VARIoT IoT vulnerabilities database

VAR-201809-1054 | CVE-2018-3913 | Samsung SmartThings Hub STH-ETH-250 firmware Buffer error vulnerability |
CVSS V2: 7.2 CVSS V3: 6.7 Severity: MEDIUM |
An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 32 bytes. An attacker can send an arbitrarily long "accessKey" value in order to exploit this vulnerability. Samsung SmartThings Hub STH-ETH-250 firmware Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SamsungSmartThingsHubSTH-ETH-250 is a smart home management device from South Korea's Samsung. video-coreHTTPserver is one of the HTTP servers
VAR-201809-1056 | CVE-2018-3915 | Samsung SmartThings Hub STH-ETH-250 Buffer error vulnerability in firmware |
CVSS V2: 7.2 CVSS V3: 8.2 Severity: HIGH |
An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 64 bytes. An attacker can send an arbitrarily long "bucket" value in order to exploit this vulnerability. Samsung SmartThings Hub STH-ETH-250 The firmware contains a buffer error vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. SamsungSmartThingsHubSTH-ETH-250 is a smart home management device from South Korea's Samsung. video-coreHTTPserver is one of the HTTP servers
VAR-201809-1061 | CVE-2018-3874 | Samsung SmartThings Hub STH-ETH-250-Firmware Buffer error vulnerability |
CVSS V2: 9.0 CVSS V3: 9.9 Severity: CRITICAL |
An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy overflows the destination buffer, which has a size of 32 bytes. An attacker can send an arbitrarily long "accessKey" value in order to exploit this vulnerability. Samsung SmartThings Hub STH-ETH-250-Firmware Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SamsungSmartThingsHubSTH-ETH-250 is a smart home management device from South Korea's Samsung. video-coreHTTPserver is one of the HTTP servers
VAR-201809-1069 | CVE-2018-3894 | Samsung SmartThings Hub STH-ETH-250 Firmware buffer error vulnerability |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy call overflows the destination buffer, which has a size of 52 bytes. An attacker can send an arbitrarily long "startTime" value in order to exploit this vulnerability. Samsung SmartThings Hub STH-ETH-250 The firmware contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SamsungSmartThingsHubSTH-ETH-250 is a smart home management device from South Korea's Samsung. video-coreHTTPserver is one of the HTTP servers
VAR-201809-1055 | CVE-2018-3914 | Samsung SmartThings Hub STH-ETH-250 firmware Buffer error vulnerability |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 2000 bytes. An attacker can send an arbitrarily long "sessionToken" value in order to exploit this vulnerability. Samsung SmartThings Hub STH-ETH-250 firmware Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SamsungSmartThingsHubSTH-ETH-250 is a smart home management device from South Korea's Samsung. video-coreHTTPserver is one of the HTTP servers
VAR-201809-0455 | CVE-2018-13111 | Wanscam HW0021 IP Cameras Input validation vulnerability |
CVSS V2: 4.3 CVSS V3: 5.9 Severity: MEDIUM |
There exists a partial Denial of Service vulnerability in Wanscam HW0021 IP Cameras. An attacker could craft a malicious POST request to crash the ONVIF service on such a device. Wanscam HW0021 IP Cameras Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. WanscamHW0021IPCameras is a network camera product from Wanscam, China
VAR-201809-1340 | No CVE | Command execution vulnerability in HP LaserJet 5200 series printer |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
The HP LaserJet 5200 series is a printer from HP China.
The HP LaserJet 5200 series printer has a command execution vulnerability. An attacker could use the vulnerability to execute commands through port 9100.
VAR-201809-0448 | CVE-2018-11240 | SoftCase T-Router Device permission vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
An issue was discovered on SoftCase T-Router build 20112017 devices. There are no restrictions on the 'exec command' feature of the T-Router protocol. If the command syntax is correct, there is code execution both on the other modem and on the main servers. This is fixed in production builds as of Spring 2018. SoftCase T-Router The device contains a permission vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SoftCase T-Router is a security router produced by Russian SoftCase company
VAR-201809-0449 | CVE-2018-11241 | SoftCase T-Router Device access control vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
An issue was discovered on SoftCase T-Router build 20112017 devices. A remote attacker can read and write to arbitrary files on the system as root, as demonstrated by code execution after writing to a crontab file. This is fixed in production builds as of Spring 2018. SoftCase T-Router The device contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SoftCase T-Router is a security router produced by Russian SoftCase company. A security vulnerability exists in SoftCase T-Router build 20112017
VAR-201809-0898 | CVE-2018-14318 | Samsung Galaxy S8 Input validation vulnerability |
CVSS V2: 6.8 CVSS V3: 8.8 Severity: HIGH |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S8 G950FXXU1AQL5. User interaction is required to exploit this vulnerability in that the target must have their cellular radios enabled. The specific flaw exists within the handling of IPCP headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length, stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of the baseband processor. Was ZDI-CAN-5368. Zero Day Initiative Is vulnerable to this vulnerability ZDI-CAN-5368 Was numbered.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SamsungGalaxyS8 is a smartphone released by South Korea's Samsung
VAR-201809-0100 | CVE-2018-12169 | plural Intel Core Processor Authentication vulnerability |
CVSS V2: 4.6 CVSS V3: 7.6 Severity: HIGH |
Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication. plural Intel Core Processor Contains an authentication vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. are all CPU (central processing unit) products of Intel Corporation of the United States. An attacker in physical proximity could exploit this vulnerability to bypass firmware authentication
VAR-201809-0066 | CVE-2017-18280 | plural Snapdragon Access control vulnerabilities in products |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
In Snapdragon (Automobile, Mobile, Wear) in version MDM9607, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SDM429, SDM439, SDM632, Snapdragon_High_Med_2016, when a Trusted Application has opened the SPI/I2C interface to a particular device, it is possible for another Trusted Application to read the data on this open interface by calling the SPI/I2C read function. Snapdragon (Automobile , Mobile , Wear) Contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm MDM9607, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) for different platforms. An access control error vulnerability exists in Buses in several Qualcomm Snapdragon products. When a trusted application opens the SPI/I2C interface to the device, a local attacker can use other trusted applications to exploit this vulnerability to read data on this open interface
VAR-201809-0051 | CVE-2017-18302 | Snapdragon Race condition vulnerability |
CVSS V2: 4.7 CVSS V3: 4.7 Severity: MEDIUM |
In Snapdragon (Automobile ,Mobile) in version MSM8996AU, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, a crafted HLOS client can modify the structure in memory passed to a QSEE application between the time of check and the time of use, resulting in arbitrary writes to TZ kernel memory regions. Snapdragon (Automobile and Mobile) Contains a race condition vulnerability.Information may be tampered with. Qualcomm MSM8996AU, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) for different platforms. A security vulnerability exists in Ontario_Driver_loctl in several Qualcomm Snapdragon products. An attacker can use a specially crafted HLOS client to exploit this vulnerability to change the frame in memory, thereby writing arbitrary content to the TZ kernel memory area. The following products (automotive and mobile) are affected: Qualcomm MSM8996AU; SD 425; SD 427; SD 430; SD 435; SD 450; SD 625; SD 650/52; SD 820; SD 820A; SD 835; SDM439; SDM630; SDM632; SDM636; SDM660; Snapdragon_High_Med_2016
VAR-201809-0050 | CVE-2017-18301 | plural Snapdragon In product NULL Pointer dereference vulnerability |
CVSS V2: 4.9 CVSS V3: 5.5 Severity: MEDIUM |
In Small Cell SoC and Snapdragon (Automobile, Mobile, Wear) in version FSM9055, FSM9955, MDM9607, MDM9640, MDM9650, MSM8909W, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SDM630, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, providing the NULL argument of ICE regulator while processing create key IOCTL results in system restart. Snapdragon (Automobile , Mobile , Wear) Is NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Qualcomm FSM9055, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. Security flaws exist in several Qualcomm products. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements
VAR-201809-0947 | CVE-2018-16282 | Moxa EDR-810 Command Injection Vulnerability |
CVSS V2: 9.0 CVSS V3: 8.8 Severity: HIGH |
A command injection vulnerability in the web server functionality of Moxa EDR-810 V4.2 build 18041013 allows remote attackers to execute arbitrary OS commands with root privilege via the caname parameter to the /xml/net_WebCADELETEGetValue URI. Moxa EDR-810 Is OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The MoxaEDR-810 is a highly integrated industrial multiport secure router with firewall/NAT/VPN and hosted Layer 2 switch capabilities. There is a command injection vulnerability in the web server function of MoxaEDR-8104.2build18041013. Moxa EDR-810 is a secure router with firewall and VPN functions from Moxa
