Lucene search

K
cveTalosCVE-2018-3938
HistoryAug 14, 2018 - 7:29 p.m.

CVE-2018-3938

2018-08-1419:29:01
CWE-787
talos
web.nvd.nist.gov
35
sony
ipela
e series
camera
stack-based buffer overflow
vulnerability
802dot1xclientcert.cgi
cve-2018-3938
remote code execution
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.015

Percentile

87.0%

An exploitable stack-based buffer overflow vulnerability exists in the 802dot1xclientcert.cgi functionality of Sony IPELA E Series Camera G5 firmware 1.87.00. A specially crafted POST can cause a stack-based buffer overflow, resulting in remote code execution. An attacker can send a malicious POST request to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
sonysnc-eb600_firmwareMatch1.87.00
AND
sonysnc-eb600Match-
Node
sonysnc-eb630_firmwareMatch1.87.00
AND
sonysnc-eb630Match-
Node
sonysnc-eb600b_firmwareMatch1.87.00
AND
sonysnc-eb600bMatch-
Node
sonysnc-eb630b_firmwareMatch1.87.00
AND
sonysnc-eb630bMatch-
Node
sonysnc-eb602r_firmwareMatch1.87.00
AND
sonysnc-eb602rMatch-
Node
sonysnc-eb632r_firmwareMatch1.87.00
AND
sonysnc-eb632rMatch-
Node
sonysnc-em600_firmwareMatch1.87.00
AND
sonysnc-em600Match-
Node
sonysnc-em601_firmwareMatch1.87.00
AND
sonysnc-em601Match-
Node
sonysnc-em630_firmwareMatch1.87.00
AND
sonysnc-em630Match-
Node
sonysnc-em631_firmwareMatch1.87.00
AND
sonysnc-em631Match-
Node
sonysnc-em602r_firmwareMatch1.87.00
AND
sonysnc-em602rMatch-
Node
sonysnc-em632r_firmwareMatch1.87.00
AND
sonysnc-em632rMatch-
Node
sonysnc-em602rc_firmwareMatch1.87.00
AND
sonysnc-em602rcMatch-
Node
sonysnc-em632rc_firmwareMatch1.87.00
AND
sonysnc-em632rcMatch-
VendorProductVersionCPE
sonysnc-eb600_firmware1.87.00cpe:2.3:o:sony:snc-eb600_firmware:1.87.00:*:*:*:*:*:*:*
sonysnc-eb600-cpe:2.3:h:sony:snc-eb600:-:*:*:*:*:*:*:*
sonysnc-eb630_firmware1.87.00cpe:2.3:o:sony:snc-eb630_firmware:1.87.00:*:*:*:*:*:*:*
sonysnc-eb630-cpe:2.3:h:sony:snc-eb630:-:*:*:*:*:*:*:*
sonysnc-eb600b_firmware1.87.00cpe:2.3:o:sony:snc-eb600b_firmware:1.87.00:*:*:*:*:*:*:*
sonysnc-eb600b-cpe:2.3:h:sony:snc-eb600b:-:*:*:*:*:*:*:*
sonysnc-eb630b_firmware1.87.00cpe:2.3:o:sony:snc-eb630b_firmware:1.87.00:*:*:*:*:*:*:*
sonysnc-eb630b-cpe:2.3:h:sony:snc-eb630b:-:*:*:*:*:*:*:*
sonysnc-eb602r_firmware1.87.00cpe:2.3:o:sony:snc-eb602r_firmware:1.87.00:*:*:*:*:*:*:*
sonysnc-eb602r-cpe:2.3:h:sony:snc-eb602r:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 281

CNA Affected

[
  {
    "product": "Sony",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "Sony IPELA E series G5 firmware 1.87.00"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.015

Percentile

87.0%