Vulnerabilities > CVE-2013-2142 - Link Following vulnerability in Libimobiledevice 1.1.4

047910
CVSS 3.3 - LOW
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

userpref.c in libimobiledevice 1.1.4, when $HOME and $XDG_CONFIG_HOME are not set, allows local users to overwrite arbitrary files via a symlink attack on (1) HostCertificate.pem, (2) HostPrivateKey.pem, (3) libimobiledevicerc, (4) RootCertificate.pem, or (5) RootPrivateKey.pem in /tmp/root/.config/libimobiledevice/.

Vulnerable Configurations

Part Description Count
Application
Libimobiledevice
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1927-1.NASL
    descriptionPaul Collins discovered that libimobiledevice incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files and access device keys. In the default Ubuntu installation, this issue should be mitigated by the Yama link restrictions. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id69367
    published2013-08-15
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69367
    titleUbuntu 12.10 / 13.04 : libimobiledevice vulnerability (USN-1927-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1927-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69367);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/19 12:54:29");
    
      script_cve_id("CVE-2013-2142");
      script_bugtraq_id(60249);
      script_xref(name:"USN", value:"1927-1");
    
      script_name(english:"Ubuntu 12.10 / 13.04 : libimobiledevice vulnerability (USN-1927-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Paul Collins discovered that libimobiledevice incorrectly handled
    temporary files. A local attacker could possibly use this issue to
    overwrite arbitrary files and access device keys. In the default
    Ubuntu installation, this issue should be mitigated by the Yama link
    restrictions.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1927-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libimobiledevice3 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libimobiledevice3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:13.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/08/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(12\.10|13\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.10 / 13.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"12.10", pkgname:"libimobiledevice3", pkgver:"1.1.4-1ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"13.04", pkgname:"libimobiledevice3", pkgver:"1.1.4-1ubuntu6.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libimobiledevice3");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9092.NASL
    descriptionAdd support for devices running iOS7 Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset http://www.openwall.com/lists/oss-security/2013/06/04/11 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-08-30
    plugin id77440
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77440
    titleFedora 20 : gvfs-1.18.3-3.fc20 / ifuse-1.1.3-3.fc20 / libgpod-0.8.3-2.fc20 / etc (2014-9092)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-9092.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77440);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-2142");
      script_bugtraq_id(60249);
      script_xref(name:"FEDORA", value:"2014-9092");
    
      script_name(english:"Fedora 20 : gvfs-1.18.3-3.fc20 / ifuse-1.1.3-3.fc20 / libgpod-0.8.3-2.fc20 / etc (2014-9092)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Add support for devices running iOS7
    
    Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use
    when both $XDG_CONFIG_HOME and $HOME are unset
    
    http://www.openwall.com/lists/oss-security/2013/06/04/11
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://www.openwall.com/lists/oss-security/2013/06/04/11
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.openwall.com/lists/oss-security/2013/06/04/11"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=970172"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-August/137147.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8e15708f"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-August/137148.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?403256e6"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-August/137149.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5e43f1ae"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-August/137150.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1b409518"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-August/137151.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c44f194f"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-August/137152.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?17c55f4b"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-August/137153.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?860d384e"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-August/137154.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ca426f1a"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gvfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ifuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libgpod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libimobiledevice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libplist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libusbmuxd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:upower");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:usbmuxd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"gvfs-1.18.3-3.fc20")) flag++;
    if (rpm_check(release:"FC20", reference:"ifuse-1.1.3-3.fc20")) flag++;
    if (rpm_check(release:"FC20", reference:"libgpod-0.8.3-2.fc20")) flag++;
    if (rpm_check(release:"FC20", reference:"libimobiledevice-1.1.6-2.fc20")) flag++;
    if (rpm_check(release:"FC20", reference:"libplist-1.11-2.fc20")) flag++;
    if (rpm_check(release:"FC20", reference:"libusbmuxd-1.0.9-2.fc20")) flag++;
    if (rpm_check(release:"FC20", reference:"upower-0.9.23-3.fc20")) flag++;
    if (rpm_check(release:"FC20", reference:"usbmuxd-1.0.9-0.4.c24463e.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gvfs / ifuse / libgpod / libimobiledevice / libplist / libusbmuxd / etc");
    }