CVE-2017-17411

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Linksys WVBR0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web management portal. The issue lies in the lack of proper validation of user data before executing a system call. An attacker could leverage this vulnerability to execute code with root privileges. Was ZDI-CAN-4892.
Overview
  • CVE ID
  • CVE-2017-17411
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-12-21T14:29:00
  • Last Modified Date
  • 2018-08-28T21:29:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:linksys:wvbr0_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.41
cpe:2.3:h:linksys:wvbr0:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://zerodayinitiative.com/advisories/ZDI-17-973 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43363/ Exploit Third Party Advisory VDB Entry
https://github.com/rapid7/metasploit-framework/pull/9336 Exploit Third Party Advisory
http://www.securityfocus.com/bid/102212 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43429/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:38:39 Added to TrackCVE
2022-12-03 00:18:06 2017-12-21T14:29Z 2017-12-21T14:29:00 CVE Published Date updated
2022-12-03 00:18:06 2018-08-28T21:29:00 CVE Modified Date updated
2022-12-03 00:18:06 Modified Vulnerability Status updated