Bug 1339988 (CVE-2016-5104)

Summary: CVE-2016-5104 libimobiledevice: Sockets listening on INADDR_ANY
Product: [Other] Security Response Reporter: Adam Mariš <amaris>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: anemec, bnocera, cfergeau, dmoppert, pbrobinson, slawomir
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-06-07 05:10:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1339990, 1339991    
Bug Blocks: 1339992    

Description Adam Mariš 2016-05-26 10:04:41 UTC
It was found that libimobiledevice and libusbmuxd libraries accidentally bound a listening IPv4 TCP socket to INADDR_ANY instead of INADDR_LOOPBACK.

This socket is used to communicate with services on an iOS device.  The impact is accidental exposure of the iOS device to attackers on the local network.  The RHEL workstation itself is not exposed, nor is there an easy escalation for attackers to gain access to the host.

Upstream patches:

libusbmuxd: https://github.com/libimobiledevice/libusbmuxd/commit/4397b3376dc4e4cb1c991d0aed61ce6482614196

libimobiledevice: https://github.com/libimobiledevice/libimobiledevice/commit/df1f5c4d70d0c19ad40072f5246ca457e7f9849e

CVE request:

http://seclists.org/oss-sec/2016/q2/410

Comment 1 Adam Mariš 2016-05-26 10:05:10 UTC
Created libimobiledevice tracking bugs for this issue:

Affects: fedora-all [bug 1339990]

Comment 2 Adam Mariš 2016-05-26 10:05:16 UTC
Created libusbmuxd tracking bugs for this issue:

Affects: fedora-all [bug 1339991]

Comment 3 Andrej Nemec 2016-05-27 06:51:39 UTC
CVE assignment:

http://seclists.org/oss-sec/2016/q2/415

Comment 4 Fedora Update System 2016-05-28 18:33:23 UTC
libimobiledevice-1.2.0-7.fc24, libusbmuxd-1.0.10-5.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 5 Fedora Update System 2016-05-31 02:50:31 UTC
libimobiledevice-1.2.0-7.fc23, libusbmuxd-1.0.10-5.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Doran Moppert 2016-05-31 03:45:47 UTC
rhel-6/libimobiledevice-0.9.7 unaffected:  this version does not bind a socket

rhel-7/libimobiledevice-1.1.5 affected:  vuln code is in tools/socket.c

Comment 7 Doran Moppert 2016-05-31 05:47:09 UTC
rhel-[67]/usbmuxd affected in libusbmuxd/sock_stuff.c, function create_socket().

Note this package is named differently than in Fedora.

Comment 9 Fedora Update System 2016-06-01 20:22:50 UTC
libimobiledevice-1.2.0-7.fc22, libusbmuxd-1.0.10-5.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Doran Moppert 2016-06-07 02:59:05 UTC
Lowering the priority of this bug since the rhel host PC is not exposed,
nor does the mobile device's exposure represent a significant attack
vector against the host.