var-201810-0455
Vulnerability from variot

Teltonika RUT9XX routers with firmware before 00.04.233 are prone to multiple unauthenticated OS command injection vulnerabilities in autologin.cgi and hotspotlogin.cgi due to insufficient user input sanitization. This allows remote attackers to execute arbitrary commands with root privileges. TeltonikaRUT9XXrouters (also known as LuCI) is a router product from Teltonika, Lithuania.

  • Identifier : SBA-ADV-20180319-01
  • Type of Vulnerability : OS Command Injection
  • Software/Product Name : Teltonika RUT955
  • Vendor : Teltonika
  • Affected Versions : Firmware RUT9XX_R_00.04.172 and probably prior
  • Fixed in Version : RUT9XX_R_00.04.233
  • CVE ID : CVE-2018-17532
  • CVSSv3 Vector : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVSSv3 Base Score : 9.8 (Critical)

Vendor Description

RUT955 is a highly reliable and secure LTE router with I/O, GNSS and RS232/RS485 for professional applications. Router delivers high performance, mission-critical cellular communication and GPS location capabilities.

Source: https://teltonika.lt/product/rut955/

Impact

An attacker can fully compromise the device, by exploiting the vulnerabilities documented in this advisory. Sensitive data stored or transmitted via the device might get exposed through this attack.

We recommend upgrading to version RUT9XX_R_00.04.233 or newer, which includes fixes for the vulnerabilities described in this advisory. The scripts are part of the coova-chilli captive portal. However, the vulnerabilities are exploitable regardless of the device configuration, even if no captive portal is configured.

More concretely, the following parameters are vulnerable:

  • /cgi-bin/autologin.cgi
  • reply
  • uamport
  • challenge
  • userurl
  • res
  • reason
  • If res=success
    • uamip
    • uamport
    • userurl
  • /cgi-bin/hotspotlogin.cgi
  • If send=1
    • uamip
    • TelNum
    • challenge
    • uamport
    • userurl
  • If button=1 or (res=wispr and UserName=1)
    • uamport
    • uamip
  • If res=success or res=already or res=popup2
    • uamip
    • uamport
  • If res=logoff or res=popup3
    • uamip
    • uamport

The affected scripts use these parameters to build OS commands via string concatenation without proper sanitization.

The vulnerabilities are located in the source files hotspotlogin.cgi and landing_page_functions.lua, which is included from autologin.cgi and hotspotlogin.cgi.

For example, it provides the function getParam, which directly passes the argument to io.popen:

lua [...] function getParam(string) local h = io.popen(string) local t = h:read() h:close() return t end [...]

landing_page_functions.lua also provides the functions debug and get_ifname, which use os.execute and getParam in an insecure way:

lua [...] function debug(string) if debug_enable == 1 then os.execute("/usr/bin/logger -t hotspotlogin.cgi \""..string.."\"") end end [...] function get_ifname(ip) local result = getParam(format("ip addr | grep \"%s\"", ip)) local tun = string.match(result, "(tun%d+)") local ifname = "wlan0" [...]

For example, hotspotlogin.cgi makes use of the functions get_ifname and getParam. Occasionally, it also insecurely uses os.execute directly:

```lua [...] if send and send ~= "" and tel_num then local ifname = get_ifname(uamip) local pass = generate_code(ifname) or "0000" tel_num = tel_num:gsub("%%2B", "+") local exists = getParam("grep \"" ..tel_num.. "\" /etc/chilli/" .. ifname .. "/smsusers") local user = string.format("%s", pass) local uri = os.getenv("REQUEST_URI") local message = string.format("%s Password - %s \n Link - http://%s%s?challenge=%s&uamport=%s&uamip=%s&userurl=%s&UserName=%s&button=1", tel_num, pass, uamip, uri, challenge, uamport, uamip, userurl, pass) local smsotp_mesg=string.format("%s;%s", tel_num, pass) message = getParam(string.format("/usr/sbin/gsmctl -Ss \"%s\"", message))

    if message == "OK" then
            os.execute("echo \""..smsotp_mesg.."\" >> /tmp/smsotp.log")
            sms = "sent"
            if exists then
                    os.execute("sed -i 's/" ..exists.. "/" ..user.. "/g' /etc/chilli/" .. ifname .. "/smsusers")
            else
                    os.execute("echo \"" ..user.. "\" >>/etc/chilli/" .. ifname .. "/smsusers")
            end

[...] ```

In one of the first lines of the above code snippet, hotspotlogin.cgi calls get_ifname with unsanitized user input from the parameter uamip. A few lines later it calls getParam with unsanitized user input from the parameter TelNum. In a further call to getParam it uses more unsanitized user input.

There are futher locations that call insecure functions like debug and get_ifname either directly or indirectly with user input from the scripts autologin.cgi and hotspotlogin.cgi.

Proof-of-Concept

For example, an attacker can exploit this vulnerability by manipulating the uamip parameter:

sh curl -v -o /dev/null "http://$IP/cgi-bin/hotspotlogin.cgi" -d 'send=1&uamip="; id >/tmp/test #'

The device executes the commands with root privileges:

