ID

VAR-E-202012-0027


CVE

cve_id:CVE-2018-7580

Trust: 0.5

sources: PACKETSTORM: 160724

TITLE

Philips Hue Denial Of Service

Trust: 0.5

sources: PACKETSTORM: 160724

DESCRIPTION

Philips Hue hubs suffer from a denial of service vulnerability via simple SYN floods.

Trust: 0.5

sources: PACKETSTORM: 160724

AFFECTED PRODUCTS

vendor:philipsmodel:huescope: - version: -

Trust: 0.5

sources: PACKETSTORM: 160724

EXPLOIT

[+] Credits: Ilia Shnaidman
[+] @0x496c on Twitter
[+] https://www.iliashn.com

Vendor:
=============
Philips Lighting Holding B.V

Product:
=============
Philips Hue Hub - all

Vulnerability Type:
======================
Denial of Service

Security Issue:
===============
Philips Hue is vulnerable to Denial of Service attack.
Sending a SYN flood on port tcp/80 will freeze Philips Hue's hub and it
will stop responding.
The "hub" will stop operating and be frozen until the flood will stop.
During the flood, the user won't be able to turn on/off the lights, and
all of the hub's functionality will be unresponsive. The cloud service
will also won't work with the hub.

Attack Vectors:
===============
Sending a Syn flood on port 80 inside the LAN will disable hub's
functionality.
PoC:
hping3 --flood -S -p 80 <Philips Hue's hub ip>

Network Access:
===============
Remote

Severity:
=========
High

Disclosure Timeline:
=====================================
Nov 21, 2017: Initial contact to vendor

Trust: 0.5

sources: PACKETSTORM: 160724

EXPLOIT HASH

LOCAL

SOURCE

md5: 3fd9075a03a9baac3c178dfadfc51fde
sha-1: 3f0e8d7432780717140db85785685d8782333181
sha-256: fc85db25adb7477517ef4a218498ebec0f8321832ade36ad5607d01441c1225f
md5: 3fd9075a03a9baac3c178dfadfc51fde

Trust: 0.5

sources: PACKETSTORM: 160724

PRICE

free

Trust: 0.5

sources: PACKETSTORM: 160724

TAGS

tag:exploit

Trust: 0.5

tag:denial of service

Trust: 0.5

sources: PACKETSTORM: 160724

CREDITS

Ilia Shnaidman

Trust: 0.5

sources: PACKETSTORM: 160724

EXTERNAL IDS

db:NVDid:CVE-2018-7580

Trust: 0.5

db:PACKETSTORMid:160724

Trust: 0.5

sources: PACKETSTORM: 160724

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-7580

Trust: 0.5

sources: PACKETSTORM: 160724

SOURCES

db:PACKETSTORMid:160724

LAST UPDATE DATE

2022-07-27T09:37:16.949000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:160724date:2020-12-26T04:44:44