ID

VAR-201904-0322


CVE

CVE-2019-3931


TITLE

Crestron AM-100 and AM-101 Vulnerabilities related to injection in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2019-004028

DESCRIPTION

Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to argumention injection to the curl binary via crafted HTTP requests to return.cgi. A remote, authenticated attacker can use this vulnerability to upload files to the device and ultimately execute code as root. Crestron AM-100 and AM-101 Has a vulnerability related to injection.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. The vulnerability stems from the fact that the network system or product lacks correct verification of user input data during the operation process of user input to construct commands, data structures, or records, and does not filter or correctly filter out special elements in it, resulting in parsing or failure of the system or product. Wrong way of interpreting

Trust: 1.8

sources: NVD: CVE-2019-3931 // JVNDB: JVNDB-2019-004028 // VULHUB: VHN-155366 // VULMON: CVE-2019-3931

AFFECTED PRODUCTS

vendor:crestronmodel:am-100scope:eqversion:1.6.0.2

Trust: 1.0

vendor:crestronmodel:am-101scope:eqversion:2.7.0.2

Trust: 1.0

vendor:crestronmodel:airmedia am-100scope:eqversion:1.6.0.2

Trust: 0.8

vendor:crestronmodel:airmedia am-101scope:eqversion:2.7.0.2

Trust: 0.8

sources: JVNDB: JVNDB-2019-004028 // NVD: CVE-2019-3931

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-3931
value: HIGH

Trust: 1.0

NVD: CVE-2019-3931
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201904-1389
value: HIGH

Trust: 0.6

VULHUB: VHN-155366
value: HIGH

Trust: 0.1

VULMON: CVE-2019-3931
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-3931
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-155366
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-3931
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-3931
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-155366 // VULMON: CVE-2019-3931 // JVNDB: JVNDB-2019-004028 // CNNVD: CNNVD-201904-1389 // NVD: CVE-2019-3931

PROBLEMTYPE DATA

problemtype:CWE-88

Trust: 1.1

problemtype:CWE-74

Trust: 0.9

sources: VULHUB: VHN-155366 // JVNDB: JVNDB-2019-004028 // NVD: CVE-2019-3931

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201904-1389

TYPE

parameter injection

Trust: 0.6

sources: CNNVD: CNNVD-201904-1389

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-004028

PATCH

title:AM-100url:https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100

Trust: 0.8

title:AM-101url:https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101

Trust: 0.8

title:Threatposturl:https://threatpost.com/bugs-wireless-presentation-systems/144318/

Trust: 0.1

sources: VULMON: CVE-2019-3931 // JVNDB: JVNDB-2019-004028

EXTERNAL IDS

db:NVDid:CVE-2019-3931

Trust: 2.6

db:TENABLEid:TRA-2019-20

Trust: 2.6

db:JVNDBid:JVNDB-2019-004028

Trust: 0.8

db:CNNVDid:CNNVD-201904-1389

Trust: 0.7

db:VULHUBid:VHN-155366

Trust: 0.1

db:VULMONid:CVE-2019-3931

Trust: 0.1

sources: VULHUB: VHN-155366 // VULMON: CVE-2019-3931 // JVNDB: JVNDB-2019-004028 // CNNVD: CNNVD-201904-1389 // NVD: CVE-2019-3931

REFERENCES

url:https://www.tenable.com/security/research/tra-2019-20

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-3931

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3931

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/88.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/bugs-wireless-presentation-systems/144318/

Trust: 0.1

sources: VULHUB: VHN-155366 // VULMON: CVE-2019-3931 // JVNDB: JVNDB-2019-004028 // CNNVD: CNNVD-201904-1389 // NVD: CVE-2019-3931

SOURCES

db:VULHUBid:VHN-155366
db:VULMONid:CVE-2019-3931
db:JVNDBid:JVNDB-2019-004028
db:CNNVDid:CNNVD-201904-1389
db:NVDid:CVE-2019-3931

LAST UPDATE DATE

2024-11-23T21:37:29.156000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-155366date:2020-10-16T00:00:00
db:VULMONid:CVE-2019-3931date:2020-10-16T00:00:00
db:JVNDBid:JVNDB-2019-004028date:2019-05-27T00:00:00
db:CNNVDid:CNNVD-201904-1389date:2020-10-28T00:00:00
db:NVDid:CVE-2019-3931date:2024-11-21T04:42:53.367

SOURCES RELEASE DATE

db:VULHUBid:VHN-155366date:2019-04-30T00:00:00
db:VULMONid:CVE-2019-3931date:2019-04-30T00:00:00
db:JVNDBid:JVNDB-2019-004028date:2019-05-27T00:00:00
db:CNNVDid:CNNVD-201904-1389date:2019-04-30T00:00:00
db:NVDid:CVE-2019-3931date:2019-04-30T21:29:00.840