AirLive BU-2015/BU-3026/MD-3025 cgi_test.cgi write_mac/write_pid/write_msn/write_tan/write_hdv os command injection
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
8.2 | $0-$5k | 0.00 |
A vulnerability was found in AirLive BU-2015, BU-3026 and MD-3025 (version now known). It has been rated as critical. This issue affects some unknown processing of the file cgi_test.cgi. The manipulation of the argument write_mac/write_pid/write_msn/write_tan/write_hdv
with an unknown input leads to a os command injection vulnerability. Using CWE to declare the problem leads to CWE-78. The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. The summary by CVE is:
cgi_test.cgi in AirLive BU-2015 with firmware 1.03.18, BU-3026 with firmware 1.43, and MD-3025 with firmware 1.81 allows remote attackers to execute arbitrary OS commands via shell metacharacters after an "&" (ampersand) in the write_mac write_pid, write_msn, write_tan, or write_hdv parameter.
The bug was discovered 07/06/2015. The weakness was presented 07/25/2017 by Core Security with Core Security as confirmed posting (Bugtraq). The advisory is shared at securityfocus.com. The identification of this vulnerability is CVE-2015-2279 since 03/10/2015. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known. MITRE ATT&CK project uses the attack technique T1202 for this issue.
A public exploit has been developed by Core Security and been published before and not just after the advisory. The exploit is available at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 749 days. During that time the estimated underground price was around $0-$5k.
Applying a patch is able to eliminate this problem.
The vulnerability is also documented in the databases at Exploit-DB (37532) and SecurityFocus (BID 75559†). See VDB-111027 for similar entry. If you want to get the best quality for vulnerability data then you always have to consider VulDB.
Product
Vendor
Name
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 8.5VulDB Meta Temp Score: 8.2
VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 9.8
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Os command injectionCWE: CWE-78 / CWE-77 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Core Security
Download: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
OpenVAS ID: 801201
OpenVAS Name: AirLive Multiple Products OS Command Injection
OpenVAS File: 🔍
OpenVAS Family: 🔍
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: PatchStatus: 🔍
0-Day Time: 🔍
Timeline
03/10/2015 🔍07/06/2015 🔍
07/06/2015 🔍
07/08/2015 🔍
07/08/2015 🔍
07/24/2017 🔍
07/25/2017 🔍
07/25/2017 🔍
07/24/2024 🔍
Sources
Advisory: 132585⛔Researcher: Core Security
Organization: Core Security
Status: Confirmed
CVE: CVE-2015-2279 (🔍)
GCVE (CVE): GCVE-0-2015-2279
GCVE (VulDB): GCVE-100-104453
SecurityFocus: 75559 - Multiple AirLive Products Multiple OS Command Injection Vulnerabilities
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 07/25/2017 11:21 AMUpdated: 07/24/2024 06:36 PM
Changes: 07/25/2017 11:21 AM (75), 12/29/2019 04:10 PM (2), 12/13/2022 06:22 PM (4), 07/24/2024 06:36 PM (14)
Complete: 🔍
Cache ID: 18:F92:40
No comments yet. Languages: en.
Please log in to comment.