var-201810-1093
Vulnerability from variot
An exploitable operating system command injection exists in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04). Specially crafted entries to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can send an authenticated HTTP request to trigger this vulnerability. Data entered into the 'Domain Name' input field through the web portal is submitted to apply.cgi as the value to the 'wan_domain' POST parameter. The wan_domain data goes through the nvram_set process described above. When the 'preinit' binary receives the SIGHUP signal it enters a code path that calls a function named 'set_host_domain_name' from its libshared.so shared object. The BelkinLinksys E1200 and E2500 are both E-series wireless router products from Belkin
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-1093", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "e1200", "scope": "eq", "trust": 1.0, "vendor": "linksys", "version": "2.0.09" }, { "model": "e2500", "scope": "eq", "trust": 1.0, "vendor": "linksys", "version": "3.0.04" }, { "model": "e1200", "scope": "eq", "trust": 0.8, "vendor": "cisco linksys", "version": "2.0.09" }, { "model": "e2500", "scope": "eq", "trust": 0.8, "vendor": "cisco linksys", "version": "3.0.04" }, { "model": "linksys e2500", "scope": "eq", "trust": 0.6, "vendor": "belkin", "version": "3.0.04" }, { "model": "linksys e1200", "scope": "eq", "trust": 0.6, "vendor": "belkin", "version": "2.0.09" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-22779" }, { "db": "JVNDB", "id": "JVNDB-2018-013730" }, { "db": "NVD", "id": "CVE-2018-3955" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linksys:e1200_firmware:2.0.09:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:linksys:e1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linksys:e2500_firmware:3.0.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:linksys:e2500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-3955" } ] }, "cve": "CVE-2018-3955", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2018-3955", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CNVD-2019-22779", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "VHN-133986", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "talos-cna@cisco.com", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.2, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-3955", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-3955", "trust": 1.8, "value": "HIGH" }, { "author": "talos-cna@cisco.com", "id": "CVE-2018-3955", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-22779", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-792", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-133986", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-22779" }, { "db": "VULHUB", "id": "VHN-133986" }, { "db": "JVNDB", "id": "JVNDB-2018-013730" }, { "db": "NVD", "id": "CVE-2018-3955" }, { "db": "NVD", "id": "CVE-2018-3955" }, { "db": "CNNVD", "id": "CNNVD-201810-792" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An exploitable operating system command injection exists in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04). Specially crafted entries to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can send an authenticated HTTP request to trigger this vulnerability. Data entered into the \u0027Domain Name\u0027 input field through the web portal is submitted to apply.cgi as the value to the \u0027wan_domain\u0027 POST parameter. The wan_domain data goes through the nvram_set process described above. When the \u0027preinit\u0027 binary receives the SIGHUP signal it enters a code path that calls a function named \u0027set_host_domain_name\u0027 from its libshared.so shared object. The BelkinLinksys E1200 and E2500 are both E-series wireless router products from Belkin", "sources": [ { "db": "NVD", "id": "CVE-2018-3955" }, { "db": "JVNDB", "id": "JVNDB-2018-013730" }, { "db": "CNVD", "id": "CNVD-2019-22779" }, { "db": "VULHUB", "id": "VHN-133986" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "TALOS", "id": "TALOS-2018-0625", "trust": 3.1 }, { "db": "NVD", "id": "CVE-2018-3955", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-013730", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-792", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-22779", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-133986", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-22779" }, { "db": "VULHUB", "id": "VHN-133986" }, { "db": "JVNDB", "id": "JVNDB-2018-013730" }, { "db": "NVD", "id": "CVE-2018-3955" }, { "db": "CNNVD", "id": "CNNVD-201810-792" } ] }, "id": "VAR-201810-1093", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-22779" }, { "db": "VULHUB", "id": "VHN-133986" } ], "trust": 1.575 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-22779" } ] }, "last_update_date": "2023-12-18T13:13:38.939000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.linksys.com/us/" }, { "title": "Patch for LinksysE1200 and E2500 Operating System Command Injection Vulnerability (CNVD-2019-22779)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/169115" }, { "title": "Linksys E1200 and E2500 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=85865" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-22779" }, { "db": "JVNDB", "id": "JVNDB-2018-013730" }, { "db": "CNNVD", "id": "CNNVD-201810-792" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-133986" }, { "db": "JVNDB", "id": "JVNDB-2018-013730" }, { "db": "NVD", "id": "CVE-2018-3955" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://talosintelligence.com/vulnerability_reports/talos-2018-0625" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3955" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3955" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-22779" }, { "db": "VULHUB", "id": "VHN-133986" }, { "db": "JVNDB", "id": "JVNDB-2018-013730" }, { "db": "NVD", "id": "CVE-2018-3955" }, { "db": "CNNVD", "id": "CNNVD-201810-792" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-22779" }, { "db": "VULHUB", "id": "VHN-133986" }, { "db": "JVNDB", "id": "JVNDB-2018-013730" }, { "db": "NVD", "id": "CVE-2018-3955" }, { "db": "CNNVD", "id": "CNNVD-201810-792" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-16T00:00:00", "db": "CNVD", "id": "CNVD-2019-22779" }, { "date": "2018-10-17T00:00:00", "db": "VULHUB", "id": "VHN-133986" }, { "date": "2019-02-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013730" }, { "date": "2018-10-17T02:29:01.593000", "db": "NVD", "id": "CVE-2018-3955" }, { "date": "2018-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-792" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-16T00:00:00", "db": "CNVD", "id": "CNVD-2019-22779" }, { "date": "2019-01-23T00:00:00", "db": "VULHUB", "id": "VHN-133986" }, { "date": "2019-02-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013730" }, { "date": "2023-04-26T18:52:18.077000", "db": "NVD", "id": "CVE-2018-3955" }, { "date": "2022-04-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-792" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-792" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linksys E1200 Firmware and Linksys E2500 In firmware OS Command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013730" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-792" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.