DB2 Probe Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/db2/db2_version metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: DB2 Probe Utility
Module: auxiliary/scanner/db2/db2_version
Source code: modules/auxiliary/scanner/db2/db2_version.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 50000
List of CVEs: -

This module queries a DB2 instance information.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/db2/db2_version
msf auxiliary(db2_version) > show options
    ... show and set options ...
msf auxiliary(db2_version) > set RHOSTS ip-range
msf auxiliary(db2_version) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(db2_version) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(db2_version) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(db2_version) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module queries a DB2 instance information.

More information can be found on the Rapid7 Vulnerability & Exploit Database page

Verification Steps


  1. Start msfconsole
  2. Do: use auxiliary/scanner/db2/db2_version
  3. Do: set RHOSTS [ip]
  4. Do: run

Scenarios


A run on Kali Linux 2019.3 and DB2 11.5.0.0a

  msf > use auxiliary/scanner/db2/db2_version
  msf auxiliary(scanner/db2/db2_version) > show options
  msf auxiliary(scanner/db2/db2_version) > set DATABASE testdb
  msf auxiliary(scanner/db2/db2_version) > set RHOSTS 172.17.0.2
  msf auxiliary(scanner/db2/db2_version) > run
    [+] 172.17.0.2:50000      - 172.17.0.2:50000 DB2 - Platform: QDB2/LINUXX8664, Version: SQL11050, Instance: db2inst1, Plain-Authentication: OK
    [*] 172.17.0.2:50000      - Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/db2/db2_version auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/db2/db2_version

msf6 auxiliary(scanner/db2/db2_version) > show info

       Name: DB2 Probe Utility
     Module: auxiliary/scanner/db2/db2_version
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  todb <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  DATABASE  toolsdb          yes       The name of the target database
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     50000            yes       The target port (TCP)
  THREADS   1                yes       The number of concurrent threads (max one per host)
  TIMEOUT   5                yes       Timeout for the DB2 probe

Description:
  This module queries a DB2 instance information.

Module Options


This is a complete list of options available in the scanner/db2/db2_version auxiliary module:

msf6 auxiliary(scanner/db2/db2_version) > show options

Module options (auxiliary/scanner/db2/db2_version):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   DATABASE  toolsdb          yes       The name of the target database
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     50000            yes       The target port (TCP)
   THREADS   1                yes       The number of concurrent threads (max one per host)
   TIMEOUT   5                yes       Timeout for the DB2 probe

Advanced Options


Here is a complete list of advanced options supported by the scanner/db2/db2_version auxiliary module:

msf6 auxiliary(scanner/db2/db2_version) > show advanced

Module advanced options (auxiliary/scanner/db2/db2_version):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/db2/db2_version module can do:

msf6 auxiliary(scanner/db2/db2_version) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/db2/db2_version auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/db2/db2_version) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> : Cannot connect to host


Here is a relevant code snippet related to the "<RHOST>:<RPORT> : Cannot connect to host" error message:

44:	        )
45:	      end
46:	      disconnect
47:	
48:	    rescue ::Rex::ConnectionRefused
49:	      vprint_error("#{rhost}:#{rport} : Cannot connect to host")
50:	      return :done
51:	    rescue ::Rex::ConnectionError
52:	      vprint_error("#{rhost}:#{rport} : Unable to attempt probe")
53:	      return :done
54:	    rescue ::Rex::Proto::DRDA::RespError => e

<RHOST>:<RPORT> : Unable to attempt probe


Here is a relevant code snippet related to the "<RHOST>:<RPORT> : Unable to attempt probe" error message:

47:	
48:	    rescue ::Rex::ConnectionRefused
49:	      vprint_error("#{rhost}:#{rport} : Cannot connect to host")
50:	      return :done
51:	    rescue ::Rex::ConnectionError
52:	      vprint_error("#{rhost}:#{rport} : Unable to attempt probe")
53:	      return :done
54:	    rescue ::Rex::Proto::DRDA::RespError => e
55:	      vprint_error("#{rhost}:#{rport} : Error in connecting to DB2 instance: #{e}")
56:	      return :error
57:	    end

<RHOST>:<RPORT> : Error in connecting to DB2 instance: <E>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> : Error in connecting to DB2 instance: <E>" error message:

49:	      vprint_error("#{rhost}:#{rport} : Cannot connect to host")
50:	      return :done
51:	    rescue ::Rex::ConnectionError
52:	      vprint_error("#{rhost}:#{rport} : Unable to attempt probe")
53:	      return :done
54:	    rescue ::Rex::Proto::DRDA::RespError => e
55:	      vprint_error("#{rhost}:#{rport} : Error in connecting to DB2 instance: #{e}")
56:	      return :error
57:	    end
58:	  end
59:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • todb

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.