Vulnerabilities > CVE-2019-10655 - OS Command Injection vulnerability in Grandstream products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
grandstream
CWE-78
nessus

Summary

Grandstream GAC2500 1.0.3.35, GXP2200 1.0.3.27, GVC3202 1.0.3.51, GXV3275 before 1.0.3.219 Beta, and GXV3240 before 1.0.3.219 Beta devices allow unauthenticated remote code execution via shell metacharacters in a /manager?action=getlogcat priority field, in conjunction with a buffer overflow (via the phonecookie cookie) to overwrite a data structure and consequently bypass authentication. This can be exploited remotely or via CSRF because the cookie can be placed in an Accept HTTP header in an XMLHttpRequest call to lighttpd.

Vulnerable Configurations

Part Description Count
OS
Grandstream
90
Hardware
Grandstream
5

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Nessus

  • NASL familyMisc.
    NASL idGRANDSTREAM_2019_003.NASL
    descriptionMultiple Vulnerabilities in Grandstream devices. - The affected devices are: GAC2500, GVC3202, GXP2200, GXV3275, GXV3240, GXV3611IR_HD, GXV3611IR_HD, GXV3611IR_HD, UCM6204, GXV3370, WP820, GWN7000, & GWN7610. - A remote command execution vulnerability exists in the
    last seen2020-04-30
    modified2019-04-01
    plugin id123520
    published2019-04-01
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123520
    titleMultiple Command Injection Vulnerabilities in Grandstream Products
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(123520);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");
    
      script_cve_id(
        "CVE-2019-10655",
        "CVE-2019-10656",
        "CVE-2019-10657",
        "CVE-2019-10658",
        "CVE-2019-10659",
        "CVE-2019-10660",
        "CVE-2019-10661",
        "CVE-2019-10662",
        "CVE-2019-10663"
      );
    
      script_name(english:"Multiple Command Injection Vulnerabilities in Grandstream Products");
      script_summary(english:"The Grandstream device uses firmware which contains multiple remote code execution vulnerabilites.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is vulnerable and can be compromised");
      script_set_attribute(attribute:"description", value:
    "Multiple Vulnerabilities in Grandstream devices.
    
       - The affected devices are: GAC2500, GVC3202, GXP2200,
         GXV3275, GXV3240, GXV3611IR_HD, GXV3611IR_HD, GXV3611IR_HD,
         UCM6204, GXV3370, WP820, GWN7000, & GWN7610.
    
       - A remote command execution vulnerability exists in the 'priority'
         and 'logserver' parameters. An unauthenticated, remote attacker can exploit
         them to bypass authentication and execute arbitrary commands
         with root privileges.
    
       - A blind command injection vulnerability exists in the 'filename'
         and 'file-backup' parameters. An unauthenticated, remote
         attacker can exploit this to bypass authentication and obtain a root shell.");
      # https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=23920
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0e9e1acb");
      script_set_attribute(attribute:"solution", value:
    "Update to the fixed version as per the advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10661");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/01");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("grandstream_www_detect.nbin");
      script_require_keys("installed_sw/Grandstream Phone");
      script_require_ports("Services/www", 80, 443);
    
      exit(0);
    }
    
    include('vcf.inc');
    include('vcf_extras.inc');
    
    port = get_http_port(default:80, embedded:TRUE);
    app_info = vcf::get_app_info(app:'Grandstream Phone', port:port);
    
    models = {
      'GAC2500'      : { 'constraints': [{'max_version' : '1.0.3.35',  'fixed_version' : '1.0.3.37',  'fixed_display' : '1.0.3.37 (Beta)'}]},
      'GVC3200'      : { 'constraints': [{'max_version' : '1.0.3.51',  'fixed_version' : '1.0.3.57',  'fixed_display' : '1.0.3.57 (Beta)'}]},
      'GVC3202'      : { 'constraints': [{'max_version' : '1.0.3.51',  'fixed_version' : '1.0.3.57',  'fixed_display' : '1.0.3.57 (Beta)'}]},
      'GXP2200'      : { 'constraints': [{'max_version' : '1.0.3.27',  'fixed_display' : 'Contact Vendor'}]},
      'GXV3240'      : { 'constraints': [{'max_version' : '1.0.3.210', 'fixed_version' : '1.0.3.219', 'fixed_display' : '1.0.3.219 (Beta)'}]},
      'GXV3275'      : { 'constraints': [{'max_version' : '1.0.3.210', 'fixed_version' : '1.0.3.219', 'fixed_display' : '1.0.3.219 (Beta)'}]},
      'GXV3611IR_HD' : { 'constraints': [{'max_version' : '1.0.3.21',  'fixed_version' : '1.0.3.23',  'fixed_display' : '1.0.3.23'}]},
      'UCM6204'      : { 'constraints': [{'max_version' : '1.0.18.12', 'fixed_version' : '1.0.19.20', 'fixed_display' : '1.0.19.20 (Beta)'}]},
      'GXV3370'      : { 'constraints': [{'max_version' : '1.0.1.33',  'fixed_version' : '1.0.1.41',  'fixed_display' : '1.0.1.41 (Beta)'}]},
      'WP820'        : { 'constraints': [{'max_version' : '1.0.1.15',  'fixed_version' : '1.0.3.6',   'fixed_display' : '1.0.3.6'}]},
      'GWN7000'      : { 'constraints': [{'max_version' : '1.0.4.12',  'fixed_version' : '1.0.6.32',  'fixed_display' : '1.0.6.32'}]},
      'GWN7610'      : { 'constraints': [{'max_version' : '1.0.8.9',   'fixed_version' : '1.0.8.18',  'fixed_display' : '1.0.8.18'}]}
    };
    
    vcf::grandstream::check_version_and_report(app_info:app_info, constraints:models[app_info.model]['constraints'], severity:SECURITY_HOLE);
    
