Description

An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. The device provides a script file called "get_file.sh" which allows a user to retrieve any file stored in the "cmh-ext" folder on the device. However, the "filename" parameter is not validated correctly and this allows an attacker to directory traverse outside the /cmh-ext folder and read any file on the device. It is necessary to create the folder "cmh-ext" on the device which can be executed by an attacker first in an unauthenticated fashion and then execute a directory traversal attack.

INFO

Published Date :

June 17, 2019, 8:15 p.m.

Last Modified :

June 21, 2019, 1:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-9386 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-9386 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Getvera veraedge_firmware
2 Getvera veralite_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9386.

URL Resource
http://packetstormsecurity.com/files/153242/Veralite-Veraedge-Router-XSS-Command-Injection-CSRF-Traversal.html Third Party Advisory VDB Entry
https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Vera_sec_issues.pdf Exploit Third Party Advisory
https://seclists.org/bugtraq/2019/Jun/8 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This repo contains alls the vulnerabilities identified as a part of security research against IoT devices

Updated: 1 year, 7 months ago
23 stars 4 fork 4 watcher
Born at : June 6, 2019, 6:56 p.m. This repo has been linked 59 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9386 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9386 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 21, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C) (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Changed CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Jun. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/153242/Veralite-Veraedge-Router-XSS-Command-Injection-CSRF-Traversal.html No Types Assigned http://packetstormsecurity.com/files/153242/Veralite-Veraedge-Router-XSS-Command-Injection-CSRF-Traversal.html Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Vera_sec_issues.pdf No Types Assigned https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Vera_sec_issues.pdf Exploit, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jun/8 No Types Assigned https://seclists.org/bugtraq/2019/Jun/8 Mailing List, Third Party Advisory
    Added CWE CWE-22
    Added CPE Configuration AND OR *cpe:2.3:o:getvera:veraedge_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.7.19 OR cpe:2.3:h:getvera:veraedge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:getvera:veralite_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.7.481 OR cpe:2.3:h:getvera:veralite:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9386 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.57 }} -0.24%

score

0.78028

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability