ID

VAR-201903-0207


CVE

CVE-2019-7385


TITLE

plural Raisecom ISCOM Command injection vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2019-003046

DESCRIPTION

An authenticated shell command injection issue has been discovered in Raisecom ISCOM HT803G-U, HT803G-W, HT803G-1GE, and HT803G GPON products with the firmware version ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 or below, The values of the newpass and confpass parameters in /bin/WebMGR are used in a system call in the firmware. Because there is no user input validation, this leads to authenticated code execution on the device. plural Raisecom ISCOM The product contains a command injection vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Multiple Raisecom GPON Products are prone to an local command-injection vulnerability. An attacker may exploit this issue to inject and execute arbitrary commands within the context of the affected application; this may aid in further attacks. Raisecom Technology GPON-ONU HT803G-07 is a modem from China Raisecom Technology. There is a command injection vulnerability in the 'newpass' and 'confpass' parameters of /bin/WebMGR in Raisecom Technology GPON-ONU HT803G-07. An attacker could exploit this vulnerability to execute code

Trust: 1.98

sources: NVD: CVE-2019-7385 // JVNDB: JVNDB-2019-003046 // BID: 107030 // VULHUB: VHN-158820

AFFECTED PRODUCTS

vendor:raisecommodel:iscom ht803g gponscope:ltversion:iscomht803g-u_2.0.0_140521_r4.1.47.002

Trust: 1.0

vendor:raisecommodel:iscom ht803g-1gescope:ltversion:iscomht803g-u_2.0.0_140521_r4.1.47.002

Trust: 1.0

vendor:raisecommodel:iscom ht803g-wscope:ltversion:iscomht803g-u_2.0.0_140521_r4.1.47.002

Trust: 1.0

vendor:raisecommodel:iscom ht803g-uscope:lteversion:iscomht803g-u_2.0.0_140521_r4.1.47.002

Trust: 1.0

vendor:raisecommodel:iscom ht803gscope: - version: -

Trust: 0.8

vendor:raisecommodel:iscom ht803g-1gescope: - version: -

Trust: 0.8

vendor:raisecommodel:iscom ht803g-uscope: - version: -

Trust: 0.8

vendor:raisecommodel:iscom ht803g-wscope: - version: -

Trust: 0.8

vendor:raisecommodel:iscom ht803g-w gponscope:eqversion:0

Trust: 0.3

vendor:raisecommodel:iscom ht803g-u gpon 2.0.0 140521 r4.1.47scope: - version: -

Trust: 0.3

vendor:raisecommodel:iscom ht803g-u gponscope:eqversion:0

Trust: 0.3

vendor:raisecommodel:iscom ht803g-1ge gponscope:eqversion:0

Trust: 0.3

vendor:raisecommodel:iscom ht803g gponscope:eqversion:0

Trust: 0.3

sources: BID: 107030 // JVNDB: JVNDB-2019-003046 // NVD: CVE-2019-7385

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-7385
value: HIGH

Trust: 1.0

NVD: CVE-2019-7385
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201902-619
value: HIGH

Trust: 0.6

VULHUB: VHN-158820
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-7385
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158820
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-7385
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-7385
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158820 // JVNDB: JVNDB-2019-003046 // CNNVD: CNNVD-201902-619 // NVD: CVE-2019-7385

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.1

problemtype:CWE-77

Trust: 0.9

sources: VULHUB: VHN-158820 // JVNDB: JVNDB-2019-003046 // NVD: CVE-2019-7385

THREAT TYPE

local

Trust: 0.9

sources: BID: 107030 // CNNVD: CNNVD-201902-619

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201902-619

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003046

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-158820

PATCH

title:Top Pageurl:https://www.raisecom.com/index

Trust: 0.8

title:Raisecom Technology GPON-ONU HT803G-07 Fixes for command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=89408

Trust: 0.6

sources: JVNDB: JVNDB-2019-003046 // CNNVD: CNNVD-201902-619

EXTERNAL IDS

db:NVDid:CVE-2019-7385

Trust: 2.8

db:PACKETSTORMid:151650

Trust: 2.5

db:BIDid:107030

Trust: 2.0

db:JVNDBid:JVNDB-2019-003046

Trust: 0.8

db:CNNVDid:CNNVD-201902-619

Trust: 0.7

db:PACKETSTORMid:151966

Trust: 0.7

db:EXPLOIT-DBid:46489

Trust: 0.6

db:VULHUBid:VHN-158820

Trust: 0.1

sources: VULHUB: VHN-158820 // BID: 107030 // JVNDB: JVNDB-2019-003046 // CNNVD: CNNVD-201902-619 // NVD: CVE-2019-7385

REFERENCES

url:http://packetstormsecurity.com/files/151650/raisecom-technology-gpon-onu-ht803g-07-command-injection.html

Trust: 3.7

url:http://www.securityfocus.com/bid/107030

Trust: 2.3

url:http://seclists.org/fulldisclosure/2019/feb/34

Trust: 2.0

url:http://breakthesec.com

Trust: 1.7

url:http://www.breakthesec.com/search/label/0day

Trust: 1.7

url:https://s3curityb3ast.github.io/ksa-dev-006.md

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-7385

Trust: 1.4

url:https://s3curityb3ast.github.io

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-7385

Trust: 0.8

url:https://packetstormsecurity.com/files/151966/raisecom-xpon-iscomht803g-u/2.0.0/140521/r4.1.47.002-remote-code-execution.html

Trust: 0.6

url:https://www.exploit-db.com/exploits/46489

Trust: 0.6

url:https://www.raisecom.com

Trust: 0.3

url:https://s3curityb3ast.github.io/

Trust: 0.3

sources: VULHUB: VHN-158820 // BID: 107030 // JVNDB: JVNDB-2019-003046 // CNNVD: CNNVD-201902-619 // NVD: CVE-2019-7385

CREDITS

Jameel Nabbo,JameelNabbo,Kaustubh G. Padwad

Trust: 0.6

sources: CNNVD: CNNVD-201902-619

SOURCES

db:VULHUBid:VHN-158820
db:BIDid:107030
db:JVNDBid:JVNDB-2019-003046
db:CNNVDid:CNNVD-201902-619
db:NVDid:CVE-2019-7385

LAST UPDATE DATE

2024-11-23T23:11:55.162000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158820date:2023-02-01T00:00:00
db:BIDid:107030date:2019-02-12T00:00:00
db:JVNDBid:JVNDB-2019-003046date:2019-05-08T00:00:00
db:CNNVDid:CNNVD-201902-619date:2023-02-02T00:00:00
db:NVDid:CVE-2019-7385date:2024-11-21T04:48:07.060

SOURCES RELEASE DATE

db:VULHUBid:VHN-158820date:2019-03-21T00:00:00
db:BIDid:107030date:2019-02-12T00:00:00
db:JVNDBid:JVNDB-2019-003046date:2019-05-08T00:00:00
db:CNNVDid:CNNVD-201902-619date:2019-02-13T00:00:00
db:NVDid:CVE-2019-7385date:2019-03-21T16:01:11.953