lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 30 May 2018 14:51:30 +0530
From: Himanshu Mehta <mehta.himanshu21@...il.com>
To: fulldisclosure@...lists.org, vuln@...unia.com, bugs@...uritytracker.com, 
 submissions@...ketstormsecurity.org, bugtraq@...urityfocus.com
Subject: [FD] CVE-2018-11551 AXON PBX DLL Loading Arbitrary Code Execution &
 Privilege Escalation Vulnerability

Aloha,

*Summary:*
AXON PBX contains a DLL loading vulnerability that could allow an
unauthenticated, remote attacker to execute arbitrary code on the targeted
system. The vulnerability exists due to some DLL file is loaded by
'pbxsetup.exe' improperly. And it allows an attacker to load this DLL file
of the attacker’s choosing that could execute arbitrary code and gain
elevated privileges without the user's knowledge.

*CVE ID: *CVE-2018-11551

*Affected Product:* AXON PBX 2.02 (pbxsetup.exe)

*Tested on:* Windows 7 (64-bit)

*Impact:*
Attacker can exploit this vulnerability to load a DLL file of the
attacker's choosing that could execute arbitrary code. This may help
attacker to successfully exploit the system if user creates shell as a DLL.

*Vulnerability Scoring Details:*
The vulnerability classification has been performed by using the CVSSv2
scoring system (http://www.first.org/cvss/).
Base Score: 7.2 (AV:A/AC:L/Au:N/C:C/I:C/A:C)

*Proof of concept/demonstration:*

1. Create a malicious 'PROPSYS.dll' file and save it in your "Downloads"
directory.
2. Download 'pbxsetup.exe' from http://www.nch.com.au/pbx/ and save it in
your "Downloads" directory.
3. Execute pbxsetup.exe from your "Downloads" directory.
4. Malicious dll file gets executed.

*Reference:*
https://community.rapid7.com/community/infosec/blog/2010/08/23/application-dll-load-hijacking

*Credit:*
Himanshu Mehta (@lionheartroxx)

Chao!!
Himanshu Mehta

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