Latest YouTube Video

Monday, July 27, 2015

[FD] Apple iTunes & AppStore - Filter Bypass & Persistent Invoice Vulnerability

Document Title: =============== Apple iTunes & AppStore - Filter Bypass & Persistent Invoice Vulnerability References (Source): ==================== http://ift.tt/1S7phG5 Apple Security ID: 623920272 Video: http://ift.tt/1D1ZlF4 Vulnerability Magazine: http://ift.tt/1etCGWj Release Date: ============= 2015-07-27 Vulnerability Laboratory ID (VL-ID): ==================================== 1512 Common Vulnerability Scoring System: ==================================== 5.9 Product & Service Introduction: =============================== Apple Inc. is an American multinational technology company headquartered in Cupertino, California, that designs, develops, and sells consumer electronics, computer software, online services, and personal computers. Its best-known hardware products are the Mac line of computers, the iPod media player, the iPhone smartphone, the iPad tablet computer, and the Apple Watch smartwatch. Its online services include iCloud, the iTunes Store, and the App Store. Apple`s consumer software includes the OS X and iOS operating systems, the iTunes media browser, the Safari web browser, and the iLife and iWork creativity and productivity suites. (Copy of the Homepage: http://ift.tt/HNScVl. ) Abstract Advisory Information: ============================== The Vulnerability Laboratory discovered an application-side input validation web vulnerability in the official Apple - App Store and iTunes Store online-service web-application. Vulnerability Disclosure Timeline: ================================== 2015-06-08: Researcher Notification & Coordination (Benjamin Kunz Mejri) 2015-06-09: Vendor Notification (Apple Product Security Team) 2015-**-**: Vendor Response/Feedback (Apple Product Security Team) 2015-**-**: Vendor Fix/Patch Notification (Apple Developer Team) 2015-07-27: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Apple Product: iTunes & AppStore - Online Service (Web-Application) 2015 Q2 Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ An application-side input validation web vulnerability has been discovered in the official Apple - App Store and iTunes Store online-service web-application. The vulnerability allows remote attackers to inject own malicious script codes to the application-side of the vulnerable context function or service module. The apple itunes and appstore is taking the device cell name of the buying users. Remote attackers can manipulate the name value by an exchange with script code (special chars). After that the attacker buys any article in the appstore or itunes-store. During that procedure the internal appstore service takes the device value and does encode it with wrong conditions. The seller account context runs since the error with the injected script code occurs and gets this way re-implemented to the invoice. Thus results in an application-side script code execution in the invoice of apple. Remote attackers can manipulate the issue by interaction via persisten manipulated context to other apple store user accounts. The vulnerability can be exploited by remote attackers and the malicious receiver/sender email is *@email.apple.com. The invoice is present to both parties (buyer & seller) which demonstrates a significant risk to buyers, sellers or apple website managers/developers. The issue imapct also the risk that a buyer can be the seller by usage of the same name to compromise the store online service integrity. The security risk of the persistent input validation and mail encoding web vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 5.8. Exploitation of the persistent input validation and mail encoding web vulnerability requires a low privilege apple (appstore/icloud) account and low or medium user interaction. Successful exploitation of the vulnerability results in session hijacking, persistent phishing attacks, persistent redirect to external sources and persistent manipulation of affected or connected service module context. Vulnerable Module(s): [+] Apple Invoice Vulnerable Parameter(s): [+] device-cell [+] type cell Affected Service(s): [+] Appstore & iTunes Sender(s)/Receiver(s): [+] @email.apple.com Proof of Concept (PoC): ======================= The vulnerability can be exploited by remote attackers with low privilege web-application user account with low or medium user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Sender: *@email.apple.com Manual steps to reproduce the vulnerability ... 1. Inject script code to your device cell name ;) 2. Buy an article by usage of the apple itunes or appstore online-service (via app or desktop browser) 3. Choose any app or movie that you would like to buy and download it 4. After the download an invoice arrives to the users inbox Note: The appstore runs since the gets the wrong encoded values and stops which results in the manipulated device name value in the seller name input 5. The application-side injected script code execution occurs in the arrived emails context next to the device-cell and type cell value parameters 6. Successful reproduce of the remote vulnerability! PoC: Ihre Rechnung von Apple (Your Invoice by Apple) Note: We used the ducktales remake app to approve the zero-day remote vulnerability in the itunes and appstore without malicious perpose! Reference(s): http://ift.tt/1etCFBR http://ift.tt/1LNOth9 http://ift.tt/1etCGWl Security Risk: ============== The security risk of the application-side input validation and mail encoding web vulnerability in the invoice module is estimated as high. (CVSS 5.8) Credits & Authors: ================== Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [http://ift.tt/1jnqRwA] Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material. Domains: http://ift.tt/1jnqRwA - www.vuln-lab.com - http://ift.tt/1kouTut Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: magazine.vulnerability-db.com - http://ift.tt/1zNuo47 - http://ift.tt/1wo6y8x Social: http://twitter.com/#!/vuln_lab - http://ift.tt/1kouSqa - http://youtube.com/user/vulnerability0lab Feeds: http://ift.tt/1iS1DH0 - http://ift.tt/1kouSqh - http://ift.tt/1kouTKS Programs: http://ift.tt/1iS1GCs - http://ift.tt/1iS1FyF - http://ift.tt/1kouSqp Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™

Source: Gmail -> IFTTT-> Blogger
App Store TYP GEKAUFT BEI PREIS
DuckTales: Remastered DuckTales: Remastered
Disney
Eine Rezension schreiben | Problem melden
App [PERSISTENT INJECTED SCRIPT CODE VULNERABILITY!]bkm337">%20 9,99 €

No comments: