Rapid7 Vulnerability & Exploit Database

BMC Server Automation RSCD Agent NSH Remote Command Execution

Back to Search

BMC Server Automation RSCD Agent NSH Remote Command Execution

Disclosed
03/16/2016
Created
06/14/2018

Description

This module exploits a weak access control check in the BMC Server Automation RSCD agent that allows arbitrary operating system commands to be executed without authentication. Note: Under Windows, non-powershell commands may need to be prefixed with 'cmd /c'.

Author(s)

  • Olga Yanushkevich, ERNW <@yaole0>
  • Nicky Bloor (@NickstaDB) <nick@nickbloor.co.uk>

Platform

Linux,Unix,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/bmc_server_automation_rscd_nsh_rce
msf exploit(bmc_server_automation_rscd_nsh_rce) > show targets
    ...targets...
msf exploit(bmc_server_automation_rscd_nsh_rce) > set TARGET < target-id >
msf exploit(bmc_server_automation_rscd_nsh_rce) > show options
    ...show and set options...
msf exploit(bmc_server_automation_rscd_nsh_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;