ID

VAR-202402-0011


CVE

CVE-2024-21780


TITLE

HOME SPOT CUBE2  Multiple buffer overflow vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2024-001804

DESCRIPTION

Stack-based buffer overflow vulnerability exists in HOME SPOT CUBE2 V102 and earlier. Processing a specially crafted command may result in a denial of service (DoS) condition. Note that the affected products are no longer supported. Reporter : Zero Zero One Co., Ltd. Hayakawa Soraya MrThe expected impact depends on each vulnerability, but it may be affected as follows

Trust: 1.71

sources: NVD: CVE-2024-21780 // JVNDB: JVNDB-2024-001804 // VULMON: CVE-2024-21780

AFFECTED PRODUCTS

vendor:kddimodel:home spot cube 2scope:eqversion:v102

Trust: 1.0

vendor:kddimodel:home spot cube2scope:lteversion:home spot cube2 firmware v102 and earlier

Trust: 0.8

vendor:kddimodel:home spot cube2scope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-001804 // NVD: CVE-2024-21780

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2024-21780
value: HIGH

Trust: 1.0

OTHER: JVNDB-2024-001804
value: MEDIUM

Trust: 0.8

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2024-001804
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-001804 // NVD: CVE-2024-21780

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Heap-based buffer overflow (CWE-122) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-001804 // NVD: CVE-2024-21780

CONFIGURATIONS

sources: NVD: CVE-2024-21780

PATCH

title:HOME SPOT CUBE2url:https://www.au.com/support/service/mobile/guide/wlan/home_spot_cube_2/

Trust: 0.8

sources: JVNDB: JVNDB-2024-001804

EXTERNAL IDS

db:NVDid:CVE-2024-21780

Trust: 2.7

db:JVNid:JVNVU93740658

Trust: 1.9

db:JVNDBid:JVNDB-2024-001804

Trust: 0.8

db:VULMONid:CVE-2024-21780

Trust: 0.1

sources: VULMON: CVE-2024-21780 // JVNDB: JVNDB-2024-001804 // NVD: CVE-2024-21780

REFERENCES

url:https://www.au.com/support/service/mobile/guide/wlan/home_spot_cube_2/

Trust: 1.1

url:https://jvn.jp/en/vu/jvnvu93740658/

Trust: 1.1

url:https://jvn.jp/vu/jvnvu93740658/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-21780

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-23978

Trust: 0.8

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2024-21780 // JVNDB: JVNDB-2024-001804 // NVD: CVE-2024-21780

SOURCES

db:VULMONid:CVE-2024-21780
db:JVNDBid:JVNDB-2024-001804
db:NVDid:CVE-2024-21780

LAST UPDATE DATE

2024-07-07T04:40:00.313000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2024-21780date:2024-02-02T00:00:00
db:JVNDBid:JVNDB-2024-001804date:2024-03-11T08:28:00
db:NVDid:CVE-2024-21780date:2024-07-05T18:15:25.117

SOURCES RELEASE DATE

db:VULMONid:CVE-2024-21780date:2024-02-02T00:00:00
db:JVNDBid:JVNDB-2024-001804date:2024-02-06T00:00:00
db:NVDid:CVE-2024-21780date:2024-02-02T07:15:10.447