```bash

cat /tmp/test

uid=0(root) gid=0(root) ```

Timeline

  • 2018-03-19 identification of vulnerability in version RUT9XX_R_00.04.84
  • 2018-04-10 detailed analysis of version RUT9XX_R_00.04.161
  • 2018-04-16 re-test of version RUT9XX_R_00.04.172
  • 2018-04-16 initial vendor contact through public address
  • 2018-04-18 vendor response with security contact
  • 2018-04-19 disclosed vulnerability to vendor security contact
  • 2018-04-26 vendor released fix in version RUT9XX_R_00.04.233
  • 2018-07-09 re-test of version RUT9XX_R_00.05.00.5
  • 2018-09-25 request CVE from MITRE
  • 2018-09-26 MITRE assigned CVE-2018-17532
  • 2018-10-11 public disclosure

References

Credits

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0455",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rut900",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "teltonika",
        "version": "00.04.233"
      },
      {
        "model": "rut950",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "teltonika",
        "version": "00.04.233"
      },
      {
        "model": "rut955",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "teltonika",
        "version": "00.04.233"
      },
      {
        "model": "rut9xx",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "teltonika",
        "version": "00.04.233"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17532"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:teltonika:rut900_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:teltonika:rut950_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:teltonika:rut955_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "David Gnedt",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "149777"
      }
    ],
    "trust": 0.1
  },
  "cve": "CVE-2018-17532",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2018-17532",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-18494",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2018-17532",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-17532",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-17532",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-18494",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201810-710",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-17532",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17532"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-710"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17532"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Teltonika RUT9XX routers with firmware before 00.04.233 are prone to multiple unauthenticated OS command injection vulnerabilities in autologin.cgi and hotspotlogin.cgi due to insufficient user input sanitization. This allows remote attackers to execute arbitrary commands with root privileges. TeltonikaRUT9XXrouters (also known as LuCI) is a router product from Teltonika, Lithuania. \n\n* **Identifier**            : SBA-ADV-20180319-01\n* **Type of Vulnerability** : OS Command Injection\n* **Software/Product Name** : [Teltonika RUT955](https://teltonika.lt/product/rut955/)\n* **Vendor**                : [Teltonika](https://teltonika.lt/)\n* **Affected Versions**     : Firmware RUT9XX_R_00.04.172 and probably prior\n* **Fixed in Version**      : RUT9XX_R_00.04.233\n* **CVE ID**                : CVE-2018-17532\n* **CVSSv3 Vector**         : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n* **CVSSv3 Base Score**     : 9.8 (Critical)\n\n## Vendor Description ##\n\n\u003e RUT955 is a highly reliable and secure LTE router with I/O, GNSS and\n\u003e RS232/RS485 for professional applications. Router delivers high\n\u003e performance, mission-critical cellular communication and GPS location\n\u003e capabilities. \n\nSource: \u003chttps://teltonika.lt/product/rut955/\u003e\n\n## Impact ##\n\nAn attacker can fully compromise the device, by exploiting the\nvulnerabilities documented in this advisory. Sensitive data stored or\ntransmitted via the device might get exposed through this attack. \n\nWe recommend upgrading to version RUT9XX_R_00.04.233 or newer, which\nincludes fixes for the vulnerabilities described in this advisory. The scripts are\npart of the coova-chilli captive portal. However, the vulnerabilities\nare exploitable regardless of the device configuration, even if no\ncaptive portal is configured. \n\nMore concretely, the following parameters are vulnerable:\n\n* `/cgi-bin/autologin.cgi`\n  * reply\n  * uamport\n  * challenge\n  * userurl\n  * res\n  * reason\n  * *If* res=success\n    * uamip\n    * uamport\n    * userurl\n* `/cgi-bin/hotspotlogin.cgi`\n  * *If* send=1\n    * uamip\n    * TelNum\n    * challenge\n    * uamport\n    * userurl\n  * *If* button=1 or (res=wispr and UserName=1)\n    * uamport\n    * uamip\n  * *If* res=success or res=already or res=popup2\n    * uamip\n    * uamport\n  * *If* res=logoff or res=popup3\n    * uamip\n    * uamport\n\nThe affected scripts use these parameters to build OS commands via\nstring concatenation without proper sanitization. \n\nThe vulnerabilities are located in the source files `hotspotlogin.cgi`\nand `landing_page_functions.lua`, which is included from `autologin.cgi`\nand `hotspotlogin.cgi`. \n\nFor example, it provides the function `getParam`, which directly passes\nthe argument to `io.popen`:\n\n```lua\n[...]