SAP Management Console List Config Files - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SAP Management Console List Config Files
Module: auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles
Source code: modules/auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles.rb
Disclosure date: -
Last modification time: 2019-03-05 03:38:51 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 50013
List of CVEs: -

This module attempts to list the config files through the SAP Management Console SOAP Interface. Returns a list of config files found in the SAP configuration with its absolute paths inside the server filesystem.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles
msf auxiliary(sap_mgmt_con_listconfigfiles) > show options
    ... show and set options ...
msf auxiliary(sap_mgmt_con_listconfigfiles) > set RHOSTS ip-range
msf auxiliary(sap_mgmt_con_listconfigfiles) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(sap_mgmt_con_listconfigfiles) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(sap_mgmt_con_listconfigfiles) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(sap_mgmt_con_listconfigfiles) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This applies to all versions of SAP software.

The SAP Management Console (SAP MC) provides a common framework for centralized system management. It allows you to monitor and perform basic administration tasks on the SAP system centrally, which simplifies system administration. (https://help.sap.com/doc/saphelp_nwpi711/7.1.1/en-US/fa/ec218eb89b4424a9a0b423b0643952/frameset.htm)

SAP exposes an API on port tcp/50013 with the SOAP Management Console. Some webmethods are authenticated with a valid login/password and others are unauthenticated and reacheable by default.

With this module you can list the config files that SAP loads when starts the SAP server. This unauthenticated information disclosure can be used in a more advanced attack to get knowledge about in which paths SAP stores the config files to, for example, retrieve sensitive data or trojanize the startup process.

Verification Steps


Example steps:

  1. Install the SAP application. SAP provides a docker container for development purposes: https://developers.sap.com/tutorials/hxe-ua-install-using-docker.html
  2. Start msfconsole
  3. Do: use auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles
  4. Set up the server IP: set RHOSTS 192.168.10.45
  5. Do: run
  6. You will receive the list of SAP configuration files on the server.

Options


RHOSTS: Set up which server or servers do you want to test

RPORT: Port tcp/50013 set up by default

In case of more advanced deployments you can set up the SSL parameters here:

SSL: Set to true

Scenarios


Example

msf5 > use auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles
msf5 auxiliary(scanner/sap/sap_mgmt_con_listconfigfiles) > show options

Module options (auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target address range or CIDR identifier
   RPORT    50013            yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   THREADS  1                yes       The number of concurrent threads
   URI      /                no        Path to the SAP Management Console 
   VHOST                     no        HTTP server virtual host

 msf5 auxiliary(scanner/sap/sap_mgmt_con_listconfigfiles) > set RHOSTS 192.168.10.45
 RHOSTS => 192.168.10.45
 msf5 auxiliary(scanner/sap/sap_mgmt_con_listconfigfiles) > run
 [...]

Go back to menu.

Msfconsole Usage


Here is how the scanner/sap/sap_mgmt_con_listconfigfiles auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles

msf6 auxiliary(scanner/sap/sap_mgmt_con_listconfigfiles) > show info

       Name: SAP Management Console List Config Files
     Module: auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Chris John Riley
  Jacobo Avariento Gimeno

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    50013            yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  THREADS  1                yes       The number of concurrent threads (max one per host)
  URI      /                no        Path to the SAP Management Console
  VHOST                     no        HTTP server virtual host

Description:
  This module attempts to list the config files through the SAP 
  Management Console SOAP Interface. Returns a list of config files 
  found in the SAP configuration with its absolute paths inside the 
  server filesystem.

References:
  http://blog.c22.cc

Module Options


This is a complete list of options available in the scanner/sap/sap_mgmt_con_listconfigfiles auxiliary module:

msf6 auxiliary(scanner/sap/sap_mgmt_con_listconfigfiles) > show options

Module options (auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    50013            yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   THREADS  1                yes       The number of concurrent threads (max one per host)
   URI      /                no        Path to the SAP Management Console
   VHOST                     no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/sap/sap_mgmt_con_listconfigfiles auxiliary module:

msf6 auxiliary(scanner/sap/sap_mgmt_con_listconfigfiles) > show advanced

Module advanced options (auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/sap/sap_mgmt_con_listconfigfiles module can do:

msf6 auxiliary(scanner/sap/sap_mgmt_con_listconfigfiles) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/sap/sap_mgmt_con_listconfigfiles auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/sap/sap_mgmt_con_listconfigfiles) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> [SAP] Unable to connect


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Unable to connect" error message:

42:	      'uri'      => normalize_uri(datastore['URI']),
43:	      'method'   => 'GET'
44:	    }, 25)
45:	
46:	    if not res
47:	      print_error("#{rhost}:#{rport} [SAP] Unable to connect")
48:	      return
49:	    end
50:	
51:	    enum_instance(ip)
52:	  end

<RHOST>:<RPORT> [SAP] Unable to connect


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Unable to connect" error message:

84:	          'Content-Type'   => 'text/xml; charset=UTF-8',
85:	        }
86:	    }, 15)
87:	
88:	    unless res
89:	      print_error("#{rhost}:#{rport} [SAP] Unable to connect")
90:	      return
91:	    end
92:	
93:	    if res.code == 500 && res.body =~ %r{<faultstring>(.*)</faultstring>}i
94:	      print_error("#{rhost}:#{rport} [SAP] Error code: #{$1.strip}")

<RHOST>:<RPORT> [SAP] Error code: <VALUE>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Error code: <VALUE>" error message:

89:	      print_error("#{rhost}:#{rport} [SAP] Unable to connect")
90:	      return
91:	    end
92:	
93:	    if res.code == 500 && res.body =~ %r{<faultstring>(.*)</faultstring>}i
94:	      print_error("#{rhost}:#{rport} [SAP] Error code: #{$1.strip}")
95:	      return
96:	    end
97:	
98:	    if res.code == 200 && res.body =~ %r{<item>([^<]+)</item>}i
99:	      env = res.body.scan(%r{<item>([^<]+)</item>}i)

<RHOST>:<RPORT> [SAP] Failed to identify instance properties


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Failed to identify instance properties" error message:

101:	      env.each do |output|
102:	        print_good(output.first)
103:	      end
104:	      return
105:	    end
106:	
107:	    print_error("#{rhost}:#{rport} [SAP] Failed to identify instance properties")
108:	  rescue ::Rex::ConnectionError
109:	    print_error("#{rhost}:#{rport} [SAP] Unable to connect")
110:	  end
111:	end

<RHOST>:<RPORT> [SAP] Unable to connect


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Unable to connect" error message:

101:	      env.each do |output|
102:	        print_good(output.first)
103:	      end
104:	      return
105:	    end
106:	
107:	    print_error("#{rhost}:#{rport} [SAP] Failed to identify instance properties")
108:	  rescue ::Rex::ConnectionError
109:	    print_error("#{rhost}:#{rport} [SAP] Unable to connect")
110:	  end
111:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Chris John Riley
  • Jacobo Avariento Gimeno

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.