Devices in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04) are susceptible to OS command injection vulnerabilities due to improper filtering of data passed to and retrieved from NVRAMData entered into the 'Router Name' input field through the web portal is submitted to apply.cgi as the value to the 'machine_name' POST parameter. When the 'preinit' binary receives the SIGHUP signal it enters a code path that calls a function named 'set_host_domain_name' from its libshared.so shared object.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-10-17T02:00:00Z

Updated: 2024-09-17T03:27:46.392Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3954

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-17T02:29:01.500

Modified: 2023-04-26T18:52:04.637

Link: CVE-2018-3954

cve-icon Redhat

No data.