\nfunction getParam(string)\n        local h = io.popen(string)\n        local t = h:read()\n        h:close()\n        return t\nend\n[...]\n```\n\n`landing_page_functions.lua` also provides the functions `debug` and\n`get_ifname`, which use `os.execute` and `getParam` in an insecure way:\n\n```lua\n[...]\nfunction debug(string)\n        if debug_enable == 1 then\n                os.execute(\"/usr/bin/logger -t hotspotlogin.cgi \\\"\"..string..\"\\\"\")\n        end\nend\n[...]\nfunction get_ifname(ip)\n        local result = getParam(format(\"ip addr | grep \\\"%s\\\"\", ip))\n        local tun = string.match(result, \"(tun%d+)\")\n        local ifname = \"wlan0\"\n[...]\n```\n\nFor example, `hotspotlogin.cgi` makes use of the functions `get_ifname` and\n`getParam`. Occasionally, it also insecurely uses `os.execute` directly:\n\n```lua\n[...]\nif send and send ~= \"\" and tel_num then\n        local ifname = get_ifname(uamip)\n        local pass = generate_code(ifname) or \"0000\"\n        tel_num = tel_num:gsub(\"%%2B\", \"+\")\n        local exists = getParam(\"grep \\\"\" ..tel_num.. \"\\\" /etc/chilli/\" .. ifname .. \"/smsusers\")\n        local user = string.format(\"%s\", pass)\n        local uri = os.getenv(\"REQUEST_URI\")\n        local message = string.format(\"%s Password - %s  \\n Link - http://%s%s?challenge=%s\u0026uamport=%s\u0026uamip=%s\u0026userurl=%s\u0026UserName=%s\u0026button=1\", tel_num, pass, uamip, uri, challenge, uamport, uamip, userurl, pass)\n        local smsotp_mesg=string.format(\"%s;%s\", tel_num, pass)\n        message = getParam(string.format(\"/usr/sbin/gsmctl -Ss \\\"%s\\\"\", message))\n\n        if message == \"OK\" then\n                os.execute(\"echo \\\"\"..smsotp_mesg..\"\\\" \u003e\u003e /tmp/smsotp.log\")\n                sms = \"sent\"\n                if exists then\n                        os.execute(\"sed -i \u0027s/\" ..exists.. \"/\" ..user.. \"/g\u0027 /etc/chilli/\" .. ifname .. \"/smsusers\")\n                else\n                        os.execute(\"echo \\\"\" ..user.. \"\\\" \u003e\u003e/etc/chilli/\" .. ifname .. \"/smsusers\")\n                end\n[...]\n```\n\nIn one of the first lines of the above code snippet, `hotspotlogin.cgi`\ncalls `get_ifname` with unsanitized user input from the parameter\n`uamip`. A few lines later it calls `getParam` with unsanitized user\ninput from the parameter `TelNum`. In a further call to `getParam` it\nuses more unsanitized user input. \n\nThere are futher locations that call insecure functions like `debug`\nand `get_ifname` either directly or indirectly with user input from the\nscripts `autologin.cgi` and `hotspotlogin.cgi`. \n\n## Proof-of-Concept ##\n\nFor example, an attacker can exploit this vulnerability by manipulating\nthe `uamip` parameter:\n\n```sh\ncurl -v -o /dev/null \"http://$IP/cgi-bin/hotspotlogin.cgi\" -d \u0027send=1\u0026uamip=\"; id \u003e/tmp/test #\u0027\n```\n\nThe device executes the commands with root privileges:\n\n```bash\n# cat /tmp/test\nuid=0(root) gid=0(root)\n```\n\n## Timeline ##\n\n* `2018-03-19` identification of vulnerability in version RUT9XX_R_00.04.84\n* `2018-04-10` detailed analysis of version RUT9XX_R_00.04.161\n* `2018-04-16` re-test of version RUT9XX_R_00.04.172\n* `2018-04-16` initial vendor contact through public address\n* `2018-04-18` vendor response with security contact\n* `2018-04-19` disclosed vulnerability to vendor security contact\n* `2018-04-26` vendor released fix in version RUT9XX_R_00.04.233\n* `2018-07-09` re-test of version RUT9XX_R_00.05.00.5\n* `2018-09-25` request CVE from MITRE\n* `2018-09-26` MITRE assigned CVE-2018-17532\n* `2018-10-11` public disclosure\n\n## References ##\n\n* Firmware Changelog: \u003chttps://wiki.teltonika.lt/index.php?title=RUT9xx_Firmware\u003e\n\n## Credits ##\n\n* David Gnedt ([SBA Research](https://www.sba-research.org/))\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-17532"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17532"
      },
      {
        "db": "PACKETSTORM",
        "id": "149777"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-17532",
