Rapid7 Vulnerability & Exploit Database

Huawei HG532n Command Injection

Back to Search

Huawei HG532n Command Injection

Disclosed
04/15/2017
Created
05/30/2018

Description

This module exploits a command injection vulnerability in the Huawei HG532n routers provided by TE-Data Egypt, leading to a root shell. The router's web interface has two kinds of logins, a "limited" user:user login given to all customers and an admin mode. The limited mode is used here to expose the router's telnet port to the outside world through NAT port-forwarding. With telnet now remotely accessible, the router's limited "ATP command line tool" (served over telnet) can be upgraded to a root shell through an injection into the ATP's hidden "ping" command.

Author(s)

  • Ahmed S. Darwish <darwish.07@gmail.com>

Platform

Linux

Architectures

mipsbe

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/huawei_hg532n_cmdinject
msf exploit(huawei_hg532n_cmdinject) > show targets
    ...targets...
msf exploit(huawei_hg532n_cmdinject) > set TARGET < target-id >
msf exploit(huawei_hg532n_cmdinject) > show options
    ...show and set options...
msf exploit(huawei_hg532n_cmdinject) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;