UPnP SSDP M-SEARCH Information Discovery - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/upnp/ssdp_msearch metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: UPnP SSDP M-SEARCH Information Discovery
Module: auxiliary/scanner/upnp/ssdp_msearch
Source code: modules/auxiliary/scanner/upnp/ssdp_msearch.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 1900
List of CVEs: CVE-2012-5958, CVE-2012-5959, CVE-2013-0229, CVE-2013-0230

Discover information from UPnP-enabled systems

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/upnp/ssdp_msearch
msf auxiliary(ssdp_msearch) > show options
    ... show and set options ...
msf auxiliary(ssdp_msearch) > set RHOSTS ip-range
msf auxiliary(ssdp_msearch) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ssdp_msearch) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ssdp_msearch) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ssdp_msearch) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/upnp/ssdp_msearch auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/upnp/ssdp_msearch

msf6 auxiliary(scanner/upnp/ssdp_msearch) > show info

       Name: UPnP SSDP M-SEARCH Information Discovery
     Module: auxiliary/scanner/upnp/ssdp_msearch
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  todb <[email protected]>
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name             Current Setting  Required  Description
  ----             ---------------  --------  -----------
  BATCHSIZE        256              yes       The number of hosts to probe in each set
  REPORT_LOCATION  false            yes       This determines whether to report the UPnP endpoint service advertised by SSDP
  RHOSTS                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT            1900             yes       The target port (UDP)
  THREADS          10               yes       The number of concurrent threads

Description:
  Discover information from UPnP-enabled systems

References:
  https://nvd.nist.gov/vuln/detail/CVE-2012-5958
  https://nvd.nist.gov/vuln/detail/CVE-2012-5959
  https://nvd.nist.gov/vuln/detail/CVE-2013-0230
  https://nvd.nist.gov/vuln/detail/CVE-2013-0229

Module Options


This is a complete list of options available in the scanner/upnp/ssdp_msearch auxiliary module:

msf6 auxiliary(scanner/upnp/ssdp_msearch) > show options

Module options (auxiliary/scanner/upnp/ssdp_msearch):

   Name             Current Setting  Required  Description
   ----             ---------------  --------  -----------
   BATCHSIZE        256              yes       The number of hosts to probe in each set
   REPORT_LOCATION  false            yes       This determines whether to report the UPnP endpoint service advertised by SSDP
   RHOSTS                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT            1900             yes       The target port (UDP)
   THREADS          10               yes       The number of concurrent threads

Advanced Options


Here is a complete list of advanced options supported by the scanner/upnp/ssdp_msearch auxiliary module:

msf6 auxiliary(scanner/upnp/ssdp_msearch) > show advanced

Module advanced options (auxiliary/scanner/upnp/ssdp_msearch):

   Name                   Current Setting  Required  Description
   ----                   ---------------  --------  -----------
   CHOST                                   no        The local client address
   CPORT                                   no        The local client port
   ScannerMaxResends      10               yes       The maximum times to resend a packet when out of buffers
   ScannerRecvInterval    30               yes       The maximum numbers of sends before entering the processing loop
   ScannerRecvQueueLimit  100              yes       The maximum queue size before breaking out of the processing loop
   ScannerRecvWindow      15               yes       The number of seconds to wait post-scan to catch leftover replies
   ShowProgress           true             yes       Display progress messages during a scan
   ShowProgressPercent    10               yes       The interval in percent that progress should be shown
   VERBOSE                false            no        Enable detailed status messages
   WORKSPACE                               no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/upnp/ssdp_msearch module can do:

msf6 auxiliary(scanner/upnp/ssdp_msearch) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/upnp/ssdp_msearch auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/upnp/ssdp_msearch) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No SSDP endpoints found.


Here is a relevant code snippet related to the "No SSDP endpoints found." error message:

52:	    vprint_status "#{ip}:#{rport} - SSDP - sending M-SEARCH probe"
53:	    scanner_send(@msearch_probe, ip, datastore['RPORT'])
54:	  end
55:	
56:	  def scanner_postscan(batch)
57:	    print_status "No SSDP endpoints found." if @results.empty?
58:	
59:	    @results.each_pair do |skey,res|
60:	      sinfo = res[:service]
61:	      next unless sinfo
62:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • todb
  • hdm

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.