        "trust": 3.2
      },
      {
        "db": "PACKETSTORM",
        "id": "149777",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-18494",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-710",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17532",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17532"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      },
      {
        "db": "PACKETSTORM",
        "id": "149777"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-710"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17532"
      }
    ]
  },
  "id": "VAR-201810-0455",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      }
    ],
    "trust": 1.6
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:12:19.248000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://teltonika.lt/"
      },
      {
        "title": "TeltonikaRUT9XXOS command injection vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/163899"
      },
      {
        "title": "Teltonika RUT9XX Repair measures for router operating system command injection vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85807"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-710"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-78",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17532"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://packetstormsecurity.com/files/149777/teltonika-rut9xx-unauthenticated-os-command-injection.html"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/sbaresearch/advisories/tree/public/2018/sba-adv-20180319-01_teltonika_os_command_injection"
      },
      {
        "trust": 1.8,
        "url": "http://seclists.org/fulldisclosure/2018/oct/27"
      },
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17532"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17532"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/78.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://teltonika.lt/)"
      },
      {
        "trust": 0.1,
        "url": "https://teltonika.lt/product/rut955/)"
      },
      {
        "trust": 0.1,
        "url": "http://%s%s?challenge=%s\u0026uamport=%s\u0026uamip=%s\u0026userurl=%s\u0026username=%s\u0026button=1\","
      },
      {
        "trust": 0.1,
        "url": "https://teltonika.lt/product/rut955/\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://$ip/cgi-bin/hotspotlogin.cgi\""
      },
      {
        "trust": 0.1,
        "url": "https://wiki.teltonika.lt/index.php?title=rut9xx_firmware\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://www.sba-research.org/))"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17532"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      },
      {
        "db": "PACKETSTORM",
        "id": "149777"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-710"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17532"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17532"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      },
      {
        "db": "PACKETSTORM",
        "id": "149777"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-710"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17532"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-19T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      },
      {
        "date": "2018-10-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-17532"
      },
      {
        "date": "2019-01-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      },
      {
        "date": "2018-10-12T16:16:15",
        "db": "PACKETSTORM",
        "id": "149777"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201810-710"
      },
      {
        "date": "2018-10-15T19:29:01.617000",
        "db": "NVD",
        "id": "CVE-2018-17532"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-19T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-18494"
      },
      {
        "date": "2018-11-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-17532"
      },
      {
        "date": "2019-01-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201810-710"
      },
      {
        "date": "2024-11-21T03:54:33.640000",
        "db": "NVD",
        "id": "CVE-2018-17532"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "149777"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-710"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Teltonika RUT9XX In router firmware  OS Command injection vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011063"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "operating system commend injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-710"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…