8.8
HIGH
CVE-2017-8336
Securifi Almond Stack Overflow Vulnerability (Arbitary Code Execution)
Description

An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. The device provides a user with the capability of adding new routes to the device. It seems that the POST parameters passed in this request to set up routes on the device can be set in such a way that would result in overflowing the stack set up and allow an attacker to control the $ra register stored on the stack. If the firmware version AL-R096 is dissected using binwalk tool, we obtain a cpio-root archive which contains the filesystem set up on the device that contains all the binaries. The binary "goahead" is the one that has the vulnerable function that recieves the values sent by the POST request. If we open this binary in IDA-pro we will notice that this follows a MIPS little endian format. The function sub_00420F38 in IDA pro is identified to be receiving the values sent in the POST request. The POST parameter "gateway" allows to overflow the stack and control the $ra register after 1546 characters. The value from this post parameter is then copied on the stack at address 0x00421348 as shown below. This allows an attacker to provide the payload of his/her choice and finally take control of the device.

INFO

Published Date :

June 18, 2019, 7:15 p.m.

Last Modified :

June 21, 2019, 1:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-8336 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-8336 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Securifi almond_2015_firmware
2 Securifi almond\+firmware
3 Securifi almond_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-8336.

URL Resource
http://packetstormsecurity.com/files/153227/Securifi-Almond-2015-Buffer-Overflow-Command-Injection-XSS-CSRF.html Third Party Advisory VDB Entry
https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Securifi_Almond_plus_sec_issues.pdf Exploit Third Party Advisory
https://seclists.org/bugtraq/2019/Jun/8 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This repo contains alls the vulnerabilities identified as a part of security research against IoT devices

Updated: 1 year, 7 months ago
23 stars 4 fork 4 watcher
Born at : June 6, 2019, 6:56 p.m. This repo has been linked 59 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-8336 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-8336 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/153227/Securifi-Almond-2015-Buffer-Overflow-Command-Injection-XSS-CSRF.html No Types Assigned http://packetstormsecurity.com/files/153227/Securifi-Almond-2015-Buffer-Overflow-Command-Injection-XSS-CSRF.html Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Securifi_Almond_plus_sec_issues.pdf No Types Assigned https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Securifi_Almond_plus_sec_issues.pdf Exploit, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jun/8 No Types Assigned https://seclists.org/bugtraq/2019/Jun/8 Mailing List, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:securifi:almond_2015_firmware:al-r096:*:*:*:*:*:*:* OR cpe:2.3:h:securifi:almond_2015:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:securifi:almond\+firmware:al-r096:*:*:*:*:*:*:* OR cpe:2.3:h:securifi:almond\+:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:securifi:almond_firmware:al-r096:*:*:*:*:*:*:* OR cpe:2.3:h:securifi:almond:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.93 }} -0.38%

score

0.83079

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability