Lucene search

K
cve[email protected]CVE-2022-31480
HistoryJun 06, 2022 - 5:15 p.m.

CVE-2022-31480

2022-06-0617:15:11
CWE-425
web.nvd.nist.gov
40
4
cve-2022-31480
unauthenticated attacker
firmware upload
dos
hid mercury
lp1501
lp1502
lp2500
lp4502
ep4502
firmware versions

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

An unauthenticated attacker could arbitrarily upload firmware files to the target device, ultimately causing a Denial-of-Service (DoS). This vulnerability impacts products based on HID Mercury Intelligent Controllers LP1501, LP1502, LP2500, LP4502, and EP4502 which contain firmware versions prior to 1.302 for the LP series and 1.296 for the EP series. The attacker needs to have a properly signed and encrypted binary, loading the firmware to the device ultimately triggers a reboot.

Affected configurations

NVD
Node
hidgloballp1501_firmwareRange<1.302
AND
hidgloballp1501Match-
Node
hidgloballp1502_firmwareRange<1.302
AND
hidgloballp1502Match-
Node
hidgloballp2500_firmwareRange<1.302
AND
hidgloballp2500Match-
Node
hidgloballp4502_firmwareRange<1.302
AND
hidgloballp4502Match-
Node
hidglobalep4502_firmwareRange<1.296
AND
hidglobalep4502Match-
Node
carrierlenels2_lnl-4420_firmwareRange<1.296
AND
carrierlenels2_lnl-4420Match-
Node
carrierlenels2_lnl-x2210_firmwareRange<1.302
AND
carrierlenels2_lnl-x2210Match-
Node
carrierlenels2_lnl-x2220_firmwareRange<1.302
AND
carrierlenels2_lnl-x2220Match-
Node
carrierlenels2_lnl-x3300_firmwareRange<1.302
AND
carrierlenels2_lnl-x3300Match-
Node
carrierlenels2_lnl-x4420_firmwareRange<1.302
AND
carrierlenels2_lnl-x4420Match-
Node
carrierlenels2_s2-lp-1501_firmwareRange<1.302
AND
carrierlenels2_s2-lp-1501Match-
Node
carrierlenels2_s2-lp-1502_firmwareRange<1.302
AND
carrierlenels2_s2-lp-1502Match-
Node
carrierlenels2_s2-lp-2500_firmwareRange<1.302
AND
carrierlenels2_s2-lp-2500Match-
Node
carrierlenels2_s2-lp-4502_firmwareRange<1.302
AND
carrierlenels2_s2-lp-4502Match-

CNA Affected

[
  {
    "product": "LNL-X2210",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X2220",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X3300",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X4420",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-4420",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.296",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-1501",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-1502",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-2500",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-4502",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP1501",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP1502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP2500",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP4502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.302",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "EP4502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.296",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

Related for CVE-2022-31480