CVE-2018-3954

CVE-2018-3954

Devices in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04) are susceptible to OS command injection vulnerabilities due to improper filtering of data passed to and retrieved from NVRAMData entered into the ‘Router Name’ input field through the web portal is submitted to apply.cgi as the value to the ‘machine_name’ POST parameter. When the ‘preinit’ binary receives the SIGHUP signal it enters a code path that calls a function named ‘set_host_domain_name’ from its libshared.so shared object.

Source: CVE-2018-3954

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다