RULE(RULE ID:337932)

Rule General Information
Release Date: 2024-04-16
Rule Name: TELSAT marKoni FM Transmitter Command Injection Vulnerability
Severity:
CVE ID:
Rule Protection Details
Description: The TELSAT marKoni FM transmitter is a high-quality broadcasting device designed to transmit radio signals through FM frequencies, making it highly suitable for broadcasting stations and applications. The marKoni FM transmitter is susceptible to unauthorized remote code execution with root privileges. Attackers can exploit command injection vulnerabilities by manipulating the WAN IP information service set by the email of the "wget" module. This allows attackers to exploit the "URL" parameter in HTTP GET requests to ekafcgi.fcgi to gain unauthorized access to the system through administrative privileges.
Impact: An attacker can execute arbitrary command via a successful exploit in the context of the vulnerable software.
Affected OS: Windows, Linux, Others
Reference:
Solutions
Please contact the software vendor to update the software patch.