ID

VAR-201812-0377


CVE

CVE-2018-16596


TITLE

plural Swisscom Product buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-014419

DESCRIPTION

A stack-based buffer overflow in the LAN UPnP service running on UDP port 1900 of Swisscom Internet-Box (2, Standard, and Plus) prior to v09.04.00 and Internet-Box light prior to v08.05.02 allows remote code execution. No authentication is required to exploit this vulnerability. Sending a simple UDP packet to port 1900 allows an attacker to execute code on a remote device. However, this is only possible if the attacker is inside the LAN. Because of ASLR, the success rate is not 100% and leads instead to a DoS of the UPnP service. The remaining functionality of the Internet Box is not affected. A reboot of the Internet Box is necessary to attempt the exploit again. plural Swisscom The product contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Swisscom Internet-Box is a router of Swisscom company in Switzerland

Trust: 1.71

sources: NVD: CVE-2018-16596 // JVNDB: JVNDB-2018-014419 // VULHUB: VHN-126971

AFFECTED PRODUCTS

vendor:swisscommodel:internet-box lightscope:ltversion:08.05.02

Trust: 1.0

vendor:swisscommodel:internet-box 2scope:lteversion:09.04.00

Trust: 1.0

vendor:swisscommodel:internet-box standardscope:ltversion:09.04.00

Trust: 1.0

vendor:swisscommodel:internet-box plusscope:ltversion:09.04.00

Trust: 1.0

vendor:swisscommodel:internet box 2scope:ltversion:09.04.00

Trust: 0.8

vendor:swisscommodel:internet box lightscope:ltversion:08.05.02

Trust: 0.8

vendor:swisscommodel:internet box plusscope:ltversion:09.04.00

Trust: 0.8

vendor:swisscommodel:internet box standardscope:ltversion:09.04.00

Trust: 0.8

sources: JVNDB: JVNDB-2018-014419 // NVD: CVE-2018-16596

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-16596
value: HIGH

Trust: 1.0

NVD: CVE-2018-16596
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201812-748
value: HIGH

Trust: 0.6

VULHUB: VHN-126971
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-16596
severity: MEDIUM
baseScore: 5.4
vectorString: AV:A/AC:M/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-126971
severity: MEDIUM
baseScore: 5.4
vectorString: AV:A/AC:M/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-16596
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-126971 // JVNDB: JVNDB-2018-014419 // CNNVD: CNNVD-201812-748 // NVD: CVE-2018-16596

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-126971 // JVNDB: JVNDB-2018-014419 // NVD: CVE-2018-16596

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201812-748

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201812-748

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-014419

PATCH

title:Remote Code Execution (CVE-2018-16596)url:https://www.swisscom.ch/content/dam/swisscom/de/about/nachhaltigkeit/digitale-schweiz/sicherheit/bug-bounty/files/cve-2018-16596.txt

Trust: 0.8

title:Swisscom Internet-Box Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87961

Trust: 0.6

sources: JVNDB: JVNDB-2018-014419 // CNNVD: CNNVD-201812-748

EXTERNAL IDS

db:NVDid:CVE-2018-16596

Trust: 2.5

db:JVNDBid:JVNDB-2018-014419

Trust: 0.8

db:CNNVDid:CNNVD-201812-748

Trust: 0.7

db:VULHUBid:VHN-126971

Trust: 0.1

sources: VULHUB: VHN-126971 // JVNDB: JVNDB-2018-014419 // CNNVD: CNNVD-201812-748 // NVD: CVE-2018-16596

REFERENCES

url:https://www.swisscom.ch/content/dam/swisscom/de/about/nachhaltigkeit/digitale-schweiz/sicherheit/bug-bounty/files/cve-2018-16596.txt

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16596

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-16596

Trust: 0.8

sources: VULHUB: VHN-126971 // JVNDB: JVNDB-2018-014419 // CNNVD: CNNVD-201812-748 // NVD: CVE-2018-16596

SOURCES

db:VULHUBid:VHN-126971
db:JVNDBid:JVNDB-2018-014419
db:CNNVDid:CNNVD-201812-748
db:NVDid:CVE-2018-16596

LAST UPDATE DATE

2024-11-23T21:37:56.503000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-126971date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2018-014419date:2019-03-22T00:00:00
db:CNNVDid:CNNVD-201812-748date:2020-08-25T00:00:00
db:NVDid:CVE-2018-16596date:2024-11-21T03:53:01.403

SOURCES RELEASE DATE

db:VULHUBid:VHN-126971date:2018-12-17T00:00:00
db:JVNDBid:JVNDB-2018-014419date:2019-03-22T00:00:00
db:CNNVDid:CNNVD-201812-748date:2018-12-18T00:00:00
db:NVDid:CVE-2018-16596date:2018-12-17T19:29:00.533