Lucene search

K
cveMitreCVE-2017-9387
HistoryJun 17, 2019 - 8:15 p.m.

CVE-2017-9387

2019-06-1720:15:09
CWE-79
mitre
web.nvd.nist.gov
53
cve-2017-9387
vera
veraedge
veralite
xss
log.sh
security issue

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

21.4%

An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. The device provides a shell script called relay.sh which is used for creating new SSH relays for the device so that the device connects to Vera servers. All the parameters passed in this specific script are logged to a log file called log.relay in the /tmp folder. The user can also read all the log files from the device using a script called log.sh. However, when the script loads the log files it displays them with content-type text/html and passes all the logs through the ansi2html binary which converts all the character text including HTML meta-characters correctly to be displayed in the browser. This allows an attacker to use the log files as a storing mechanism for the XSS payload and thus whenever a user navigates to that log.sh script, it enables the XSS payload and allows an attacker to execute his malicious payload on the user’s browser.

Affected configurations

Nvd
Node
getveraveraedge_firmwareRange1.7.19
AND
getveraveraedgeMatch-
Node
getveraveralite_firmwareRange1.7.481
AND
getveraveraliteMatch-
VendorProductVersionCPE
getveraveraedge_firmware*cpe:2.3:o:getvera:veraedge_firmware:*:*:*:*:*:*:*:*
getveraveraedge-cpe:2.3:h:getvera:veraedge:-:*:*:*:*:*:*:*
getveraveralite_firmware*cpe:2.3:o:getvera:veralite_firmware:*:*:*:*:*:*:*:*
getveraveralite-cpe:2.3:h:getvera:veralite:-:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

21.4%

Related for CVE-2017-9387