Vulnerabilities > CVE-2014-8423 - Injection vulnerability in Arris Vap2500 Firmware 08.41

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
arris
CWE-74
critical
exploit available
metasploit

Summary

Unspecified vulnerability in the management portal in ARRIS VAP2500 before FW08.41 allows remote attackers to execute arbitrary commands via unknown vectors.

Vulnerable Configurations

Part Description Count
OS
Arris
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.

Exploit-Db

descriptionArris VAP2500 Authentication Bypass. CVE-2014-8423,CVE-2014-8424,CVE-2014-8425. Webapps exploit for hardware platform
idEDB-ID:35372
last seen2016-02-04
modified2014-11-25
published2014-11-25
reporterHeadlessZeke
sourcehttps://www.exploit-db.com/download/35372/
titleArris VAP2500 - Authentication Bypass

Metasploit

descriptionArris VAP2500 access points are vulnerable to OS command injection in the web management portal via the tools_command.php page. Though authentication is required to access this page, it is trivially bypassed by setting the value of a cookie to an md5 hash of a valid username.
idMSF:EXPLOIT/LINUX/HTTP/VAP2500_TOOLS_COMMAND_EXEC
last seen2020-06-10
modified2017-07-24
published2014-12-02
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/http/vap2500_tools_command_exec.rb
titleArris VAP2500 tools_command.php Command Execution

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/130064/vap2500_tools_command_exec.rb.txt
idPACKETSTORM:130064
last seen2016-12-05
published2015-01-22
reporterHeadlessZeke
sourcehttps://packetstormsecurity.com/files/130064/Arris-VAP2500-tools_command.php-Command-Execution.html
titleArris VAP2500 tools_command.php Command Execution