Vulnerability CVE-2014-8886


Published: 2016-01-08

Description:
AVM FRITZ!OS before 6.30 extracts the contents of firmware updates before verifying their cryptographic signature, which allows remote attackers to create symlinks or overwrite critical files, and consequently execute arbitrary code, via a crafted firmware image.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
AVM FRITZ!Box: Arbitrary Code Execution Via Firmware Images
RedTeam
08.01.2016

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
AVM -> Fritz! os 

 References:
http://packetstormsecurity.com/files/135161/AVM-FRITZ-Box-Arbitrary-Code-Execution-Via-Firmware-Images.html
http://seclists.org/fulldisclosure/2016/Jan/12
http://www.securityfocus.com/archive/1/537246/100/0/threaded
https://avm.de/service/sicherheitsinfos-zu-updates/
https://www.redteam-pentesting.de/advisories/rt-sa-2014-014

Copyright 2024, cxsecurity.com

 

Back to Top