Default Password (nas4free) for 'root' Account - Nessus

Critical   Plugin ID: 73684

This page contains detailed information about the Default Password (nas4free) for 'root' Account Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 73684
Name: Default Password (nas4free) for 'root' Account
Filename: account_root_nas4free.nasl
Vulnerability Published: N/A
This Plugin Published: 2014-04-14
Last Modification Time: 2022-04-11
Plugin Version: 1.8
Plugin Type: remote
Plugin Family: Default Unix Accounts
Dependencies: account_check.nasl, ssh_detect.nasl, telnetserver_detect_type_nd_version.nasl
Excluded KB Items [?]: global_settings/supplied_logins_only

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: N/A
CVE [?]: CVE-1999-0502
CPE [?]: N/A
Default Account Vulnerability: True

Synopsis

The remote system can be accessed with a default account.

Description

The account 'root' on the remote host has the password 'nas4free'.

An attacker may leverage this issue to gain administrative access to the affected system.

Solution

Set a strong password for this account or use ACLs to restrict access to the host.

Public Exploits


Target Network Port(s): 22, 23
Target Asset(s): Services/ssh, Services/telnet
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Default Password (nas4free) for 'root' Account vulnerability:

  1. Metasploit: exploit/multi/ssh/sshexec
    [SSH User Code Execution]
  2. Metasploit: auxiliary/scanner/telnet/brocade_enable_login
    [Brocade Enable Login Check Scanner]
  3. Metasploit: auxiliary/scanner/db2/db2_auth
    [DB2 Authentication Brute Force Utility]
  4. Metasploit: auxiliary/scanner/http/dell_idrac
    [Dell iDRAC Default Login]
  5. Metasploit: auxiliary/scanner/http/dlink_dir_300_615_http_login
    [D-Link DIR-300A / DIR-320 / DIR-615D HTTP Login Utility]
  6. Metasploit: auxiliary/scanner/http/dlink_dir_615h_http_login
    [D-Link DIR-615H HTTP Login Utility]
  7. Metasploit: auxiliary/scanner/http/dlink_dir_session_cgi_http_login
    [D-Link DIR-300B / DIR-600B / DIR-815 / DIR-645 HTTP Login Utility]
  8. Metasploit: auxiliary/scanner/ftp/ftp_login
    [FTP Authentication Scanner]
  9. Metasploit: auxiliary/scanner/http/http_login
    [HTTP Login Utility]
  10. Metasploit: auxiliary/scanner/http/joomla_bruteforce_login
    [Joomla Bruteforce Login Utility]
  11. Metasploit: auxiliary/scanner/mysql/mysql_login
    [MySQL Login Utility]
  12. Metasploit: auxiliary/scanner/nntp/nntp_login
    [NNTP Login Utility]
  13. Metasploit: auxiliary/scanner/oracle/oracle_login
    [Oracle RDBMS Login Utility]
  14. Metasploit: auxiliary/scanner/pcanywhere/pcanywhere_login
    [PcAnywhere Login Scanner]
  15. Metasploit: auxiliary/scanner/postgres/postgres_login
    [PostgreSQL Login Utility]
  16. Metasploit: auxiliary/scanner/rservices/rexec_login
    [rexec Authentication Scanner]
  17. Metasploit: auxiliary/scanner/rservices/rlogin_login
    [rlogin Authentication Scanner]
  18. Metasploit: auxiliary/scanner/rservices/rsh_login
    [rsh Authentication Scanner]
  19. Metasploit: auxiliary/scanner/ssh/ssh_login
    [SSH Login Check Scanner]
  20. Metasploit: auxiliary/scanner/telnet/telnet_login
    [Telnet Login Check Scanner]
  21. Metasploit: auxiliary/scanner/http/tomcat_mgr_login
    [Tomcat Application Manager Login Utility]
  22. Metasploit: auxiliary/scanner/vmware/vmauthd_login
    [VMWare Authentication Daemon Login Scanner]
  23. Metasploit: auxiliary/scanner/vmware/vmware_http_login
    [VMWare Web Login Scanner]
  24. Metasploit: auxiliary/scanner/winrm/winrm_login
    [WinRM Login Utility]
  25. Metasploit: auxiliary/scanner/http/wordpress_xmlrpc_login
    [Wordpress XML-RPC Username/Password Login Scanner]
  26. Exploit-DB: exploits/linux/remote/35581.rb
    [EDB-35581: Varnish Cache CLI Interface - Remote Code Execution (Metasploit)]
  27. Exploit-DB: exploits/multiple/remote/41694.rb
    [EDB-41694: SSH - User Code Execution (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-1999-0502
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.8 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.8 (High)

Go back to menu.

