Linksys Router Default Password - Nessus

Critical   Plugin ID: 10999

This page contains detailed information about the Linksys Router Default Password Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 10999
Name: Linksys Router Default Password
Filename: DDI_Linksys_Router_Default_Password.nasl
Vulnerability Published: N/A
This Plugin Published: 2002-06-05
Last Modification Time: 2013-12-17
Plugin Version: 1.14
Plugin Type: remote
Plugin Family: CISCO
Dependencies: http_version.nasl
Required KB Items [?]: Services/www
Excluded KB Items: global_settings/supplied_logins_only

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: N/A
CVE [?]: CVE-1999-0508
CPE [?]: N/A

Synopsis

The remote system can be accessed with a default administrator account.

Description

The remote Linksys router accepts the default password 'admin' for the web administration console. This console provides read/write access to the router's configuration. An attacker could take advantage of this to reconfigure the router and possibly re-route traffic.

Solution

Change the password for this account.

Public Exploits


Target Network Port(s): 80, 8080
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Linksys Router Default Password vulnerability:

  1. Metasploit: auxiliary/scanner/snmp/snmp_login
    [SNMP Community Scanner]
  2. Metasploit: auxiliary/scanner/snmp/snmp_login
    [SNMP Community Login Scanner]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:10.0 (High)

Go back to menu.

Plugin Source


This is the DDI_Linksys_Router_Default_Password.nasl nessus plugin source code. This script is Copyright (C) 2002-2013 Digital Defense Inc.

#
# This script is Copyright (C) Digital Defense Inc.
# Author: Forrest Rae <[email protected]>
#
# See the Nessus Scripts License for details
#

include("compat.inc");

if (description)
{
  script_id(10999);
  script_version("$Revision: 1.14 $");
  script_cvs_date("$Date: 2013/12/17 12:13:59 $");

  script_cve_id("CVE-1999-0508");

  script_name(english:"Linksys Router Default Password");
  script_summary(english:"Linksys Router Default Password (admin)");

  script_set_attribute(attribute:"synopsis", value:
"The remote system can be accessed with a default administrator
account.");
  script_set_attribute(attribute:"description", value:
"The remote Linksys router accepts the default password 'admin' for
the web administration console.  This console provides read/write
access to the router's configuration.  An attacker could take
advantage of this to reconfigure the router and possibly re-route
traffic.");
  script_set_attribute(attribute:"solution", value:
"Change the password for this account.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SNMP Community Scanner');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_publication_date", value:"2002/06/05");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2002-2013 Digital Defense Inc.");
  script_family(english:"CISCO");

  script_dependencie("http_version.nasl");
  script_exclude_keys("global_settings/supplied_logins_only");
  script_require_ports(80, 8080);
  script_require_keys("Services/www");
  exit(0);
}

#
# The script code starts here
#
include("audit.inc");
include("global_settings.inc");
include("http_func.inc");

if (supplied_logins_only) audit(AUDIT_SUPPLIED_LOGINS_ONLY);

port = 80;
if (!get_port_state(port)) port = 8080;
if (!get_port_state(port)) audit(AUDIT_PORT_CLOSED, port);

svc = get_kb_item("Known/tcp/"+port);
if (!isnull(svc) && svc != "www") exit(0, "The service listening on port "+port+" is not a web server.");

soc = open_sock_tcp(port);
if (!soc) audit(AUDIT_SOCK_FAIL, port);

# HTTP auth = ":admin"
# req = string("GET / HTTP/1.0\r\nAuthorization: Basic OmFkbWlu\r\n\r\n");

# HTTP auth = "admin:admin"
req = string("GET / HTTP/1.0\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\n\r\n");

# Both work, second is used to be RFC compliant.

send(socket:soc, data:req);
buf = http_recv(socket:soc);
close(soc);

if (
  "Status.htm" >< buf && 
  "DHCP.htm" >< buf && 
  "Log.htm" >< buf &&
  "Security.htm" >< buf
) security_hole(port:port);
else exit(0, "The web server listening on port "+port+" is not affected.");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/DDI_Linksys_Router_Default_Password.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\DDI_Linksys_Router_Default_Password.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/DDI_Linksys_Router_Default_Password.nasl

Go back to menu.

How to Run


Here is how to run the Linksys Router Default Password as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CISCO plugin family.
  6. On the right side table select Linksys Router Default Password plugin ID 10999.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl DDI_Linksys_Router_Default_Password.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a DDI_Linksys_Router_Default_Password.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - DDI_Linksys_Router_Default_Password.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state DDI_Linksys_Router_Default_Password.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 10747 - 3Com Superstack 3 Switch Multiple Default Accounts
  • 18415 - Bay Networks Accelar 1200 Switch Default Password (password) for 'usrname' Account
  • 18414 - Allied Telesyn Router/Switch Default Password
  • 18413 - Allied Telesyn Router/Switch Web Interface Default Password
  • 17638 - Avaya P330 Stackable Switch Default Password
  • 10961 - AirConnect Default Password
  • 11202 - Enhydra Multiserver Default Password
  • 10820 - F5 Device Default Support Password
  • 10995 - Sun JavaServer Default Admin Password
  • 10998 - Shiva LanRover Blank Password
  • 11203 - Motorola Vanguard with No Password (telnet check)
  • 10798 - Symantec pcAnywhere Service Unrestricted Access
  • 10778 - SiteScope Web Service Unpassworded Access
  • 11004 - Ipswitch WhatsUp Gold Default Admin Account
  • 30213 - MikroTik RouterOS with Blank Password (telnet check)
  • 40354 - OpenWrt Router with a Blank Password (telnet check)
  • 10345 - Cayman DSL Router Unauthenticated Access
  • 10483 - PostgreSQL Default Unpassworded Account
  • 10500 - Shiva Integrator Default Password
  • 11000 - MPEi/X Default FTP Accounts
  • 11208 - Netscape Enterprise Default Administrative Password
  • 11205 - WarFTPd CWD/MKD Command Overflow
  • 11207 - WarFTPd USER/PASS Command Remote Overflow
  • 20096 - Linksys Multiple Vulnerabilities (OF, DoS, more)
  • 104129 - Linksys E1500/E2500 Authenticated Command Execution
  • 60107 - Cisco Linksys PlayerPT ActiveX Control SetSource() Multiple Overflows
  • 58482 - Cisco Linksys PlayerPT ActiveX SetSource() Method base64string Argument Parsing Remote Overflow

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file DDI_Linksys_Router_Default_Password.nasl version $Revision: 1.14 $. For more plugins, visit the Nessus Plugin Library.

Go back to menu.