without user interaction or privileged application user account (ui passwd blank). For security demonstration or to reproduce the remote web vulnerability follow the provided information and steps below to continue. PoC: Arbitrary File Upload Vulnerability (Upload File) http://localhost:8080/private/var/./.\[http://localhost:8080/private/var/mobile/Applications/]+File --- PoC- Session Logs [POST] --- Status: pending[] POST http://localhost:8080/private/var Load Flags[LOAD_DOCUMENT_URI LOAD_INITIAL_DOCUMENT_URI ] Gre des Inhalts[unknown] Mime Type[unknown] Request Header: Host[localhost:8080] User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:27.0) Gecko/20100101 Firefox/27.0] Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8] Accept-Language[de-de,de;q=0.8,en-us;q=0.5,en;q=0.3] Accept-Encoding[gzip, deflate] Referer[http://localhost:8080/private/var] POST-Daten: POST_DATA[-----------------------------245202094720816 Content-Disposition: form-data; name="uploadfile"; filename="test.jpg.html.php.asp.html.jpg" Content-Type: image/jpeg Note: After the upload to the private /var folder the attacker is able to attach the document path with the file to compromise the web-server. Solution - Fix & Patch: ======================= 1.1 The local file include web vulnerability can be patched by a secure parse and encode of the vulnerable filename value in the upload file POST method request. Filter and encode also the filename output listing of the index. 1.2 Filter and restrict the file name validation on uploads to prevent arbitrary file upload attacks. Implement a secure own exception-handling to restrict and disallow files with multiple extensions. Reset the executable rights for html and php codes in the little web-server settings config for /files. Security Risk: ============== 1.1 The security risk of the local file include web vulnerability is estimated as high(+). 1.2 The security risk of the arbitrary file upload web vulnerability is estimated as high. Credits & Authors: ================== Vulnerability Laboratory [Research Team] - Katharin S. L. (CH) (research@vulnerability-lab.com) [www.vulnerability-lab.com] Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability- Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material. Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: www.vulnerability-lab.com/dev - forum.vulnerability-db.com - magazine.vulnerability-db.com Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. Copyright ? 2014 | Vulnerability Laboratory [Evolution Security] -- VULNERABILITY LABORATORY RESEARCH TEAM DOMAIN: www.vulnerability-lab.com CONTACT: research@vulnerability-lab.com

References:

http://www.vulnerability-lab.com/get_content.php?id=1234


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top