Rapid7 Vulnerability & Exploit Database

HID discoveryd command_blink_on Unauthenticated RCE

Back to Search

HID discoveryd command_blink_on Unauthenticated RCE

Disclosed
03/28/2016
Created
07/25/2018

Description

This module exploits an unauthenticated remote command execution vulnerability in the discoveryd service exposed by HID VertX and Edge door controllers. This module was tested successfully on a HID Edge model EH400 with firmware version 2.3.1.603 (Build 04/23/2012).

Author(s)

  • Ricky "HeadlessZeke" Lawshae
  • coldfusion39
  • bcoles <bcoles@gmail.com>

Platform

Linux

Architectures

armle

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/misc/hid_discoveryd_command_blink_on_unauth_rce
msf exploit(hid_discoveryd_command_blink_on_unauth_rce) > show targets
    ...targets...
msf exploit(hid_discoveryd_command_blink_on_unauth_rce) > set TARGET < target-id >
msf exploit(hid_discoveryd_command_blink_on_unauth_rce) > show options
    ...show and set options...
msf exploit(hid_discoveryd_command_blink_on_unauth_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;