SpiderLabs Blog

CVE-2023-50916: Authentication Coercion Vulnerability in Kyocera Device Manager

Written by Jordan Hedges | Jan 8, 2024 1:00:00 PM

Overview of Authentication Coercion Vulnerability

 

Kyocera’s Device Manager is a web-based application that allows network administrators to monitor and manage large fleets of Kyocera printers and multi-function devices. It provides a dedicated server and a unified interface to discover, organize, and manage devices, install applications, program alerts, schedule reports, and more. The latest versions of Kyocera’s Device Manager support installation on Windows Server 2012/2016/2019/2022 and Windows 10 and 11.

During a penetration test Trustwave SpiderLab’s Senior Technical Specialist, Jordan Hedges, discovered an improper input validation for the “path” parameter accepted by the “/backup-restore-service/config/backup-path” endpoint which handles requests from the UI to set the database backup location. While certain characters, such as backslashes, are rejected by the client-side form, Jordan was able to bypass that restriction. He submitted a backup path that would pass the UI validation and then intercepted the client request post-validation to alter the path parameter value to a UNC path under his control.

This vulnerability allows attackers to coerce authentication attempts to their own resources, such as a malicious SMB share, to capture or relay Active Directory hashed credentials if the “Restrict NTLM: Outgoing NTLM traffic to remote servers” security policy is not enabled. Versions 1.4.0327 and 3.0.1625 of Kyocera Device Manager were evaluated.

 

Finding

 

The Kyocera Device Manager administrative application allows administrators to configure the backup location of the database used by the application. Attempting to change this location to a UNC path using the GUI is rejected by the application due to the use of backslashes ("\") as a disallowed path. Intercepting and modifying this request using a web interception proxy or sending the request directly to the application endpoint will allow UNC paths to be set for the backup location. Once the location is updated Kyocera Device Manager attempts to confirm access and will try to authenticate to the UNC path, depending on configuration of the environment this may authenticate to the UNC share specified with Windows NTLM hashes. This could allow NTLM credential relaying or cracking attacks.

 

Steps to Reproduce

 

  1. Authenticate to Kyocera Device Manager.
  2. Attempt to modify the backup location and intercept the request to "/backup-restore-service/config/backup-path" using a web interception proxy such as Burp suite.
  3. Modify the "path" URL parameter to the attacker-controlled UNC path as shown.



  4. Submit the request and note the error message indicating that Kyocera Device Manager attempted to connect as shown in the second image.



  5. Note on the attacker-controlled host with the target UNC path that a connection has been made by the Kyocera Device Manager application. Depending on configuration this may include Windows NTLM hashes.

 

As part of Trustwave SpiderLab’s Coordinated Disclosure Policy, we reported this vulnerability to Kyocera, who fixed it in version 3.1.1213.0. To secure your products and users, please update to the latest release. We value vendors like Kyocera for their transparency and commitment to security.

 

References

https://www.kyoceradocumentsolutions.us/en/about-us/pr-and-award-certifications/press/kyocera-device-manager-cve-2023-50196-vulnerability-solution-update.html

 

Link to TWSL2024-001