Multiple vulnerabilities in Grandstream GXP16xx VoIP phones



Published: 2019-04-01 | Updated: 2019-11-20
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-17565
CVE-2018-17564
CWE-ID CWE-78
CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Grandstream Basic IP Phones firmware
Hardware solutions / Firmware

GXP1610
Hardware solutions / Routers & switches, VoIP, GSM, etc

GXP1615
Hardware solutions / Routers & switches, VoIP, GSM, etc

GXP1620
Hardware solutions / Routers & switches, VoIP, GSM, etc

GXP1625
Hardware solutions / Routers & switches, VoIP, GSM, etc

GXP1628
Hardware solutions / Routers & switches, VoIP, GSM, etc

GXP1630
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Grandstream Networks, Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU22868

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-17565

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to Shell Metacharacter Injection in the SSH configuration interface. A remote unauthenticated attacker can execute arbitrary OS commands and gain a root shell on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Grandstream Basic IP Phones firmware: 1.0.1.10 - 1.0.4.128

GXP1610: All versions

GXP1615: All versions

GXP1620: All versions

GXP1625: All versions

GXP1628: All versions

GXP1630: All versions

External links

http://grandstream.com/support/firmware
http://iridiumxor.wordpress.com/2019/01/03/three-simple-cves-for-a-good-voip-phone/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU22869

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-17564

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to the "/app/war/cgi-bin/delete_CA" haserl script does not require authentication and permits to delete a previously uploaded CA certificate. A remote attacker can delete configuration parameters and gain admin access to the device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GXP1610: All versions

GXP1615: All versions

GXP1620: All versions

GXP1625: All versions

GXP1628: All versions

GXP1630: All versions

Grandstream Basic IP Phones firmware: 1.0.1.10 - 1.0.4.128

External links

http://grandstream.com/support/firmware
http://iridiumxor.wordpress.com/2019/01/03/three-simple-cves-for-a-good-voip-phone/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###