CVE-2023-0776

Baicells Nova 436Q, Nova 430E, Nova 430I, and Neutrino 430 LTE TDD eNodeB devices with firmware through QRTB 2.12.7 are vulnerable to remote shell code exploitation via HTTP command injections. Commands are executed using pre-login execution and executed with root permissions. The following methods below have been tested and validated by a 3rd party analyst and has been confirmed exploitable special thanks to Rustam Amin for providing the steps to reproduce. 
References
Link Resource
https://baicells.com/Service/Firmware Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:baicells:neutrino_430_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:baicells:neutrino_430:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:baicells:nova430l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova430l:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:baicells:nova430e_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova430e:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:baicells:nova436q_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova436q:-:*:*:*:*:*:*:*

History

07 Nov 2023, 04:01

Type Values Removed Values Added
Summary Baicells Nova 436Q, Nova 430E, Nova 430I, and Neutrino 430 LTE TDD eNodeB devices with firmware through QRTB 2.12.7 are vulnerable to remote shell code exploitation via HTTP command injections. Commands are executed using pre-login execution and executed with root permissions. The following methods below have been tested and validated by a 3rd party analyst and has been confirmed exploitable special thanks to Rustam Amin for providing the steps to reproduce. Baicells Nova 436Q, Nova 430E, Nova 430I, and Neutrino 430 LTE TDD eNodeB devices with firmware through QRTB 2.12.7 are vulnerable to remote shell code exploitation via HTTP command injections. Commands are executed using pre-login execution and executed with root permissions. The following methods below have been tested and validated by a 3rd party analyst and has been confirmed exploitable special thanks to Rustam Amin for providing the steps to reproduce. 

13 Feb 2023, 21:00

Type Values Removed Values Added
CPE cpe:2.3:h:baicells:nova430l:-:*:*:*:*:*:*:*
cpe:2.3:o:baicells:neutrino_430_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:baicells:nova430l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova430e:-:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova436q:-:*:*:*:*:*:*:*
cpe:2.3:h:baicells:neutrino_430:-:*:*:*:*:*:*:*
cpe:2.3:o:baicells:nova436q_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:baicells:nova430e_firmware:*:*:*:*:*:*:*:*
References (MISC) https://baicells.com/Service/Firmware - (MISC) https://baicells.com/Service/Firmware - Patch, Vendor Advisory
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 10.0
First Time Baicells nova430e Firmware
Baicells neutrino 430
Baicells nova430l Firmware
Baicells nova436q
Baicells
Baicells nova430l
Baicells nova430e
Baicells neutrino 430 Firmware
Baicells nova436q Firmware

11 Feb 2023, 01:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-11 01:23

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0776

Mitre link : CVE-2023-0776

CVE.ORG link : CVE-2023-0776


JSON object : View

Products Affected

baicells

  • neutrino_430_firmware
  • neutrino_430
  • nova430e
  • nova436q
  • nova436q_firmware
  • nova430l_firmware
  • nova430l
  • nova430e_firmware
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')