OpenNMS Authenticated XXE - Metasploit


This page contains detailed information about how to use the auxiliary/gather/opennms_xxe metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: OpenNMS Authenticated XXE
Module: auxiliary/gather/opennms_xxe
Source code: modules/auxiliary/gather/opennms_xxe.rb
Disclosure date: 2015-01-08
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 8980
List of CVEs: CVE-2015-0975

OpenNMS is vulnerable to XML External Entity Injection in the Real-Time Console interface. Although this attack requires authentication, there are several factors that increase the severity of this vulnerability. 1. OpenNMS runs with root privileges, taken from the OpenNMS FAQ: "The difficulty with the core of OpenNMS is that these components need to run as root to be able to bind to low-numbered ports or generate network traffic that requires root" 2. The user that you must authenticate as is the "rtc" user which has the default password of "rtc". There is no mention of this user in the installation guides found here: http://www.opennms.org/wiki/Tutorial_Installation, only mention that you should change the default admin password of "admin" for security purposes.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/gather/opennms_xxe
msf auxiliary(opennms_xxe) > show targets
    ... a list of targets ...
msf auxiliary(opennms_xxe) > set TARGET target-id
msf auxiliary(opennms_xxe) > show options
    ... show and set options ...
msf auxiliary(opennms_xxe) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the gather/opennms_xxe auxiliary module looks in the msfconsole:

msf6 > use auxiliary/gather/opennms_xxe

msf6 auxiliary(gather/opennms_xxe) > show info

       Name: OpenNMS Authenticated XXE
     Module: auxiliary/gather/opennms_xxe
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2015-01-08

Provided by:
  Stephen Breen <[email protected]>
  Justin Kennedy <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  FILEPATH   /etc/shadow      yes       The file or directory to read on the server
  PASSWORD   rtc              yes       The password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8980             yes       The target port (TCP)
  SSL        false            no        Use SSL
  TARGETURI  /opennms/        yes       The base path to the OpenNMS application
  USERNAME   rtc              yes       The username to authenticate with
  VHOST                       no        HTTP server virtual host

Description:
  OpenNMS is vulnerable to XML External Entity Injection in the 
  Real-Time Console interface. Although this attack requires 
  authentication, there are several factors that increase the severity 
  of this vulnerability. 1. OpenNMS runs with root privileges, taken 
  from the OpenNMS FAQ: "The difficulty with the core of OpenNMS is 
  that these components need to run as root to be able to bind to 
  low-numbered ports or generate network traffic that requires root" 
  2. The user that you must authenticate as is the "rtc" user which 
  has the default password of "rtc". There is no mention of this user 
  in the installation guides found here: 
  http://www.opennms.org/wiki/Tutorial_Installation, only mention that 
  you should change the default admin password of "admin" for security 
  purposes.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-0975

Module Options


This is a complete list of options available in the gather/opennms_xxe auxiliary module:

msf6 auxiliary(gather/opennms_xxe) > show options

Module options (auxiliary/gather/opennms_xxe):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   FILEPATH   /etc/shadow      yes       The file or directory to read on the server
   PASSWORD   rtc              yes       The password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8980             yes       The target port (TCP)
   SSL        false            no        Use SSL
   TARGETURI  /opennms/        yes       The base path to the OpenNMS application
   USERNAME   rtc              yes       The username to authenticate with
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the gather/opennms_xxe auxiliary module:

msf6 auxiliary(gather/opennms_xxe) > show advanced

Module advanced options (auxiliary/gather/opennms_xxe):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the gather/opennms_xxe module can do:

msf6 auxiliary(gather/opennms_xxe) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the gather/opennms_xxe auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(gather/opennms_xxe) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No response from POST request


Here is a relevant code snippet related to the "No response from POST request" error message:

61:	        'Login'=> 'Login'
62:	      },
63:	    })
64:	
65:	    if res.nil?
66:	      fail_with(Failure::Unreachable, "No response from POST request")
67:	    elsif res.code != 302
68:	      fail_with(Failure::UnexpectedReply, "Non-302 response from POST request")
69:	    end
70:	
71:	    unless res.headers["Location"].include? "index.jsp"

Non-302 response from POST request


Here is a relevant code snippet related to the "Non-302 response from POST request" error message:

63:	    })
64:	
65:	    if res.nil?
66:	      fail_with(Failure::Unreachable, "No response from POST request")
67:	    elsif res.code != 302
68:	      fail_with(Failure::UnexpectedReply, "Non-302 response from POST request")
69:	    end
70:	
71:	    unless res.headers["Location"].include? "index.jsp"
72:	      fail_with(Failure::NoAccess, 'Authentication failed')
73:	    end

Authentication failed


Here is a relevant code snippet related to the "Authentication failed" error message:

67:	    elsif res.code != 302
68:	      fail_with(Failure::UnexpectedReply, "Non-302 response from POST request")
69:	    end
70:	
71:	    unless res.headers["Location"].include? "index.jsp"
72:	      fail_with(Failure::NoAccess, 'Authentication failed')
73:	    end
74:	
75:	    cookie = res.get_cookies
76:	
77:	    print_status("Got cookie, going for the goods")

Error fetching file, try another


Here is a relevant code snippet related to the "Error fetching file, try another" error message:

97:	    # extract filepath data from response
98:	    if res && res.code == 400 && res.body =~ /title.+#{delimiter}(.+)#{delimiter}.+title/m
99:	      result = $1
100:	      print_good("#{result}")
101:	    else
102:	      fail_with(Failure::Unknown, 'Error fetching file, try another')
103:	    end
104:	
105:	  end
106:	end
107:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Stephen Breen <breenmachine[at]gmail.com>
  • Justin Kennedy <jstnkndy[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.