An exploitable operating system command injection exists in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04). Specially crafted entries to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can send an authenticated HTTP request to trigger this vulnerability. Data entered into the 'Domain Name' input field through the web portal is submitted to apply.cgi as the value to the 'wan_domain' POST parameter. The wan_domain data goes through the nvram_set process described above. When the 'preinit' binary receives the SIGHUP signal it enters a code path that calls a function named 'set_host_domain_name' from its libshared.so shared object.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-10-17T02:00:00Z

Updated: 2024-09-16T16:42:53.726Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3955

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-17T02:29:01.593

Modified: 2023-04-26T18:52:18.077

Link: CVE-2018-3955

cve-icon Redhat

No data.