CVE-2017-17215
Huawei HG532 Remote Code Execution Vulnerability
Description
Huawei HG532 with some customized versions has a remote code execution vulnerability. An authenticated attacker could send malicious packets to port 37215 to launch attacks. Successful exploit could lead to the remote execution of arbitrary code.
INFO
Published Date :
March 20, 2018, 3:29 p.m.
Last Modified :
April 19, 2018, 3:04 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
2.8
Public PoC/Exploit Available at Github
CVE-2017-17215 has a 21 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2017-17215
.
URL | Resource |
---|---|
http://www.huawei.com/en/psirt/security-notices/huawei-sn-20171130-01-hg532-en | Mitigation Vendor Advisory |
http://www.securityfocus.com/bid/102344 | Third Party Advisory VDB Entry |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Some information about the process of CVE recurrence
None
bounty collection
Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook
在公网收集的gobypoc+部分自己加的poc
Lists of addresses of the most active C2, Botnets, Zombies, Scanners in European Cyber Space
botnets ddos ipv4 malware zombies ipaddresses malicious cyber-threat-intelligence cybersecurity
None
None
None
POCsuite与goland实现华为HG532路由器命令注入CVE-2017-17215 POC
Iot-vulhub 自建镜像版
Shell Dockerfile Python C Makefile HTML CSS JavaScript Classic ASP
None
afei00123 github star
A Remote Code Execution (RCE) exploit for Huawei HG532d based on CVE-2017-17215 vulnerability. Modded from original PoC code from exploit-db.com
rce exploit vulnerability cve-2017-17215 hg532
Python HTML
在skr_uni的学习经历
Perl Makefile C C++ Python
Some Vulnerability in the some protocol are collected.
vulnerabilities protocol security
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2017-17215
vulnerability anywhere in the article.
- The Register
Check your IP cameras: There's a new Mirai botnet on the rise
in brief A series of IP cameras still used all over the world, despite being well past their end of life, have been exploited to create a new Mirai botnet. The vulnerability (CVSS 8.7, CVE-2024-7029) ... Read more
- The Cyber Express
Massive Mirai Botnet Exploited Zero-Day Vulnerability in AVTECH Cameras
Researchers have discovered a botnet campaign that is exploiting several vulnerabilities, including a zero-day vulnerability (CVE-2024-7029) in AVTECH closed-circuit television (CCTV) cameras that cou ... Read more
- BleepingComputer
Malware exploits 5-year-old zero-day to infect end-of-life IP cameras
Image: Midjourney The Corona Mirai-based malware botnet is spreading through a 5-year-old remote code execution (RCE) zero-day in AVTECH IP cameras, which have been discontinued for years and will not ... Read more
- The Hacker News
Unpatched AVTECH IP Camera Flaw Exploited by Hackers for Botnet Attacks
A years-old high-severity flaw impacting AVTECH IP cameras has been weaponized by malicious actors as a zero-day to rope them into a botnet. CVE-2024-7029 (CVSS score: 8.7), the vulnerability in quest ... Read more
- Cybersecurity News
Mirai Botnet Exploits Zero-Day Vulnerability CVE-2024-7029 in AVTECH IP Cameras
Akamai’s Security Intelligence Response Team (SIRT) has discovered a widespread Mirai botnet campaign exploiting a recently disclosed zero-day vulnerability (CVE-2024-7029) in AVTECH IP cameras. The v ... Read more
- Ars Technica
Unpatchable 0-day in surveillance cam is being exploited to install Mirai
MIRAI STRIKES AGAIN — Vulnerability is easy to exploit and allows attackers to remotely execute commands. Malicious hackers are exploiting a critical vulnerability in a widely used security camera ... Read more
The following table lists the changes that have been made to the
CVE-2017-17215
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Initial Analysis by [email protected]
Apr. 19, 2018
Action Type Old Value New Value Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P) Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Changed Reference Type http://www.huawei.com/en/psirt/security-notices/huawei-sn-20171130-01-hg532-en No Types Assigned http://www.huawei.com/en/psirt/security-notices/huawei-sn-20171130-01-hg532-en Mitigation, Vendor Advisory Changed Reference Type http://www.securityfocus.com/bid/102344 No Types Assigned http://www.securityfocus.com/bid/102344 Third Party Advisory, VDB Entry Added CWE CWE-20 Added CPE Configuration AND OR *cpe:2.3:o:huawei:hg532_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:hg532:-:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Mar. 22, 2018
Action Type Old Value New Value Added Reference http://www.securityfocus.com/bid/102344 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2017-17215
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2017-17215
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
62.32 }} -16.90%
score
0.97895
percentile