ID

VAR-200812-0329


CVE

CVE-2008-4390


TITLE

Linksys WVC54GC NetCamPlayerWeb11gv2 ActiveX control stack buffer overflow

Trust: 0.8

sources: CERT/CC: VU#639345

DESCRIPTION

The Cisco Linksys WVC54GC wireless video camera before firmware 1.25 sends cleartext configuration data in response to a Setup Wizard remote-management command, which allows remote attackers to obtain sensitive information such as passwords by sniffing the network. The Linksys WVC54GC NetCamPlayerWeb11gv2 ActiveX control contains a stack buffer overflow, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Exploiting this issue can allow a remote attacker to harvest sensitive information. Firmware for the Linksys WVC54GC Wireless-G Internet Video Camera prior to version 1.25 is affected. BUGTRAQ ID: 32666 CVE(CAN) ID: CVE-2008-4390 Linksys WVC54GC is a wireless network camera that supports 802.11g protocol. The Linksys WVC54GC camera uses 916/UDP remote management commands. 0 Linksys WVC54GC 1.19 Linksys ------- At present, the manufacturer has released an upgrade patch to fix this security problem, please go to the manufacturer's homepage to download: <a href=http://www.linksys.com/servlet/Satellite ?blobcol=urldata&blobheadername1=Content-Type&blobheadername2=Content-Disposition&blobheadervalue1=text%2Fplain&blobheadervalue2=inline%3B+filename%3DWVC54GC-V1 target=_blank>http://www.linksys.com/servlet/ Satellite?blobcol=urldata&blobheadername1=Content-Type&blobheadername2=Content-Disposition&blobheadervalue1=text%2Fplain&. ---------------------------------------------------------------------- Secunia is pleased to announce the release of the annual Secunia report for 2008. Highlights from the 2008 report: * Vulnerability Research * Software Inspection Results * Secunia Research Highlights * Secunia Advisory Statistics Request the full 2008 Report here: http://secunia.com/advisories/try_vi/request_2008_report/ Stay Secure, Secunia ---------------------------------------------------------------------- TITLE: Linksys WVC54GCA Multiple Vulnerabilities SECUNIA ADVISORY ID: SA34767 VERIFY ADVISORY: http://secunia.com/advisories/34767/ DESCRIPTION: pagvac has reported some vulnerabilities in Linksys WVC54GCA, which can be exploited by malicious people to disclose sensitive information or conduct cross-site scripting attacks, and by malicious users to bypass certain security restrictions. 1) The device sends e.g. login credentials in plain text after receiving a specially crafted UDP packet. This is related to vulnerability #1 in: SA33032 2) Input passed to the "next_file" parameter in img/main.cgi is not properly verified before being used to read files. This can be exploited to read the .htpasswd file from the current directory and disclose the administrator's password. Successful exploitation of this vulnerability requires valid user credentials. 3) Input passed to the "next_file" parameter in img/main.cgi, main.cgi, and adm/file.cgi is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. The vulnerabilities are reported in firmware versions 1.00R22 and 1.00R24. Other versions may also be affected. SOLUTION: Use the product in trusted networks only. Filter malicious characters and character sequences in a web proxy. PROVIDED AND/OR DISCOVERED BY: pagvac ORIGINAL ADVISORY: http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-1/ http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-2/ http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/ OTHER REFERENCES: SA33032: http://secunia.com/advisories/33032/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . 1) A security issue is caused due to the device sending certain information (e.g. This can be exploited to gain access to sensitive information by sending a specially crafted packet to a vulnerable device. 2) A vulnerability is caused due to a boundary error in the "SetSource()" method of the NetCamPlayerWeb11gv2 ActiveX control (NetCamPlayerWeb11gv2.ocx). This can be exploited to cause a stack-based buffer overflow by e.g. tricking a user into visiting a malicious website. SOLUTION: Update to version 1.25. PROVIDED AND/OR DISCOVERED BY: US-CERT credits Greg Linares, eEye

