Vulnerability CVE-2018-6000


Published: 2018-01-22

Description:
An issue was discovered in AsusWRT before 3.0.0.4.384_10007. The do_vpnupload_post function in router/httpd/web.c in vpnupload.cgi provides functionality for setting NVRAM configuration values, which allows attackers to set the admin password and launch an SSH daemon (or enable infosvr command mode), and consequently obtain remote administrative access, via a crafted request. This is available to unauthenticated attackers in conjunction with CVE-2018-5999.

See advisories in our WLB2 database:
Topic
Author
Date
High
AsusWRT Router < 3.0.0.4.380.7743 Unauthenticated LAN Remote Code Execution
Agile
26.01.2018

Type:

CWE-862

(Missing Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
ASUS -> Asuswrt 

 References:
https://blogs.securiteam.com/index.php/archives/3589
https://github.com/pedrib/PoC/blob/master/advisories/asuswrt-lan-rce.txt
https://raw.githubusercontent.com/pedrib/PoC/master/exploits/metasploit/asuswrt_lan_rce.rb
https://www.exploit-db.com/exploits/43881/
https://www.exploit-db.com/exploits/44176/

Copyright 2024, cxsecurity.com

 

Back to Top