ID

VAR-202104-0039


CVE

CVE-2019-20463


TITLE

Sannce Smart HD Wifi Security Camera EAN 2 950004 595317  Vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2021-005184

DESCRIPTION

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A crash and reboot can be triggered by crafted IP traffic, as demonstrated by the Nikto vulnerability scanner. For example, sending the 111111 string to UDP port 20188 causes a reboot. To deny service for a long time period, the crafted IP traffic may be sent periodically. ------------------------------------------ [VulnerabilityType Other] Denial of Service due to incorrect error handling ------------------------------------------ [Vendor of Product] Sannce ------------------------------------------ [Affected Product Code Base] Sannce Smart HD Wifi Security Camera - EAN nr: 2 950004 595317 ------------------------------------------ [Affected Component] Webserver, custom UDP handling binary. ------------------------------------------ [Attack Type] Remote ------------------------------------------ [Impact Denial of Service] true ------------------------------------------ [Attack Vectors] Any attacker capable of reaching the device with a network packet is capable of causing a DoS. ------------------------------------------ [Has vendor confirmed or acknowledged the vulnerability?] true ------------------------------------------ [Discoverer] Willem Westerhof, Jasper Nota, Martijn Baalman from Qbit cyber security in cooperation with the Dutch Consumer organisation. ------------------------------------------ [Reference] https://www.sannce.com Use CVE-2019-20463

Trust: 1.8

sources: NVD: CVE-2019-20463 // JVNDB: JVNDB-2021-005184 // VULMON: CVE-2019-20463 // PACKETSTORM: 179812

AFFECTED PRODUCTS

vendor:sanncemodel:smart hd wifi security camera ean 2 950004 595317scope:eqversion: -

Trust: 1.8

vendor:sanncemodel:smart hd wifi security camera ean 2 950004 595317scope:eqversion:smart hd wifi security camera ean 2 950004 595317 firmware

Trust: 0.8

sources: JVNDB: JVNDB-2021-005184 // NVD: CVE-2019-20463

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20463
value: HIGH

Trust: 1.0

NVD: CVE-2019-20463
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-102
value: HIGH

Trust: 0.6

VULMON: CVE-2019-20463
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-20463
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2019-20463
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-20463
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2019-20463 // JVNDB: JVNDB-2021-005184 // CNNVD: CNNVD-202104-102 // NVD: CVE-2019-20463

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-005184 // NVD: CVE-2019-20463

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-102

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-102

PATCH

title:Top Pageurl:https://www.sannce.com/

Trust: 0.8

sources: JVNDB: JVNDB-2021-005184

EXTERNAL IDS

db:NVDid:CVE-2019-20463

Trust: 3.5

db:JVNDBid:JVNDB-2021-005184

Trust: 0.8

db:CNNVDid:CNNVD-202104-102

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

db:VULMONid:CVE-2019-20463

Trust: 0.1

db:PACKETSTORMid:179812

Trust: 0.1

sources: OTHER: None // VULMON: CVE-2019-20463 // JVNDB: JVNDB-2021-005184 // PACKETSTORM: 179812 // CNNVD: CNNVD-202104-102 // NVD: CVE-2019-20463

REFERENCES

url:https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-20463

Trust: 1.5

url:http://seclists.org/fulldisclosure/2024/jul/14

Trust: 1.0

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.sannce.com

Trust: 0.1

sources: VULMON: CVE-2019-20463 // JVNDB: JVNDB-2021-005184 // PACKETSTORM: 179812 // CNNVD: CNNVD-202104-102 // NVD: CVE-2019-20463

CREDITS

Willem Westerhof | Secura

Trust: 0.1

sources: OTHER: None

SOURCES

db:OTHERid: -
db:VULMONid:CVE-2019-20463
db:JVNDBid:JVNDB-2021-005184
db:PACKETSTORMid:179812
db:CNNVDid:CNNVD-202104-102
db:NVDid:CVE-2019-20463

LAST UPDATE DATE

2025-01-30T22:11:00.576000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2019-20463date:2021-04-08T00:00:00
db:JVNDBid:JVNDB-2021-005184date:2021-12-09T05:34:00
db:CNNVDid:CNNVD-202104-102date:2021-04-09T00:00:00
db:NVDid:CVE-2019-20463date:2024-11-21T04:38:32.493

SOURCES RELEASE DATE

db:OTHERid: - date:2024-07-26T13:11:06
db:VULMONid:CVE-2019-20463date:2021-04-02T00:00:00
db:JVNDBid:JVNDB-2021-005184date:2021-12-09T00:00:00
db:PACKETSTORMid:179812date:2024-07-30T12:35:43
db:CNNVDid:CNNVD-202104-102date:2021-04-02T00:00:00
db:NVDid:CVE-2019-20463date:2021-04-02T16:15:12.977