JBoss Vulnerability Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/jboss_vulnscan metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: JBoss Vulnerability Scanner
Module: auxiliary/scanner/http/jboss_vulnscan
Source code: modules/auxiliary/scanner/http/jboss_vulnscan.rb
Disclosure date: -
Last modification time: 2021-01-28 10:35:25 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2008-3273, CVE-2010-0738, CVE-2010-1428, CVE-2010-1429, CVE-2017-12149

This module scans a JBoss instance for a few vulnerabilities.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/jboss_vulnscan
msf auxiliary(jboss_vulnscan) > show options
    ... show and set options ...
msf auxiliary(jboss_vulnscan) > set RHOSTS ip-range
msf auxiliary(jboss_vulnscan) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(jboss_vulnscan) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(jboss_vulnscan) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(jboss_vulnscan) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module scans a JBoss instance for a few vulnerabilities.

Vulnerable Software


The JBoss Enterprise Application Platform (or JBoss EAP) is a subscription-based/open-source Java EE-based application server runtime platform used for building, deploying, and hosting highly-transactional Java applications and services

This module has been successfully tested on:

  • Apache-Coyote/1.1 ( Powered by Servlet 2.4; JBoss-4.2.0.GA (build: SVNTag=JBoss_4_2_0_GA date=200705111440)/Tomcat-5.5 )

Verification Steps


  1. Do: use auxiliary/scanner/http/jboss_vulnscan
  2. Do: set RHOSTS [IP]
  3. Do: run

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/jboss_vulnscan auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/jboss_vulnscan

msf6 auxiliary(scanner/http/jboss_vulnscan) > show info

       Name: JBoss Vulnerability Scanner
     Module: auxiliary/scanner/http/jboss_vulnscan
    License: BSD License
       Rank: Normal

Provided by:
  Tyler Krpata
  Zach Grace <@ztgrace>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    80               yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  THREADS  1                yes       The number of concurrent threads (max one per host)
  VERB     HEAD             yes       Verb for auth bypass testing
  VHOST                     no        HTTP server virtual host

Description:
  This module scans a JBoss instance for a few vulnerabilities.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2008-3273
  https://nvd.nist.gov/vuln/detail/CVE-2010-1429
  https://nvd.nist.gov/vuln/detail/CVE-2010-0738
  https://nvd.nist.gov/vuln/detail/CVE-2010-1428
  https://nvd.nist.gov/vuln/detail/CVE-2017-12149

Module Options


This is a complete list of options available in the scanner/http/jboss_vulnscan auxiliary module:

msf6 auxiliary(scanner/http/jboss_vulnscan) > show options

Module options (auxiliary/scanner/http/jboss_vulnscan):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    80               yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   THREADS  1                yes       The number of concurrent threads (max one per host)
   VERB     HEAD             yes       Verb for auth bypass testing
   VHOST                     no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/jboss_vulnscan auxiliary module:

msf6 auxiliary(scanner/http/jboss_vulnscan) > show advanced

Module advanced options (auxiliary/scanner/http/jboss_vulnscan):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/jboss_vulnscan module can do:

msf6 auxiliary(scanner/http/jboss_vulnscan) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/jboss_vulnscan auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/jboss_vulnscan) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> JBoss error message


Here is a relevant code snippet related to the "<RHOST>:<RPORT> JBoss error message" error message:

50:	
51:	      info = http_fingerprint(:response => res)
52:	      print_status("#{rhost}:#{rport} Fingerprint: #{info}")
53:	
54:	      if res.body && />(JBoss[^<]+)/.match(res.body)
55:	        print_error("#{rhost}:#{rport} JBoss error message: #{$1}")
56:	      end
57:	
58:	      apps = [
59:	        '/jmx-console/HtmlAdaptor',
60:	        '/jmx-console/checkJNDI.jsp',

<RHOST>:<RPORT> <APP> not found


Here is a relevant code snippet related to the "<RHOST>:<RPORT> <APP> not found" error message:

95:	    })
96:	
97:	
98:	
99:	    unless res
100:	      print_status("#{rhost}:#{rport} #{app} not found")
101:	      return
102:	    end
103:	
104:	    case
105:	    when res.code == 200

<RHOST>:<RPORT> <APP> not found (404)


Here is a relevant code snippet related to the "<RHOST>:<RPORT> <APP> not found (404)" error message:

109:	    when res.code == 401
110:	      print_status("#{rhost}:#{rport} #{app} requires authentication (401): #{res.headers['WWW-Authenticate']}")
111:	      bypass_auth(app)
112:	      basic_auth_default_creds(app)
113:	    when res.code == 404
114:	      print_status("#{rhost}:#{rport} #{app} not found (404)")
115:	    when res.code == 301, res.code == 302
116:	      print_status("#{rhost}:#{rport} #{app} is redirected (#{res.code}) to #{res.headers['Location']} (not following)")
117:	    when res.code == 500 && app == "/invoker/readonly"
118:	      print_good("#{rhost}:#{rport} #{app} responded (#{res.code})")
119:	    else

<RHOST>:<RPORT> <APP> is redirected (<RES.CODE>) to <LOCATION> (not following)


Here is a relevant code snippet related to the "<RHOST>:<RPORT> <APP> is redirected (<RES.CODE>) to <LOCATION> (not following)" error message:

111:	      bypass_auth(app)
112:	      basic_auth_default_creds(app)
113:	    when res.code == 404
114:	      print_status("#{rhost}:#{rport} #{app} not found (404)")
115:	    when res.code == 301, res.code == 302
116:	      print_status("#{rhost}:#{rport} #{app} is redirected (#{res.code}) to #{res.headers['Location']} (not following)")
117:	    when res.code == 500 && app == "/invoker/readonly"
118:	      print_good("#{rhost}:#{rport} #{app} responded (#{res.code})")
119:	    else
120:	      print_status("#{rhost}:#{rport} Don't know how to handle response code #{res.code}")
121:	    end

<RHOST>:<RPORT> Could not guess admin credentials


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Could not guess admin credentials" error message:

145:	    # Valid creds if 302 redirected to summary.seam and not error.seam
146:	    if res && res.code == 302 && res.headers.to_s !~ /error.seam/m && res.headers.to_s =~ /summary.seam/m
147:	      print_good("#{rhost}:#{rport} Authenticated using #{username}:#{password} at /admin-console/")
148:	      add_creds(username, password)
149:	    else
150:	      print_status("#{rhost}:#{rport} Could not guess admin credentials")
151:	    end
152:	  end
153:	
154:	  def add_creds(username, password)
155:	    service_data = {

<RHOST>:<RPORT> Could not guess admin credentials


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Could not guess admin credentials" error message:

187:	
188:	    begin
189:	      viewstate = /javax.faces.ViewState" value="(.*)" auto/.match(res.body).captures[0]
190:	      jsessionid = /JSESSIONID=(.*);/.match(res.headers.to_s).captures[0]
191:	    rescue ::NoMethodError
192:	      print_status("#{rhost}:#{rport} Could not guess admin credentials")
193:	      return nil
194:	    end
195:	
196:	    { 'jsessionid' => jsessionid, 'viewstate' => viewstate }
197:	  end

<RHOST>:<RPORT> Could not get authentication bypass via HTTP verb tampering


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Could not get authentication bypass via HTTP verb tampering" error message:

206:	    })
207:	
208:	    if res && res.code == 200
209:	      print_good("#{rhost}:#{rport} Got authentication bypass via HTTP verb tampering at #{app}")
210:	    else
211:	      print_status("#{rhost}:#{rport} Could not get authentication bypass via HTTP verb tampering")
212:	    end
213:	  end
214:	
215:	  def basic_auth_default_creds(app)
216:	    res = send_request_cgi({

<RHOST>:<RPORT> Could not guess admin credentials


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Could not guess admin credentials" error message:

222:	
223:	    if res && res.code == 200
224:	      print_good("#{rhost}:#{rport} Authenticated using admin:admin at #{app}")
225:	      add_creds("admin", "admin")
226:	    else
227:	      print_status("#{rhost}:#{rport} Could not guess admin credentials")
228:	    end
229:	  end
230:	
231:	  # function stole'd from mssql_ping
232:	  def test_connection(ip, port)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Tyler Krpata
  • Zach Grace <@ztgrace>

Version


This page has been produced using Metasploit Framework version 6.2.9-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.