ID

VAR-201904-1024


CVE

CVE-2019-11001


TITLE

plural Reolink In product OS Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-003252

DESCRIPTION

On Reolink RLC-410W, C1 Pro, C2 Pro, RLC-422W, and RLC-511W devices through 1.0.227, an authenticated admin can use the "TestEmail" functionality to inject and run OS commands as root, as demonstrated by shell metacharacters in the addr1 field. plural Reolink The product includes OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Reolink Digital Technology RLC-410W is an IP camera produced by Reolink Digital Technology Company in Hong Kong, China. There are security vulnerabilities in several Reolink products. Attackers use the 'TestEmail' function to exploit this vulnerability to inject and execute operating system commands with root privileges. The following products and versions are affected: Reolink RLC-410W 1.0.227 and earlier; C1 Pro 1.0.227 and earlier; C2 Pro 1.0.227 and earlier; RLC-422W 1.0.227 and earlier; RLC-511W 1.0 .227 and earlier versions

Trust: 1.71

sources: NVD: CVE-2019-11001 // JVNDB: JVNDB-2019-003252 // VULHUB: VHN-142604

AFFECTED PRODUCTS

vendor:reolinkmodel:c2 proscope:lteversion:1.0.227

Trust: 1.0

vendor:reolinkmodel:c1 proscope:lteversion:1.0.227

Trust: 1.0

vendor:reolinkmodel:rlc-422wscope:lteversion:1.0.227

Trust: 1.0

vendor:reolinkmodel:rlc-410wscope:lteversion:1.0.227

Trust: 1.0

vendor:reolinkmodel:rlc-511wscope:lteversion:1.0.227

Trust: 1.0

vendor:reolink digitalmodel:c1 proscope:lteversion:1.0.227

Trust: 0.8

vendor:reolink digitalmodel:c2 proscope:lteversion:1.0.227

Trust: 0.8

vendor:reolink digitalmodel:rlc-410wscope:lteversion:1.0.227

Trust: 0.8

vendor:reolink digitalmodel:rlc-422wscope:lteversion:1.0.227

Trust: 0.8

vendor:reolink digitalmodel:rlc-511wscope:lteversion:1.0.227

Trust: 0.8

sources: JVNDB: JVNDB-2019-003252 // NVD: CVE-2019-11001

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-11001
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2019-11001
value: HIGH

Trust: 1.0

NVD: CVE-2019-11001
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201904-330
value: HIGH

Trust: 0.6

VULHUB: VHN-142604
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-11001
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-142604
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-11001
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.0

Trust: 1.8

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2019-11001
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-142604 // JVNDB: JVNDB-2019-003252 // CNNVD: CNNVD-201904-330 // NVD: CVE-2019-11001 // NVD: CVE-2019-11001

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

sources: VULHUB: VHN-142604 // JVNDB: JVNDB-2019-003252 // NVD: CVE-2019-11001

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201904-330

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201904-330

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003252

PATCH

title:Top Pageurl:https://reolink.com/

Trust: 0.8

sources: JVNDB: JVNDB-2019-003252

EXTERNAL IDS

db:NVDid:CVE-2019-11001

Trust: 2.5

db:JVNDBid:JVNDB-2019-003252

Trust: 0.8

db:CNNVDid:CNNVD-201904-330

Trust: 0.7

db:VULHUBid:VHN-142604

Trust: 0.1

sources: VULHUB: VHN-142604 // JVNDB: JVNDB-2019-003252 // CNNVD: CNNVD-201904-330 // NVD: CVE-2019-11001

REFERENCES

url:https://www.vdoo.com/blog/working-with-the-community-%e2%80%93-significant-vulnerabilities-in-reolink-cameras/

Trust: 2.5

url:https://github.com/mcw0/poc/blob/master/reolink-ipc-rce.py

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-11001

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11001

Trust: 0.8

sources: VULHUB: VHN-142604 // JVNDB: JVNDB-2019-003252 // CNNVD: CNNVD-201904-330 // NVD: CVE-2019-11001

SOURCES

db:VULHUBid:VHN-142604
db:JVNDBid:JVNDB-2019-003252
db:CNNVDid:CNNVD-201904-330
db:NVDid:CVE-2019-11001

LAST UPDATE DATE

2024-12-19T23:02:21.798000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-142604date:2019-04-09T00:00:00
db:JVNDBid:JVNDB-2019-003252date:2019-05-14T00:00:00
db:CNNVDid:CNNVD-201904-330date:2019-04-19T00:00:00
db:NVDid:CVE-2019-11001date:2024-12-19T02:00:02.193

SOURCES RELEASE DATE

db:VULHUBid:VHN-142604date:2019-04-08T00:00:00
db:JVNDBid:JVNDB-2019-003252date:2019-05-14T00:00:00
db:CNNVDid:CNNVD-201904-330date:2019-04-08T00:00:00
db:NVDid:CVE-2019-11001date:2019-04-08T17:29:00.590