RULE(RULE ID:321816)

Rule General Information
Release Date: 2019-06-13
Rule Name: Multiple AirLive OS Command Injection Vulnerability (CVE-2015-2279)
Severity:
CVE ID:
Rule Protection Details
Description: cgi_test.cgi in AirLive BU-2015 with firmware 1.03.18, BU-3026 with firmware 1.43, and MD-3025 with firmware 1.81 allows remote attackers to execute arbitrary OS commands via shell metacharacters after an "&" (ampersand) in the write_mac write_pid, write_msn, write_tan, or write_hdv parameter.
Impact: An attacker can execute arbitrary command via a successful exploit in the context of the vulnerable software.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: SecurityFocusBID:75559
ExploitDB:37532
http://packetstormsecurity.com/files/132585/AirLive-Remote-Command-Injection.html
http://seclists.org/fulldisclosure/2015/Jul/29
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
http://www.airlink101.com/