Lucene search

K
cve[email protected]CVE-2018-3954
HistoryOct 17, 2018 - 2:29 a.m.

CVE-2018-3954

2018-10-1702:29:01
CWE-78
web.nvd.nist.gov
44
linksys
eseries
routers
e1200
e2500
firmware
os command injection
vulnerability
data filtering

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.7%

Devices in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04) are susceptible to OS command injection vulnerabilities due to improper filtering of data passed to and retrieved from NVRAMData entered into the ‘Router Name’ input field through the web portal is submitted to apply.cgi as the value to the ‘machine_name’ POST parameter. When the ‘preinit’ binary receives the SIGHUP signal it enters a code path that calls a function named ‘set_host_domain_name’ from its libshared.so shared object.

Affected configurations

Vulners
NVD
Node
linksyse1200RangeFirmware Version 2.0.09
OR
linksyse2500RangeFirmware Version 3.0.04
VendorProductVersionCPE
linksyse1200*cpe:2.3:h:linksys:e1200:*:*:*:*:*:*:*:*
linksyse2500*cpe:2.3:h:linksys:e2500:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "ESeries E1200",
    "vendor": "Linksys",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware Version 2.0.09"
      }
    ]
  },
  {
    "product": "ESeries E2500",
    "vendor": "Linksys",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware Version 3.0.04"
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.7%