Trust: 3.6

sources: NVD: CVE-2008-4390 // CERT/CC: VU#639345 // CERT/CC: VU#528993 // JVNDB: JVNDB-2008-003494 // BID: 32666 // VULHUB: VHN-34515 // PACKETSTORM: 76983 // PACKETSTORM: 72709

IOT TAXONOMY

category:['camera device']sub_category:camera

Trust: 0.1

sources: OTHER: None

AFFECTED PRODUCTS

vendor:linksys a division of ciscomodel: - scope: - version: -

Trust: 1.6

vendor:ciscomodel:linksys wvc54gcscope:ltversion:1.25

Trust: 1.0

vendor:シスコシステムズmodel:wvc54gcscope:eqversion:firmware 1.25

Trust: 0.8

vendor:シスコシステムズmodel:wvc54gcscope:eqversion: -

Trust: 0.8

vendor:ciscomodel:wvc54gcscope:eqversion:1.15

Trust: 0.6

vendor:ciscomodel:wvc54gcscope:eqversion:1.19

Trust: 0.6

vendor:linksysmodel:wvc54gc wireless-g internet video camerascope:eqversion:1.19

Trust: 0.3

vendor:linksysmodel:wvc54gc wireless-g internet video camerascope:neversion:1.25

Trust: 0.3

sources: CERT/CC: VU#639345 // CERT/CC: VU#528993 // BID: 32666 // JVNDB: JVNDB-2008-003494 // CNNVD: CNNVD-200812-106 // NVD: CVE-2008-4390

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-4390
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#639345
value: 2.73

Trust: 0.8

CARNEGIE MELLON: VU#528993
value: 1.59

Trust: 0.8

NVD: CVE-2008-4390
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200812-106
value: CRITICAL

Trust: 0.6

VULHUB: VHN-34515
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2008-4390
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-34515
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2008-4390
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2008-4390
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CERT/CC: VU#639345 // CERT/CC: VU#528993 // VULHUB: VHN-34515 // JVNDB: JVNDB-2008-003494 // CNNVD: CNNVD-200812-106 // NVD: CVE-2008-4390

PROBLEMTYPE DATA

problemtype:CWE-319

Trust: 1.0

problemtype:Sending important information in clear text (CWE-319) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-200

Trust: 0.1

sources: VULHUB: VHN-34515 // JVNDB: JVNDB-2008-003494 // NVD: CVE-2008-4390

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200812-106

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-200812-106

PATCH

title:Top Pageurl:https://www.cisco.com/

Trust: 0.8

sources: JVNDB: JVNDB-2008-003494

EXTERNAL IDS

db:NVDid:CVE-2008-4390

Trust: 3.7

db:CERT/CCid:VU#528993

Trust: 3.7

db:BIDid:32666

Trust: 2.0

db:SECUNIAid:33032

Trust: 1.9

db:CERT/CCid:VU#639345

Trust: 0.9

db:JVNDBid:JVNDB-2008-003494

Trust: 0.8

db:WWW.KB.CERT.ORGid:VU#528993

Trust: 0.6

db:CNNVDid:CNNVD-200812-106

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

db:SEEBUGid:SSVID-4535

Trust: 0.1

db:VULHUBid:VHN-34515

Trust: 0.1

db:SECUNIAid:34767

Trust: 0.1

db:PACKETSTORMid:76983

Trust: 0.1

db:PACKETSTORMid:72709

Trust: 0.1

sources: OTHER: None // CERT/CC: VU#639345 // CERT/CC: VU#528993 // VULHUB: VHN-34515 // BID: 32666 // JVNDB: JVNDB-2008-003494 // PACKETSTORM: 76983 // PACKETSTORM: 72709 // CNNVD: CNNVD-200812-106 // NVD: CVE-2008-4390

REFERENCES

url:http://www.kb.cert.org/vuls/id/528993

Trust: 2.9

url:http://www.securityfocus.com/bid/32666

Trust: 1.7

url:http://www.kb.cert.org/vuls/id/mapg-7hjksa

Trust: 1.7

url:http://secunia.com/advisories/33032

Trust: 1.7

url:about vulnerability notes

Trust: 1.6

url:contact us about this vulnerability

Trust: 1.6

url:provide a vendor statement

Trust: 1.6

url:http://www.linksys.com/servlet/satellite?blobcol=urldata&blobheadername1=content-type&blobheadername2=content-disposition&blobheadervalue1=text%2fplain&blobheadervalue2=inline%3b+filename%3dwvc54gc-v1.0_non-rohs-v1.25_fw_ver.txt&blobkey=id&blobtable=mungoblobs&blobwhere=1193776031728&ssbinary=true&lid=8104724130b17

