CVE-2018-3955

An exploitable operating system command injection exists in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04). Specially crafted entries to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can send an authenticated HTTP request to trigger this vulnerability. Data entered into the 'Domain Name' input field through the web portal is submitted to apply.cgi as the value to the 'wan_domain' POST parameter. The wan_domain data goes through the nvram_set process described above. When the 'preinit' binary receives the SIGHUP signal it enters a code path that calls a function named 'set_host_domain_name' from its libshared.so shared object.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0625 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-10-17 02:29

Updated : 2022-04-19 06:15


NVD link : CVE-2018-3955

Mitre link : CVE-2018-3955

Products Affected
No products.
CWE