ID

VAR-201910-1030


CVE

CVE-2019-18370


TITLE

Xiaomi Mi WiFi R3G Vulnerability related to input validation on devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-011320

DESCRIPTION

An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. The backup file is in tar.gz format. After uploading, the application uses the tar zxf command to decompress, so one can control the contents of the files in the decompressed directory. In addition, the application's sh script for testing upload and download speeds reads a URL list from /tmp/speedtest_urls.xml, and there is a command injection vulnerability, as demonstrated by api/xqnetdetect/netspeed. Xiaomi Mi WiFi R3G The device contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Xiaomi Mi WiFi R3G is a 3G router of China Xiaomi Technology Corporation. Xiaomi Mi WiFi R3G backup file upload processing has a security vulnerability that allows remote attackers to use the vulnerability to submit special requests and execute arbitrary OS commands

Trust: 2.25

sources: NVD: CVE-2019-18370 // JVNDB: JVNDB-2019-011320 // CNVD: CNVD-2020-27289 // VULMON: CVE-2019-18370

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-27289

AFFECTED PRODUCTS

vendor:mimodel:millet router 3gscope:eqversion: -

Trust: 1.2

vendor:mimodel:millet router 3gscope:ltversion:2.28.23

Trust: 1.0

vendor:xiaomimodel:mi wifi r3gscope:ltversion:2.28.23-stable

Trust: 0.8

vendor:xiaomimodel:mi wifi r3g 2.28.23-stablescope:ltversion: -

Trust: 0.6

sources: CNVD: CNVD-2020-27289 // JVNDB: JVNDB-2019-011320 // CNNVD: CNNVD-201910-1434 // NVD: CVE-2019-18370

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18370
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-18370
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-27289
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201910-1434
value: CRITICAL

Trust: 0.6

VULMON: CVE-2019-18370
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-18370
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2020-27289
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-18370
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-18370
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-27289 // VULMON: CVE-2019-18370 // JVNDB: JVNDB-2019-011320 // CNNVD: CNNVD-201910-1434 // NVD: CVE-2019-18370

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:CWE-20

Trust: 0.8

sources: JVNDB: JVNDB-2019-011320 // NVD: CVE-2019-18370

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1434

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201910-1434

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011320

PATCH

title:Top Pageurl:https://www.mi.com/global

Trust: 0.8

title:Patch for Xiaomi Mi WiFi R3G command injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/216933

Trust: 0.6

title:Xiaomi Mi WiFi R3G Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=101380

Trust: 0.6

title:xiaomi-router-patchurl:https://github.com/tomsiwik/xiaomi-router-patch

Trust: 0.1

title:pocurl:https://github.com/huike007/poc

Trust: 0.1

title:Penetration_Testing_POCurl:https://github.com/hasee2018/Penetration_Testing_POC

Trust: 0.1

title:Penetration_Testing_POCurl:https://github.com/Mr-xn/Penetration_Testing_POC

Trust: 0.1

title:gongkaishoujiurl:https://github.com/yedada-wei/gongkaishouji

Trust: 0.1

title:-url:https://github.com/yedada-wei/-

Trust: 0.1

title:Penetration_Testing_POCurl:https://github.com/YIXINSHUWU/Penetration_Testing_POC

Trust: 0.1

title:penetration_pocurl:https://github.com/huike007/penetration_poc

Trust: 0.1

sources: CNVD: CNVD-2020-27289 // VULMON: CVE-2019-18370 // JVNDB: JVNDB-2019-011320 // CNNVD: CNNVD-201910-1434

EXTERNAL IDS

db:NVDid:CVE-2019-18370

Trust: 3.1

db:JVNDBid:JVNDB-2019-011320

Trust: 0.8

db:CNVDid:CNVD-2020-27289

Trust: 0.6

db:CNNVDid:CNNVD-201910-1434

Trust: 0.6

db:VULMONid:CVE-2019-18370

Trust: 0.1

sources: CNVD: CNVD-2020-27289 // VULMON: CVE-2019-18370 // JVNDB: JVNDB-2019-011320 // CNNVD: CNNVD-201910-1434 // NVD: CVE-2019-18370

REFERENCES

url:https://github.com/ultramangaia/xiaomi_mi_wifi_r3g_vulnerability_poc/blob/master/remote_command_execution_vulnerability.py

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-18370

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18370

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/tomsiwik/xiaomi-router-patch

Trust: 0.1

sources: CNVD: CNVD-2020-27289 // VULMON: CVE-2019-18370 // JVNDB: JVNDB-2019-011320 // CNNVD: CNNVD-201910-1434 // NVD: CVE-2019-18370

SOURCES

db:CNVDid:CNVD-2020-27289
db:VULMONid:CVE-2019-18370
db:JVNDBid:JVNDB-2019-011320
db:CNNVDid:CNNVD-201910-1434
db:NVDid:CVE-2019-18370

LAST UPDATE DATE

2024-11-23T22:58:29.777000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-27289date:2020-05-09T00:00:00
db:VULMONid:CVE-2019-18370date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2019-011320date:2019-11-01T00:00:00
db:CNNVDid:CNNVD-201910-1434date:2019-10-31T00:00:00
db:NVDid:CVE-2019-18370date:2024-11-21T04:33:09.060

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-27289date:2020-05-09T00:00:00
db:VULMONid:CVE-2019-18370date:2019-10-23T00:00:00
db:JVNDBid:JVNDB-2019-011320date:2019-11-01T00:00:00
db:CNNVDid:CNNVD-201910-1434date:2019-10-23T00:00:00
db:NVDid:CVE-2019-18370date:2019-10-23T21:15:10.760