CVE-2017-8331

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. The device provides a user with the capability of adding new port forwarding rules to the device. It seems that the POST parameters passed in this request to set up routes on the device can be set in such a way that would result in passing commands to a "system" API in the function and thus result in command injection on the device. If the firmware version AL-R096 is dissected using binwalk tool, we obtain a cpio-root archive which contains the filesystem set up on the device that contains all the binaries. The binary "goahead" is the one that has the vulnerable function that recieves the values sent by the POST request. If we open this binary in IDA-pro we will notice that this follows a MIPS little endian format. The function sub_43C280in IDA pro is identified to be receiving the values sent in the POST request and the value set in POST parameter "ip_address" is extracted at address 0x0043C2F0. The POST parameter "ipaddress" is concatenated at address 0x0043C958 and this is passed to a "system" function at address 0x00437284. This allows an attacker to provide the payload of his/her choice and finally take control of the device.
Overview
  • CVE ID
  • CVE-2017-8331
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-18T20:15:11
  • Last Modified Date
  • 2019-06-21T14:50:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:securifi:almond_2015_firmware:al-r096:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:securifi:almond_2015:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:securifi:almond\+firmware:al-r096:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:securifi:almond\+:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:securifi:almond_firmware:al-r096:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:securifi:almond:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:49:44 Added to TrackCVE
2022-12-03 22:14:10 2019-06-18T20:15Z 2019-06-18T20:15:11 CVE Published Date updated
2022-12-03 22:14:10 2019-06-21T14:50:49 CVE Modified Date updated
2022-12-03 22:14:10 Analyzed Vulnerability Status updated