Rapid7 Vulnerability & Exploit Database

Net-SNMPd Write Access SNMP-EXTEND-MIB arbitrary code execution

Back to Search

Net-SNMPd Write Access SNMP-EXTEND-MIB arbitrary code execution

Disclosed
05/10/2004
Created
11/07/2019

Description

This exploit module exploits the SNMP write access configuration ability of SNMP-EXTEND-MIB to configure MIB extensions and lead to remote code execution.

Author(s)

  • Steve Embling at InteliSecure

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/snmp/net_snmpd_rw_access
msf exploit(net_snmpd_rw_access) > show targets
    ...targets...
msf exploit(net_snmpd_rw_access) > set TARGET < target-id >
msf exploit(net_snmpd_rw_access) > show options
    ...show and set options...
msf exploit(net_snmpd_rw_access) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;