ID

VAR-201705-3536


CVE

CVE-2017-6079


TITLE

Edgewater Networks Edgemarc Command injection vulnerability in the appliance

Trust: 0.8

sources: JVNDB: JVNDB-2017-004169

DESCRIPTION

The HTTP web-management application on Edgewater Networks Edgemarc appliances has a hidden page that allows for user-defined commands such as specific iptables routes, etc., to be set. You can use this page as a web shell essentially to execute commands, though you get no feedback client-side from the web application: if the command is valid, it executes. An example is the wget command. The page that allows this has been confirmed in firmware as old as 2006. Edgewater Networks Edgemarc The appliance contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Edgewater Networks Edgemarc is the device of Edgewater Networks. There are arbitrary command injection vulnerabilities in EdgewaterNetworksEdgemarc. An attacker could exploit this vulnerability to inject arbitrary commands into the context of an affected application, causing further attacks. HTTP web-management appliance is one of the HTTP Web management programs. A security vulnerability exists in the HTTP web-management application on Edgewater Networks Edgemarc devices

Trust: 2.34

sources: NVD: CVE-2017-6079 // JVNDB: JVNDB-2017-004169 // CNVD: CNVD-2017-09367 // VULHUB: VHN-114282 // VULMON: CVE-2017-6079

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-09367

AFFECTED PRODUCTS

vendor:ribboncommunicationsmodel:edgemarcscope:eqversion: -

Trust: 1.0

vendor:edgewatermodel:edgemarcscope: - version: -

Trust: 0.8

vendor:edgewatermodel:networks edgemarcscope: - version: -

Trust: 0.6

vendor:edgewatermodel:edgemarcscope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2017-09367 // JVNDB: JVNDB-2017-004169 // NVD: CVE-2017-6079 // CNNVD: CNNVD-201702-705

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-6079
value: CRITICAL

Trust: 1.8

CNVD: CNVD-2017-09367
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201702-705
value: CRITICAL

Trust: 0.6

VULHUB: VHN-114282
value: HIGH

Trust: 0.1

VULMON: CVE-2017-6079
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: TRUE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2017-6079
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

CNVD: CNVD-2017-09367
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-114282
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2017-6079
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-09367 // VULHUB: VHN-114282 // VULMON: CVE-2017-6079 // JVNDB: JVNDB-2017-004169 // NVD: CVE-2017-6079 // CNNVD: CNNVD-201702-705

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-77

Trust: 0.9

sources: VULHUB: VHN-114282 // JVNDB: JVNDB-2017-004169 // NVD: CVE-2017-6079

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201702-705

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201702-705

CONFIGURATIONS

sources: NVD: CVE-2017-6079

PATCH

title:INTELLIGENT EDGE SOLUTIONSurl:https://www.edgewaternetworks.com/products-services/edgemarc

Trust: 0.8

title:EdgewaterNetworksEdgemarc patch for any command injection vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/95290

Trust: 0.6

title:CVE-2017-6079-Blind-Command-Injection-In-Edgewater-Edgemarc-Devices-Exploiturl:https://github.com/mostafasoliman/cve-2017-6079-blind-command-injection-in-edgewater-edgemarc-devices-exploit

Trust: 0.1

title:byPass_AVurl:https://github.com/ondrik8/bypass_av

Trust: 0.1

sources: CNVD: CNVD-2017-09367 // VULMON: CVE-2017-6079 // JVNDB: JVNDB-2017-004169

EXTERNAL IDS

db:NVDid:CVE-2017-6079

Trust: 3.2

db:JVNDBid:JVNDB-2017-004169

Trust: 0.8

db:CNNVDid:CNNVD-201702-705

Trust: 0.7

db:CNVDid:CNVD-2017-09367

Trust: 0.6

db:VULHUBid:VHN-114282

Trust: 0.1

db:VULMONid:CVE-2017-6079

Trust: 0.1

sources: CNVD: CNVD-2017-09367 // VULHUB: VHN-114282 // VULMON: CVE-2017-6079 // JVNDB: JVNDB-2017-004169 // NVD: CVE-2017-6079 // CNNVD: CNNVD-201702-705

REFERENCES

url:https://depthsecurity.com/blog/cve-2017-6079-blind-command-injection-in-edgewater-edgemarc-devices

Trust: 2.5

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6079

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6079

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2017-6079/

Trust: 0.6

sources: CNVD: CNVD-2017-09367 // VULHUB: VHN-114282 // JVNDB: JVNDB-2017-004169 // NVD: CVE-2017-6079 // CNNVD: CNNVD-201702-705

SOURCES

db:CNVDid:CNVD-2017-09367
db:VULHUBid:VHN-114282
db:VULMONid:CVE-2017-6079
db:JVNDBid:JVNDB-2017-004169
db:NVDid:CVE-2017-6079
db:CNNVDid:CNNVD-201702-705

LAST UPDATE DATE

2023-12-18T13:34:15.122000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-09367date:2017-06-13T00:00:00
db:VULHUBid:VHN-114282date:2021-07-09T00:00:00
db:VULMONid:CVE-2017-6079date:2021-09-13T00:00:00
db:JVNDBid:JVNDB-2017-004169date:2017-06-19T00:00:00
db:NVDid:CVE-2017-6079date:2021-09-13T11:20:36.327
db:CNNVDid:CNNVD-201702-705date:2019-10-23T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-09367date:2017-06-14T00:00:00
db:VULHUBid:VHN-114282date:2017-05-16T00:00:00
db:VULMONid:CVE-2017-6079date:2017-05-16T00:00:00
db:JVNDBid:JVNDB-2017-004169date:2017-06-19T00:00:00
db:NVDid:CVE-2017-6079date:2017-05-16T17:29:00.323
db:CNNVDid:CNNVD-201702-705date:2017-02-21T00:00:00