Trust: 1.6

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-4390

Trust: 0.8

url:http://www.linksys.com/servlet/satellite?childpagename=us%2flayout&packedargs=c%3dl_product_c2%26cid%3d1134691947479&pagename=linksys%2fcommon%2fvisitorwrapper

Trust: 0.3

url:http://www.linksys.com/servlet/satellite?blobcol=urldata&blobheadername1=content-type&blobheadername2=content-disposition&blobheadervalue1=text%2fplain&blobheadervalue2=inline%3b+filename%3dwvc54gc-v1

Trust: 0.3

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/advisories/33032/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

url:http://www.linksys.com/servlet/satellite?blobcol=urldata&amp;blobheadername1=content-type&amp;blobheadername2=content-disposition&amp;blobheadervalue1=text%2fplain&amp;blobheadervalue2=inline%3b+filename%3dwvc54gc-v1.0_non-rohs-v1.25_fw_ver.txt&amp;blobkey=id&amp;blobtable=mungoblobs&amp;blobwhere=1193776031728&amp;ssbinary=true&amp;lid=8104724130b17

Trust: 0.1

url:http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-2/

Trust: 0.1

url:http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-1/

Trust: 0.1

url:http://secunia.com/advisories/34767/

Trust: 0.1

url:http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/

Trust: 0.1

url:http://secunia.com/advisories/try_vi/request_2008_report/

Trust: 0.1

url:http://secunia.com/advisories/business_solutions/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/639345

Trust: 0.1

url:http://secunia.com/advisories/product/20682/

Trust: 0.1

sources: OTHER: None // CERT/CC: VU#639345 // CERT/CC: VU#528993 // VULHUB: VHN-34515 // BID: 32666 // JVNDB: JVNDB-2008-003494 // PACKETSTORM: 76983 // PACKETSTORM: 72709 // CNNVD: CNNVD-200812-106 // NVD: CVE-2008-4390

CREDITS

Greg Linares※ glinares.code@gmail.com

Trust: 0.6

sources: CNNVD: CNNVD-200812-106

SOURCES

db:OTHERid: -
db:CERT/CCid:VU#639345
db:CERT/CCid:VU#528993
db:VULHUBid:VHN-34515
db:BIDid:32666
db:JVNDBid:JVNDB-2008-003494
db:PACKETSTORMid:76983
db:PACKETSTORMid:72709
db:CNNVDid:CNNVD-200812-106
db:NVDid:CVE-2008-4390

LAST UPDATE DATE

2025-04-10T21:38:24.647000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#639345date:2008-12-05T00:00:00
db:CERT/CCid:VU#528993date:2008-12-05T00:00:00
db:VULHUBid:VHN-34515date:2009-08-20T00:00:00
db:BIDid:32666date:2008-12-11T20:01:00
db:JVNDBid:JVNDB-2008-003494date:2024-02-22T01:05:00
db:CNNVDid:CNNVD-200812-106date:2009-03-03T00:00:00
db:NVDid:CVE-2008-4390date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:CERT/CCid:VU#639345date:2008-12-05T00:00:00
db:CERT/CCid:VU#528993date:2008-12-05T00:00:00
db:VULHUBid:VHN-34515date:2008-12-09T00:00:00
db:BIDid:32666date:2008-12-05T00:00:00
db:JVNDBid:JVNDB-2008-003494date:2012-06-26T00:00:00
db:PACKETSTORMid:76983date:2009-04-27T15:17:22
db:PACKETSTORMid:72709date:2008-12-08T17:18:51
db:CNNVDid:CNNVD-200812-106date:2008-12-09T00:00:00
db:NVDid:CVE-2008-4390date:2008-12-09T00:30:00.237