ID

VAR-202110-0443


CVE

CVE-2021-38478


TITLE

InHand Networks IR615 Router  In  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-014036

DESCRIPTION

InHand Networks IR615 Router's Versions 2.3.0.r4724 and 2.3.0.r4870 are vulnerable to an attacker using a traceroute tool to inject commands into the device. This may allow the attacker to remotely run commands on behalf of the device. InHand Networks IR615 Router for, OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Ruimu Technology IR615 Router is a 4G industrial router of China Ruimu Technology Company. IR615 Router has operating system command injection vulnerability

Trust: 2.25

sources: NVD: CVE-2021-38478 // JVNDB: JVNDB-2021-014036 // CNVD: CNVD-2021-82947 // VULMON: CVE-2021-38478

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-82947

AFFECTED PRODUCTS

vendor:inhandnetworksmodel:ir615scope:eqversion:2.3.0.r4724

Trust: 1.0

vendor:inhandnetworksmodel:ir615scope:eqversion:2.3.0.r4870

Trust: 1.0

vendor:inhandmodel:ir615scope:eqversion:ir615 firmware 2.3.0.r4724

Trust: 0.8

vendor:inhandmodel:ir615scope:eqversion:ir615 firmware 2.3.0.r4870

Trust: 0.8

vendor:inhandmodel:ir615scope:eqversion: -

Trust: 0.8

vendor:ruimumodel:ir615 router 2.3.0.r4724scope: - version: -

Trust: 0.6

vendor:ruimumodel:ir615 router 2.3.0.r4870scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-82947 // JVNDB: JVNDB-2021-014036 // NVD: CVE-2021-38478

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-38478
value: CRITICAL

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-38478
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-38478
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2021-82947
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202110-394
value: CRITICAL

Trust: 0.6

VULMON: CVE-2021-38478
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-38478
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-82947
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-38478
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.3
impactScore: 6.0
version: 3.1

Trust: 2.0

OTHER: JVNDB-2021-014036
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-82947 // VULMON: CVE-2021-38478 // JVNDB: JVNDB-2021-014036 // CNNVD: CNNVD-202110-394 // NVD: CVE-2021-38478 // NVD: CVE-2021-38478

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-014036 // NVD: CVE-2021-38478

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-394

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202110-394

PATCH

title:Top Pageurl:https://www.inhandnetworks.com/

Trust: 0.8

title:IR615 Router Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=165065

Trust: 0.6

sources: JVNDB: JVNDB-2021-014036 // CNNVD: CNNVD-202110-394

EXTERNAL IDS

db:NVDid:CVE-2021-38478

Trust: 3.9

db:ICS CERTid:ICSA-21-280-05

Trust: 3.1

db:JVNid:JVNVU94119363

Trust: 0.8

db:JVNDBid:JVNDB-2021-014036

Trust: 0.8

db:CNVDid:CNVD-2021-82947

Trust: 0.6

db:AUSCERTid:ESB-2021.3346

Trust: 0.6

db:CS-HELPid:SB2021100808

Trust: 0.6

db:CNNVDid:CNNVD-202110-394

Trust: 0.6

db:VULMONid:CVE-2021-38478

Trust: 0.1

sources: CNVD: CNVD-2021-82947 // VULMON: CVE-2021-38478 // JVNDB: JVNDB-2021-014036 // CNNVD: CNNVD-202110-394 // NVD: CVE-2021-38478

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-280-05

Trust: 3.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-38478

Trust: 1.4

url:http://jvn.jp/vu/jvnvu94119363/index.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.3346

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021100808

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-82947 // VULMON: CVE-2021-38478 // JVNDB: JVNDB-2021-014036 // CNNVD: CNNVD-202110-394 // NVD: CVE-2021-38478

CREDITS

Ofir Manzur, and Nikolay Sokolik of OTORIO reported these vulnerabilities to CISA., Hay Mizrachi,Haviv Vaizman, Alik Koldobsky

Trust: 0.6

sources: CNNVD: CNNVD-202110-394

SOURCES

db:CNVDid:CNVD-2021-82947
db:VULMONid:CVE-2021-38478
db:JVNDBid:JVNDB-2021-014036
db:CNNVDid:CNNVD-202110-394
db:NVDid:CVE-2021-38478

LAST UPDATE DATE

2024-08-14T13:43:18.055000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-82947date:2021-11-03T00:00:00
db:VULMONid:CVE-2021-38478date:2021-10-25T00:00:00
db:JVNDBid:JVNDB-2021-014036date:2022-10-03T06:12:00
db:CNNVDid:CNNVD-202110-394date:2021-10-29T00:00:00
db:NVDid:CVE-2021-38478date:2021-10-25T16:30:47.357

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-82947date:2021-10-12T00:00:00
db:VULMONid:CVE-2021-38478date:2021-10-19T00:00:00
db:JVNDBid:JVNDB-2021-014036date:2022-10-03T00:00:00
db:CNNVDid:CNNVD-202110-394date:2021-10-07T00:00:00
db:NVDid:CVE-2021-38478date:2021-10-19T13:15:11.293