Autodesk VRED 2014 os command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.5$0-$5k0.00

A vulnerability classified as very critical was found in Autodesk VRED 2014. Affected by this vulnerability is an unknown code. The manipulation with an unknown input leads to a os command injection vulnerability. The CWE definition for the vulnerability is CWE-78. The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Autodesk VRED Professional 2014 before SR1 SP8 allows remote attackers to execute arbitrary code via Python os library calls in Python API commands to the integrated web server.

The weakness was released 07/07/2014 as confirmed advisory (CERT.org). It is possible to read the advisory at kb.cert.org. This vulnerability is known as CVE-2014-2967 since 04/21/2014. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 03/24/2022). The attack technique deployed by this issue is T1202 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 76774 (Autodesk VRED Pro 2014 < SR1 SP8 Remote Code Execution), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows.

Upgrading to version 2014 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (94288) and Tenable (76774).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.5

VulDB Base Score: 10.0
VulDB Temp Score: 9.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Os command injection
CWE: CWE-78 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 76774
Nessus Name: Autodesk VRED Pro 2014 < SR1 SP8 Remote Code Execution
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: VRED 2014

Timelineinfo

04/21/2014 🔍
07/03/2014 +73 days 🔍
07/03/2014 +0 days 🔍
07/07/2014 +4 days 🔍
07/07/2014 +0 days 🔍
07/24/2014 +17 days 🔍
07/27/2014 +3 days 🔍
03/26/2015 +242 days 🔍
03/24/2022 +2555 days 🔍

Sourcesinfo

Advisory: kb.cert.org
Status: Confirmed

CVE: CVE-2014-2967 (🔍)
X-Force: 94288
Vulnerability Center: 45611 - Autodesk VRED Professional 2014 prior to SR1 SP8 Remote Code Execution Vulnerability via Python API, Critical
SecurityFocus: 68364 - Autodesk VRED Professional 2014 Python API Access Remote Code Execution Vulnerability

Entryinfo

Created: 03/26/2015 12:07
Updated: 03/24/2022 14:30
Changes: 03/26/2015 12:07 (54), 06/03/2017 07:29 (9), 03/24/2022 14:30 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!