Multiple vulnerabilities in NUUO NVRMini2



Published: 2018-09-20
Risk Critical
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-1149
CVE-2018-1150
CVE-2018-11523
CWE-ID CWE-119
CWE-732
CWE-434
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerability #2 is being exploited in the wild.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
NUUO NVRmini 2
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor NUUO Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU14814

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2018-1149

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing large cookie file passed to "/cgi-bin/cgi_system?cmd=portCheck" script. A remote unauthenticated attacker can send a specially crafted HTTP request to the affected device, trigger buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

NUUO NVRmini 2: 3.0.0.63 - 3.8.0

External links

http://github.com/tenable/poc/tree/master/nuuo/nvrmini2
http://www.nuuo.com/backend/CKEdit/upload/files/NUUO_NVRsolo_v3_9_1_Release%20note.pdf
http://www.tenable.com/security/research/tra-2018-25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Backdoor

EUVDB-ID: #VU14815

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-1150

CWE-ID: CWE-732 - Incorrect Permission Assignment for Critical Resource

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain full access to the affected system.

The vulnerability exists due to presence of backdoor in the source code. A remote unauthenticated attacker can take over user accounts if "/tmp/moses" file is present on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

NUUO NVRmini 2: 3.0.0.63 - 3.8.0

External links

http://www.nuuo.com/backend/CKEdit/upload/files/NUUO_NVRsolo_v3_9_1_Release%20note.pdf
http://www.tenable.com/security/research/tra-2018-25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Arbitrary file upload

EUVDB-ID: #VU14816

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2018-11523

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to software allows upload of arbitrary files to the system in /nuuonvr.php script. A remote unauthenticated attacker can upload arbitrary file (e.g. with ".php" extension) and execute it on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

NUUO NVRmini 2: 3.0.0.63 - 3.8.0

External links

http://github.com/unh3x/just4cve/issues/1
http://www.exploit-db.com/exploits/44794/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###