ID

VAR-201712-0214


CVE

CVE-2017-5255


TITLE

Cambium Networks ePMP Command injection vulnerability in some firmware

Trust: 0.8

sources: JVNDB: JVNDB-2017-011728

DESCRIPTION

In version 3.5 and prior of Cambium Networks ePMP firmware, a lack of input sanitation for certain parameters on the web management console allows any authenticated user (including the otherwise low-privilege readonly user) to inject shell meta-characters as part of a specially-crafted POST request to the get_chart function and run OS-level commands, effectively as root. Cambium Networks ePMP Has a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. CambiumNetworksePMP is a wireless network access platform of Cambium Networks Inc. The platform provides features such as video surveillance, Wi-Fi hotspots and sensor connectivity. A security vulnerability exists in CambiumNetworksePMP using firmware versions 3.5 and earlier, which stems from a failure of the web management console to adequately filter input. An attacker can use this vulnerability to inject shell metacharacters by sending a specially crafted POST request to the \342\200\230get_chart\342\200\231 function to gain access to the administrator, control the device, and the entire WiFi network

Trust: 2.25

sources: NVD: CVE-2017-5255 // JVNDB: JVNDB-2017-011728 // CNVD: CNVD-2018-01045 // VULHUB: VHN-113458

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-01045

AFFECTED PRODUCTS

vendor:cambiumnetworksmodel:epmp 2000scope:lteversion:3.5

Trust: 1.0

vendor:cambiumnetworksmodel:epmp 1000scope:lteversion:3.5

Trust: 1.0

vendor:cambiummodel:epmp 1000scope: - version: -

Trust: 0.8

vendor:cambiummodel:epmp 2000scope: - version: -

Trust: 0.8

vendor:cambiummodel:networks epmpscope:lteversion:<=3.5

Trust: 0.6

vendor:cambiumnetworksmodel:epmp 1000scope:eqversion:3.5

Trust: 0.6

vendor:cambiumnetworksmodel:epmp 2000scope:eqversion:3.5

Trust: 0.6

sources: CNVD: CNVD-2018-01045 // JVNDB: JVNDB-2017-011728 // CNNVD: CNNVD-201701-412 // NVD: CVE-2017-5255

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-5255
value: HIGH

Trust: 1.0

NVD: CVE-2017-5255
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-01045
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201701-412
value: HIGH

Trust: 0.6

VULHUB: VHN-113458
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-5255
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-01045
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-113458
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-5255
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-01045 // VULHUB: VHN-113458 // JVNDB: JVNDB-2017-011728 // CNNVD: CNNVD-201701-412 // NVD: CVE-2017-5255

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.1

problemtype:CWE-77

Trust: 0.9

sources: VULHUB: VHN-113458 // JVNDB: JVNDB-2017-011728 // NVD: CVE-2017-5255

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201701-412

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201701-412

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-011728

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-113458

PATCH

title:ePMP 1000url:https://www.cambiumnetworks.com/products/pmp-distribution/epmp-1000/

Trust: 0.8

title:ePMP 2000url:https://www.cambiumnetworks.com/products/pmp-distribution/epmp-2000/

Trust: 0.8

title:CambiumNetworksePMP command injection vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/113507

Trust: 0.6

title:Cambium Networks ePMP Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=99618

Trust: 0.6

sources: CNVD: CNVD-2018-01045 // JVNDB: JVNDB-2017-011728 // CNNVD: CNNVD-201701-412

EXTERNAL IDS

db:NVDid:CVE-2017-5255

Trust: 3.1

db:EXPLOIT-DBid:43413

Trust: 2.3

db:JVNDBid:JVNDB-2017-011728

Trust: 0.8

db:CNNVDid:CNNVD-201701-412

Trust: 0.7

db:EXPLOITDBid:43413

Trust: 0.6

db:CNVDid:CNVD-2018-01045

Trust: 0.6

db:PACKETSTORMid:145539

Trust: 0.1

db:VULHUBid:VHN-113458

Trust: 0.1

sources: CNVD: CNVD-2018-01045 // VULHUB: VHN-113458 // JVNDB: JVNDB-2017-011728 // CNNVD: CNNVD-201701-412 // NVD: CVE-2017-5255

REFERENCES

url:https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities/

Trust: 3.1

url:https://www.exploit-db.com/exploits/43413/

Trust: 2.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5255

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-5255

Trust: 0.8

sources: CNVD: CNVD-2018-01045 // VULHUB: VHN-113458 // JVNDB: JVNDB-2017-011728 // CNNVD: CNNVD-201701-412 // NVD: CVE-2017-5255

SOURCES

db:CNVDid:CNVD-2018-01045
db:VULHUBid:VHN-113458
db:JVNDBid:JVNDB-2017-011728
db:CNNVDid:CNNVD-201701-412
db:NVDid:CVE-2017-5255

LAST UPDATE DATE

2024-11-23T23:05:16.366000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-01045date:2018-01-16T00:00:00
db:VULHUBid:VHN-113458date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2017-011728date:2018-01-25T00:00:00
db:CNNVDid:CNNVD-201701-412date:2019-10-17T00:00:00
db:NVDid:CVE-2017-5255date:2024-11-21T03:27:22.487

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-01045date:2018-01-16T00:00:00
db:VULHUBid:VHN-113458date:2017-12-20T00:00:00
db:JVNDBid:JVNDB-2017-011728date:2018-01-25T00:00:00
db:CNNVDid:CNNVD-201701-412date:2017-01-17T00:00:00
db:NVDid:CVE-2017-5255date:2017-12-20T22:29:00.353