  • NASL familyMisc.
    NASL idGRANDSTREAM_SIP_2019_003.NASL
    descriptionMultiple Vulnerabilities in Grandstream devices. - The affected devices are: GAC2500, GVC3202, GXP2200, GXV3275, GXV3240, GXV3611IR_HD, GXV3611IR_HD, GXV3611IR_HD, UCM6204, GXV3370, & WP820. - A remote command execution vulnerability exists in the
    last seen2020-04-30
    modified2019-04-19
    plugin id124173
    published2019-04-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124173
    titleMultiple Command Injection Vulnerabilities in Grandstream Products
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124173);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/27");
    
      script_cve_id(
        "CVE-2019-10655",
        "CVE-2019-10659",
        "CVE-2019-10660",
        "CVE-2019-10661",
        "CVE-2019-10662",
        "CVE-2019-10663"
      );
    
      script_name(english:"Multiple Command Injection Vulnerabilities in Grandstream Products");
      script_summary(english:"The Grandstream device uses firmware which contains multiple remote code execution vulnerabilites.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is vulnerable and can be compromised");
      script_set_attribute(attribute:"description", value:
    "Multiple Vulnerabilities in Grandstream devices.
    
       - The affected devices are: GAC2500, GVC3202, GXP2200, 
         GXV3275, GXV3240, GXV3611IR_HD, GXV3611IR_HD, GXV3611IR_HD, 
         UCM6204, GXV3370, & WP820.
    
       - A remote command execution vulnerability exists in the 'priority' 
         and 'logserver' parameters. An unauthenticated, remote attacker can exploit 
         them to bypass authentication and execute arbitrary commands
         with root privileges. 
    
       - A blind command injection vulnerability exists in the 
         'file-backup' parameter. An unauthenticated, remote attacker can
         exploit this to bypass authentication and obtain a root shell.");
      script_set_attribute(attribute:"solution", value:
    "Update to the fixed version as per the advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10661");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/19");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("grandstream_sip_detect.nbin");
      script_require_ports("Services/sip","Services/udp/sip");
    
      exit(0);
    
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('vcf.inc');
    include('obj.inc');
    
    # obtain ports/proto detected or exit...
    detected_on = get_kb_list('sip/grandstream');
    
    if (empty_or_null(detected_on))
      exit(0, "No Grandstream Models were found in the global KB.");
    
    
    # Flatten the entries out to get the list of URLs.
    detected_on = list_uniq(make_list(detected_on));
    
    # initialize... before chking / appending any possible results
    vuln = FALSE;
    report = NULL;
    
    # what's affected...
    models = {
      'GAC2500' : { 'constraints': [{'max_version' : '1.0.3.30', 'fixed_version' : '1.0.3.35', 'fixed_display' : '1.0.3.35'}]},
      'GVC3200' : { 'constraints': [{'max_version' : '1.0.3.51', 'fixed_version' : '1.0.3.57', 'fixed_display' : '1.0.3.57 (Beta)'}]},
      'GVC3202' : { 'constraints': [{'max_version' : '1.0.3.51', 'fixed_version' : '1.0.3.57', 'fixed_display' : '1.0.3.57 (Beta)'}]},
      'GXP2200' : { 'constraints': [{'max_version' : '1.0.3.27', 'fixed_version': '9.9.9.99', 'fixed_display' : 'this device is at the end-of-life'}]},
      'GXV3240' : { 'constraints': [{'max_version' : '1.0.3.210', 'fixed_version' : '1.0.3.219', 'fixed_display' : '1.0.3.219 (Beta)'}]},
      'GXV3275' : { 'constraints': [{'max_version' : '1.0.3.210', 'fixed_version' : '1.0.3.219', 'fixed_display' : '1.0.3.219 (Beta)'}]},
      'GXV3611IR_HD' : { 'constraints': [{'max_version' : '1.0.3.21', 'fixed_version' : '1.0.3.23', 'fixed_display' : '1.0.3.23'}]},
      'UCM6204' : { 'constraints': [{'max_version' : '1.0.18.12', 'fixed_version' : '1.0.19.20', 'fixed_display' : '1.0.19.20 (Beta)'}]},
      'GXV3370' : { 'constraints': [{'max_version' : '1.0.1.33', 'fixed_version' : '1.0.1.41', 'fixed_display' : '1.0.1.41 (Beta)'}]},
      'WP820'   : { 'constraints': [{'max_version' : '1.0.1.15', 'fixed_version' : '1.0.3.6', 'fixed_display' : '1.0.3.6'}]}
    };
    
    
    # loop through the detected_on (proto/port) assets
    # obtain the model/version of the associated proto/port
    # alert if matching the known affected assets
    foreach port_proto (detected_on)
    {
      model = get_kb_item("sip/grandstream/" + port_proto + "/model");
      version = get_kb_item("sip/grandstream/" + port_proto + "/version");
      if(empty_or_null(model) || empty_or_null(version))
        continue;
    
      # if the model is found, check for a version less than... 
      output = vcf::check_version(version:vcf::parse_version(version), constraints:models[model]['constraints']);
    
      if(!vcf::is_error(output) && !isnull(output))
      {
        vuln = TRUE;
        report +=
        '\n  Model             : ' + model +
        '\n  Installed Version : ' + version +
        '\n  Fixed Version     : ' + models[model]['constraints'][0]['fixed_display'] +
        '\n  Port / Protocol   : ' + port_proto +
        '\n';
      }
    }
    
    if(!vuln) audit(AUDIT_INST_PATH_NOT_VULN, 'The Grandstream asset' ); # is installed and not affected....
    # we will have one or many ports... zeroing out...
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);