Plugin Source


This is the account_root_nas4free.nasl nessus plugin source code. This script is Copyright (C) 2014-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#


account = "root";
password = "nas4free";

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(73684);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-1999-0502");

  script_name(english:"Default Password (nas4free) for 'root' Account");

  script_set_attribute(attribute:"synopsis", value:
"The remote system can be accessed with a default account.");
  script_set_attribute(attribute:"description", value:
"The account 'root' on the remote host has the password 'nas4free'.

An attacker may leverage this issue to gain administrative access to
the affected system.");
  script_set_attribute(attribute:"solution", value:
"Set a strong password for this account or use ACLs to restrict access
to the host.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-1999-0502");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SSH User Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/14");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"default_account", value:"true");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Default Unix Accounts");

  script_copyright(english:"This script is Copyright (C) 2014-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_detect.nasl", "account_check.nasl", "telnetserver_detect_type_nd_version.nasl");
  script_exclude_keys("global_settings/supplied_logins_only");
  script_require_ports("Services/telnet", 23, "Services/ssh", 22);

  exit(0);
}


include("audit.inc");
include("default_account.inc");
include("global_settings.inc");

if (supplied_logins_only) audit(AUDIT_SUPPLIED_LOGINS_ONLY);

if (! thorough_tests && ! get_kb_item("Settings/test_all_accounts"))
 exit(0, "Neither thorough_tests nor 'Settings/test_all_accounts' is set.");


affected = FALSE;
ssh_ports = get_service_port_list(svc: "ssh", default:22);
foreach port (ssh_ports)
{
  port = check_account(login:account, password:password, port:port, svc:"ssh");
  if (port)
  {
    affected = TRUE;
    security_report_v4(port:port, severity:SECURITY_HOLE, extra:default_account_report());
  }
}
if(affected) exit(0);

telnet_ports = get_service_port_list(svc: "telnet", default:23);
foreach port (telnet_ports)
{
  port = check_account(login:account, password:password, port:port, svc:"telnet");
  if (port)
  {
    affected = TRUE;
    security_report_v4(port:port, severity:SECURITY_HOLE, extra:default_account_report());
  }
}
if(!affected) audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/account_root_nas4free.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\account_root_nas4free.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/account_root_nas4free.nasl

Go back to menu.

How to Run


Here is how to run the Default Password (nas4free) for 'root' Account as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Default Unix Accounts plugin family.
  6. On the right side table select Default Password (nas4free) for 'root' Account plugin ID 73684.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl account_root_nas4free.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a account_root_nas4free.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - account_root_nas4free.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state account_root_nas4free.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 57917 - Default Password (nasadmin) for 'nasadmin' Account
  • 62203 - Default Password (user) for 'user' Account
  • 64260 - Default Password (raspberry) for 'pi' Account
  • 64261 - Default Password (openelec) for 'root' Account
  • 64262 - Default Password (raspi) for 'root' Account
  • 65790 - Default Password (facepunch) for 'chronos' Account
  • 65820 - Default Password (abc123) for 'root' Account
  • 66393 - Default Password (nsroot) for 'nsroot' Account
  • 66693 - Default Password (openvpnas) for 'root' Account
  • 67005 - Default Password (badg3r5) for 'HPSupport' Account
  • 68959 - Default password (dasdec1) for 'root' account
  • 69443 - Default Password (arcsight) for 'root' Account
  • 69920 - Default Password (cliuser) for 'cliuser' Account
  • 70565 - Default Password (netoptics) for 'admin' Account
  • 73298 - Default Password (ironport) for 'admin' Account
  • 73299 - Default Password (ironport) for 'enablediag' Account
  • 73371 - Default Password (rain) for 'root' Account
  • 74217 - Default Password (arkeia) for 'root' Account
  • 76191 - Default Password (f00b@r) for 'root' Account
  • 76941 - Default Password (default) for 'root' Account
  • 76993 - Default Password (vmware) for 'root' Account
  • 78914 - Default Password (password) for 'cmc' Account
  • 79583 - Default Password (TANDBERG) for 'root' Account
  • 80190 - Default Password (abc123) for 'admin' Account
  • 80222 - Default Password (centreon) for 'root' Account
  • 80964 - Default Password (passw0rd) for 'superuser' Account
  • 81168 - Default Password (changemenow) for 'root' Account
  • 81169 - Default Password (changeme) for 'splunkadmin' Account
  • 82505 - Default Password (123456) for 'nexthink' Account
  • 83783 - Default Password (password) for 'emcupdate' Account
  • 94356 - Default Password '666666' for '666666' Account
  • 94357 - Default Password '888888' for '888888' Account
  • 94358 - Unprotected 'admin' Account
  • 94359 - Default Password 'password' for 'admin1' Account

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file account_root_nas4free.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.