Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28503
HistorySep 03, 2012 - 12:00 a.m.

Nike+ Panel & Mobile App - Multiple Web Vulnerabilities

2012-09-0300:00:00
vulners.com
15

Title:

Nike+ Panel & Mobile App - Multiple Web Vulnerabilities

Date:

2012-08-01

References:

http://www.vulnerability-lab.com/get_content.php?id=663

VL-ID:

663

Common Vulnerability Scoring System:

3.5

Introduction:

Das Nike+ FuelBand zeichnet deine taglichen Aktivitaten uber einen im Sport getesteten dreiachsigen Beschleunigungsmesser auf.
Dann rechnet es jede Bewegung in NikeFuel um. Das Nike+ FuelBand zeichnet Laufen, Gehen, Tanzen, Basketball und die Ergebnisse
einer Vielzahl alltaglicher Aktivitaten auf. Au?erdem kannst du die Ergebnisse mit einer motivierenden, mobilen Website
synchronisieren. Also: Anlegen und loslegen. Wie aktiv mochtest du sein? Leg dein Tagesziel fest. Das Nike+ FuelBand misst deinen
Fortschritt und zeigt ihn dir im Verlauf des Tages mit einer Farbanzeige von rot bis grun an. Wenn du in den grunen Bereich kommst,
hast du dein Ziel erreicht. Mach aus jedem Tag ein neues Spiel. Brich Rekorde, erreiche neue Meilensteine und schalte besondere
Errungenschaften frei. Reite auf einer Erfolgswelle und probiere, wie viele Tage in Folge du dein Tagesziel erreichst.

(Copy of the Homepage: http://nikeplus.nike.com/plus/ )

A Nike+ FuelBand is required to use this app. You must have iOS 5.0 or above installed to use the Nike+ FuelBand app.

Description

A Nike+ FuelBand is required to use this app. You must have iOS 5.0 or above installed to use the Nike+ FuelBand app.
Nike+ FuelBand measures your everyday activity and turns it into NikeFuel. It also tracks each step and calorie burned.
The App talks to your Nike+ FuelBand, allowing you to see your progress on your mobile device and get the motivation
you need to get moving.

ā€¢ Sync wirelessly, set your Daily Goal directly from the App and decide how much NikeFuel you want to earn that day.
ā€¢ Sync your Nike+ FuelBand throughout the day to track your NikeFuel and try to hit your Daily Goal.
ā€¢ See your daily activity breakdown and view your progress by week, month, oryear.
ā€¢ View your achievement celebrations and save your badges in your trophycase. Bragging optional.
ā€¢ Connect, compare and compete with your Facebook friends. See your daily and weekly NikeFuel totals on a social leaderboard.
ā€¢ Keep track of your streaks. See how many days in a row you can reach yourDaily Goal.
ā€¢ Keep track of your personal bests. Set your records and try to break them.
ā€¢ Get notified every time you earn a trophy, beat a record, or reach a milestone.
ā€¢ Manage your Nike+ profile and settings on the go.
ā€¢ Write about your day and keep a personal record of how you felt. See whatmakes you tick.
ā€¢ Share your NikeFuel and achievements with friends on Facebook and Twitter. Get cheered on and stay motivated.
ā€¢ Stay connected to the rest of the Nike+ community.
ā€¢ The app automatically sends all your information to your Nike+ profile online.
ā€¢ Nike+ FuelBand Device required.

(Copy of the Homepage: http://itunes.apple.com/de/app/nike+-fuelband/id493325070?mt=8# )

Abstract:

Vulnerability-Lab Team discovered multiple Web Vulnerabilities in the Nike+ Control Panel & fuelband mobile web application.

Report-Timeline:

2012-04-06: Researcher Notification & Coordination
2012-05-28: Vendor Notification 1
2012-06-09: Vendor Notification 2
2012-07-22: Vendor Notification 3
2012-08-01: Public or Non-Public Disclosure

Status:

Published

Exploitation-Technique:

Remote

Severity:

High

Details:

Multiple persistent input validation vulnerabilities are detected in the Nike+ Control Panel & fuelband mobile web application.
The bug allows an attackers to implement/inject malicious script code on the application side (persistent).

The first persistent vulnerability is located in the profile username input with the bound vulnerable name normal_font listing.
The persistent code get executed out of the mobile application username listing & nike+ index panel username profile listing.

The secound persistent vulnerability is located in the facebook friends module & the bound vulnerable facebook friend name listing.
The persistent code get executed out of the friends (management) when processing to add a user with malicious string in the facebook name.

The third vulnerability is located in the nike+ search module for members and the bound vulnerable alt_header_font title listing.
The 3rd vulnerability is located on client side of the application and gets executed when a register malicious username will be searched.
By injecting any own script code directly without the existing user the code will be executed on client side of the search module.

Successful exploitation of the vulnerability can lead to persistent session hijacking (manager/admin) or stable (persistent)
context manipulation in mobile apps or panels via sync. Exploitation requires low user inter action and a privileged user account.

Vulnerable Section(s):
[+] Index & Profile
[+] Friends/Freunde - Facebook
[+] Search - Listing

Vulnerable Input(s):
[+] Name
[+] Friend Name
[+] Titel Header

Vulnerable Parameter(s):
[+] name normal_font
[+] facebook friend name
[+] alt_header_font title

Note: the vulnerability also affect the mobile applications and can be synced with the fuelband. Maybe the bug is also located in other panels!

Proof of Concept:

The persistent input validation vulnerability can be exploited by privileged user accounts with low required user inter action & nike+ sync.
For demonstration or reproduce ā€¦

Review: name normal_font

<li id="nav_profile" class="button">
<a href="/plus/profile/rem0ve23/">
<div class="avatar">
</div>
<div class="desc">
<div class="name normal_font">
<[PERSISTENT INJECTED SCRIPT CODE!]">
<
</div>

Input: http://nikeplus.nike.com/plus/profile/keymaster137/
Output: http://nikeplus.nike.com/plus/

Review: alt_header_font title

<div class="alt_header_font title no_results">ZU >"<[PERSISTENT INJECTED SCRIPT CODE!]"> WURDE KEIN EINTRAG GEFUNDEN</iframe></div>

Input: https://secure-nikeplus.nike.com/plus/friends/[USERNAME]/#nike

Solution:

The first vulnerability can be patched by parsing the username input (profile) & the affected output listing (index).
The secound vulnerability can be patched by parsing the invited friend facebook name listing (output).
The third vulnerability can be patched by parsing the the search input field and output listing (results) to`zu.

Risk:

The security risk of the persistent input validation vulnerabilities are estimated as medium(+)|(-)high.

Credits:

HITB Team - Dhillon Kannabhiran ([email protected])
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri ([email protected])

Disclaimer:

The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties,
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases
or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.vulnerability-lab.com/register
Contact: [email protected] - [email protected] - [email protected]
Section: video.vulnerability-lab.com - forum.vulnerability-lab.com - news.vulnerability-lab.com
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, sourcecode, videos and
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed),
modify, use or edit our material contact ([email protected] or [email protected]) to get a permission.

				   	Copyright Ā© 2012 | Vulnerability Laboratory

ā€“ VULNERABILITY RESEARCH LABORATORY LABORATORY RESEARCH TEAM CONTACT: [email protected]