ID

VAR-200905-0189


CVE

CVE-2009-1557


TITLE

Linksys WVC54GC NetCamPlayerWeb11gv2 ActiveX control stack buffer overflow

Trust: 0.8

sources: CERT/CC: VU#639345

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities on the Cisco Linksys WVC54GCA wireless video camera with firmware 1.00R22 and 1.00R24 allow remote attackers to inject arbitrary web script or HTML via the next_file parameter to (1) main.cgi, (2) img/main.cgi, or (3) adm/file.cgi; or (4) the this_file parameter to adm/file.cgi. The Linksys WVC54GC NetCamPlayerWeb11gv2 ActiveX control contains a stack buffer overflow, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. (1) main.cgi To next_file Parameters (2) img/main.cgi To next_file Parameters (3) adm/file.cgi To next_file Parameters (4) adm/file.cgi To this_file Parameters. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. Linksys WVC54GCA Wireless-G Internet Home Monitoring Camera firmware 1.00R22 and 1.00R24 are affected; other versions may also be vulnerable. Linksys WVC54GCA is a wireless network camera. Remote attackers can send The camera's console submits a malicious request to perform a cross-site scripting attack. ---------------------------------------------------------------------- Secunia is pleased to announce the release of the annual Secunia report for 2008. Highlights from the 2008 report: * Vulnerability Research * Software Inspection Results * Secunia Research Highlights * Secunia Advisory Statistics Request the full 2008 Report here: http://secunia.com/advisories/try_vi/request_2008_report/ Stay Secure, Secunia ---------------------------------------------------------------------- TITLE: Linksys WVC54GCA Multiple Vulnerabilities SECUNIA ADVISORY ID: SA34767 VERIFY ADVISORY: http://secunia.com/advisories/34767/ DESCRIPTION: pagvac has reported some vulnerabilities in Linksys WVC54GCA, which can be exploited by malicious people to disclose sensitive information or conduct cross-site scripting attacks, and by malicious users to bypass certain security restrictions. 1) The device sends e.g. login credentials in plain text after receiving a specially crafted UDP packet. This is related to vulnerability #1 in: SA33032 2) Input passed to the "next_file" parameter in img/main.cgi is not properly verified before being used to read files. This can be exploited to read the .htpasswd file from the current directory and disclose the administrator's password. Successful exploitation of this vulnerability requires valid user credentials. 3) Input passed to the "next_file" parameter in img/main.cgi, main.cgi, and adm/file.cgi is not properly sanitised before being returned to the user. The vulnerabilities are reported in firmware versions 1.00R22 and 1.00R24. Other versions may also be affected. SOLUTION: Use the product in trusted networks only. Filter malicious characters and character sequences in a web proxy. PROVIDED AND/OR DISCOVERED BY: pagvac ORIGINAL ADVISORY: http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-1/ http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-2/ http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/ OTHER REFERENCES: SA33032: http://secunia.com/advisories/33032/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . 1) A security issue is caused due to the device sending certain information (e.g. This can be exploited to gain access to sensitive information by sending a specially crafted packet to a vulnerable device. 2) A vulnerability is caused due to a boundary error in the "SetSource()" method of the NetCamPlayerWeb11gv2 ActiveX control (NetCamPlayerWeb11gv2.ocx). This can be exploited to cause a stack-based buffer overflow by e.g. tricking a user into visiting a malicious website. SOLUTION: Update to version 1.25. PROVIDED AND/OR DISCOVERED BY: US-CERT credits Greg Linares, eEye

Trust: 3.6

sources: NVD: CVE-2009-1557 // CERT/CC: VU#639345 // CERT/CC: VU#528993 // JVNDB: JVNDB-2009-003391 // BID: 34714 // VULHUB: VHN-39003 // PACKETSTORM: 76983 // PACKETSTORM: 72709

IOT TAXONOMY

category:['camera device']sub_category:camera

Trust: 0.1

sources: OTHER: None

AFFECTED PRODUCTS

vendor:linksys a division of ciscomodel: - scope: - version: -

Trust: 1.6

vendor:ciscomodel:wvc54gcascope:eqversion:1.00r24

Trust: 1.6

vendor:ciscomodel:wvc54gcascope:eqversion:1.00r22

Trust: 1.6

vendor:ciscomodel:wvc54gcascope:eqversion:1.00r22 and 1.00r24

Trust: 0.8

vendor:linksysmodel:wvc54gca 1.00r24scope: - version: -

Trust: 0.3

vendor:linksysmodel:wvc54gca 1.00r22scope: - version: -

Trust: 0.3

sources: CERT/CC: VU#639345 // CERT/CC: VU#528993 // BID: 34714 // JVNDB: JVNDB-2009-003391 // CNNVD: CNNVD-200905-071 // NVD: CVE-2009-1557

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2009-1557
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#639345
value: 2.73

Trust: 0.8

CARNEGIE MELLON: VU#528993
value: 1.59

Trust: 0.8

NVD: CVE-2009-1557
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200905-071
value: MEDIUM

Trust: 0.6

VULHUB: VHN-39003
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2009-1557
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-39003
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#639345 // CERT/CC: VU#528993 // VULHUB: VHN-39003 // JVNDB: JVNDB-2009-003391 // CNNVD: CNNVD-200905-071 // NVD: CVE-2009-1557

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-39003 // JVNDB: JVNDB-2009-003391 // NVD: CVE-2009-1557

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200905-071

TYPE

xss

Trust: 0.7

sources: PACKETSTORM: 76983 // CNNVD: CNNVD-200905-071

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-003391

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-39003

PATCH

title:Top Pageurl:https://www.cisco.com/

Trust: 0.8

sources: JVNDB: JVNDB-2009-003391

EXTERNAL IDS

db:NVDid:CVE-2009-1557

Trust: 2.9

db:BIDid:34714

Trust: 2.0

db:SECUNIAid:34767

Trust: 1.8

db:VUPENid:ADV-2009-1173

Trust: 1.7

db:CERT/CCid:VU#639345

Trust: 0.9

db:CERT/CCid:VU#528993

Trust: 0.9

db:JVNDBid:JVNDB-2009-003391

Trust: 0.8

db:XFid:50224

Trust: 0.6

db:XFid:54

Trust: 0.6

db:CNNVDid:CNNVD-200905-071

Trust: 0.6

db:SECUNIAid:33032

Trust: 0.2

db:OTHERid:NONE

Trust: 0.1

db:EXPLOIT-DBid:32955

Trust: 0.1

db:SEEBUGid:SSVID-86216

Trust: 0.1

db:VULHUBid:VHN-39003

Trust: 0.1

db:PACKETSTORMid:76983

Trust: 0.1

db:PACKETSTORMid:72709

Trust: 0.1

sources: OTHER: None // CERT/CC: VU#639345 // CERT/CC: VU#528993 // VULHUB: VHN-39003 // BID: 34714 // JVNDB: JVNDB-2009-003391 // PACKETSTORM: 76983 // PACKETSTORM: 72709 // CNNVD: CNNVD-200905-071 // NVD: CVE-2009-1557

REFERENCES

url:http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/

Trust: 2.1

url:http://www.securityfocus.com/bid/34714

Trust: 1.7

url:http://secunia.com/advisories/34767

Trust: 1.7

url:http://www.vupen.com/english/advisories/2009/1173

Trust: 1.7

url:about vulnerability notes

Trust: 1.6

url:contact us about this vulnerability

Trust: 1.6

url:provide a vendor statement

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/50224

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1557

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1557

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/50224

Trust: 0.6

url:http://www.linksysbycisco.com/us/en/products/wvc54gca

Trust: 0.3

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/advisories/33032/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

url:http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-2/

Trust: 0.1

url:http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-1/

Trust: 0.1

url:http://secunia.com/advisories/34767/

Trust: 0.1

url:http://secunia.com/advisories/try_vi/request_2008_report/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/528993

Trust: 0.1

url:http://secunia.com/advisories/business_solutions/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/639345

Trust: 0.1

url:http://secunia.com/advisories/product/20682/

Trust: 0.1

sources: OTHER: None // CERT/CC: VU#639345 // CERT/CC: VU#528993 // VULHUB: VHN-39003 // BID: 34714 // JVNDB: JVNDB-2009-003391 // PACKETSTORM: 76983 // PACKETSTORM: 72709 // CNNVD: CNNVD-200905-071 // NVD: CVE-2009-1557

CREDITS

pagvac

Trust: 0.9

sources: BID: 34714 // CNNVD: CNNVD-200905-071

SOURCES

db:OTHERid: -
db:CERT/CCid:VU#639345
db:CERT/CCid:VU#528993
db:VULHUBid:VHN-39003
db:BIDid:34714
db:JVNDBid:JVNDB-2009-003391
db:PACKETSTORMid:76983
db:PACKETSTORMid:72709
db:CNNVDid:CNNVD-200905-071
db:NVDid:CVE-2009-1557

LAST UPDATE DATE

2025-04-10T22:08:03.407000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#639345date:2008-12-05T00:00:00
db:CERT/CCid:VU#528993date:2008-12-05T00:00:00
db:VULHUBid:VHN-39003date:2017-08-17T00:00:00
db:BIDid:34714date:2009-05-21T05:21:00
db:JVNDBid:JVNDB-2009-003391date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200905-071date:2009-05-23T00:00:00
db:NVDid:CVE-2009-1557date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:CERT/CCid:VU#639345date:2008-12-05T00:00:00
db:CERT/CCid:VU#528993date:2008-12-05T00:00:00
db:VULHUBid:VHN-39003date:2009-05-06T00:00:00
db:BIDid:34714date:2009-04-25T00:00:00
db:JVNDBid:JVNDB-2009-003391date:2012-06-26T00:00:00
db:PACKETSTORMid:76983date:2009-04-27T15:17:22
db:PACKETSTORMid:72709date:2008-12-08T17:18:51
db:CNNVDid:CNNVD-200905-071date:2009-04-25T00:00:00
db:NVDid:CVE-2009-1557date:2009-05-06T16:30:00.610