VAR-201809-1110 | CVE-2018-7907 | plural Huawei Information disclosure vulnerability in products |
CVSS V2: 4.3 CVSS V3: 5.5 Severity: MEDIUM |
plural Huawei The product contains an information disclosure vulnerability.Information may be obtained. Agassi-L09 and Agassi-W09 are all smart products of Huawei. The attacker exploited this vulnerability by convincing the user to install a malicious application because the input was not fully verified. The successful exploitation of the vulnerability by an attacker can lead to the disclosure of sensitive information. The Huawei Agassi-L09 is a tablet device. The vulnerability is caused by the program's insufficient input validation. The following products and versions are affected: Huawei Agassi-L09 AGS-L09C100B257CUSTC100D001 Version, AGS-L09C170B253CUSTC170D001 Version, AGS-L09C199B251CUSTC199D001 Version, AGS-L09C229B003CUSTC229D001 Version; Agassi-W09 AGS-W09C100B257CUSTC100D001 Version, AGS-W09C128B252CUSTC128D001 Version, AGS-W09C170B252CUSTC170D001 Version, AGS -W09C229B251CUSTC229D001 Version, AGS-W09C331B003CUSTC331D001 Version, AGS-W09C794B001CUSTC794D001 Version; Baggio2-U01A BG2-U01C100B160CUSTC100D001 Version, BG2-U01C170B160CUSTC170D001 Version, BG2-U01C199B162CUSTC199D001 Version, BG2-U01C209B160CUSTC209D001 Version, BG2-U01C333B160CUSTC333D001 Version; Bond-AL00C Bond-AL00CC00B201 Version; Bond-AL10B Bond-AL10BC00B201 version; Bond-TL10B Bond-TL10BC01B201 version; Bond-TL10C Bond-TL10CC01B131 version; Haydn-L1JB HDN-L1JC137B068; Kobe-L09A
VAR-201809-0549 | CVE-2018-1669 | IBM DataPower Gateway and DataPower Gateway CD In XML External entity vulnerabilities |
CVSS V2: 5.5 CVSS V3: 7.1 Severity: HIGH |
IBM DataPower Gateway 7.1.0.0 - 7.1.0.23, 7.2.0.0 - 7.2.0.21, 7.5.0.0 - 7.5.0.16, 7.5.1.0 - 7.5.1.15, 7.5.2.0 - 7.5.2.15, and 7.6.0.0 - 7.6.0.8 as well as IBM DataPower Gateway CD 7.7.0.0 - 7.7.1.2 are vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 144950. Vendors have confirmed this vulnerability IBM X-Force ID: 144950 It is released as.Information is obtained and service operation is interrupted (DoS) There is a possibility of being put into a state. IBM DataPower Gateways is a set of security and integration platforms designed for mobile, cloud, application programming interface (API), network, service-oriented architecture (SOA), B2B and cloud workloads from IBM Corporation of the United States, which can utilize dedicated gateways The platform secures, integrates and optimizes access across channels. Version 2.0 to version 7.5.2.15, version 7.6.0.0 to version 7.6.0.8, IBM DataPower Gateway CD version 7.7.0.0 to version 7.7.1.2
VAR-201809-0605 | CVE-2018-1664 | IBM DataPower Gateway and DataPower Gateway CD Vulnerabilities related to security functions |
CVSS V2: 2.1 CVSS V3: 7.8 Severity: HIGH |
IBM DataPower Gateway 7.1.0.0 - 7.1.0.23, 7.2.0.0 - 7.2.0.21, 7.5.0.0 - 7.5.0.16, 7.5.1.0 - 7.5.1.15, 7.5.2.0 - 7.5.2.15, and 7.6.0.0 - 7.6.0.8 as well as IBM DataPower Gateway CD 7.7.0.0 - 7.7.1.2 echoing of AMP management interface authorization headers exposes login credentials in browser cache. IBM X-Force ID: 144890. Vendors have confirmed this vulnerability IBM X-Force ID: 144890 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state.
Attackers can exploit this issue to obtain sensitive information that may lead to further attacks. IBM DataPower Gateway is a security and integration platform specially designed for mobile, cloud, application programming interface (API), network, service-oriented architecture (SOA), B2B and cloud workloads of IBM Corporation in the United States, which can utilize a dedicated gateway The platform secures, integrates and optimizes access across channels
VAR-201809-0878 | CVE-2018-11268 | plural Snapdragon Vulnerability related to array index verification in products |
CVSS V2: 7.2 CVSS V3: 7.8 Severity: HIGH |
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016, a potential buffer overflow exists when parsing TFTP options. Snapdragon (Automobile , Mobile , Wear) Contains a vulnerability related to array index validation.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm Closed-Source Components are prone to multiple unspecified vulnerabilities.
An attacker can exploit these issues to perform unauthorized actions. This may aid in further attacks.
These issues are being tracked by Android Bug IDs A-109678453, A-111089815, A-112279482, A-112278875, A-109678259, A-111088838, A-111092944, A-112278972, A-112279521, A-112279426, A-112279483, A-112279144, A-112279544, and A-119050566. Qualcomm MDM9206, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. There are security vulnerabilities in Storage in several Qualcomm Snapdragon products. The vulnerability stems from the fact that the program does not correctly verify the array index. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements
VAR-201809-0886 | CVE-2018-11277 | plural Snapdragon Vulnerabilities related to authorization, authority, and access control in products |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
In Snapdragon (Automobile, Mobile, Wear) in version MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SDA660, the com.qualcomm.embms is a vendor package deployed in the system image which has an inadequate permission level and allows any application installed from Play Store to request this permission at install-time. The system application interfaces with the Radio Interface Layer leading to potential access control issue. Snapdragon (Automobile , Mobile , Wear) Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm MSM8909W, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) for different platforms. Permissions and access control vulnerabilities exist in Telephony in several Qualcomm Snapdragon products. The vulnerability stems from the fact that com.qualcomm.embms is deployed in a system image with improper permissions and allows any installed application from the Play Store to request permissions. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements