Versio.io

CVE-2018-3954

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 17-10-2018 04:29
Last modified: - 19-04-2022 08:15
Total changes: - 2

Description

Devices in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04) are susceptible to OS command injection vulnerabilities due to improper filtering of data passed to and retrieved from NVRAMData entered into the 'Router Name' input field through the web portal is submitted to apply.cgi as the value to the 'machine_name' POST parameter. When the 'preinit' binary receives the SIGHUP signal it enters a code path that calls a function named 'set_host_domain_name' from its libshared.so shared object.

Common Vulnerability Scoring System (CVSS)

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
High
Privileges required
Unchanged
Scope
None
User interaction
7.2
Base score
1.2
5.9
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=linksys AND product=e1200_firmware AND version=2.0.09
OR
vendor=linksys AND product=e1200 AND version=-
AND
OR
vendor=linksys AND product=e2500_firmware AND version=3.0.04
OR
vendor=linksys AND product=e2500 AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2018-3954

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.