VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-201709-1081 CVE-2017-6780 Cisco IoT Field Network Director Resource management vulnerability CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
A vulnerability in the TCP throttling process for Cisco IoT Field Network Director (IoT-FND) could allow an unauthenticated, remote attacker to cause the system to consume additional memory, eventually forcing the device to restart, aka Memory Exhaustion. The vulnerability is due to insufficient rate-limiting protection. An attacker could exploit this vulnerability by sending a high rate of TCP packets to a specific group of open listening ports on a targeted device. An exploit could allow the attacker to cause the system to consume additional memory. If enough available memory is consumed, the system will restart, creating a temporary denial of service (DoS) condition. The DoS condition will end after the device has finished the restart process. This vulnerability affects the following Cisco products: Connected Grid Network Management System, if running a software release prior to IoT-FND Release 4.0; IoT Field Network Director, if running a software release prior to IoT-FND Release 4.0. Cisco Bug IDs: CSCvc77164. Vendors have confirmed this vulnerability Bug ID CSCvc77164 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. The system has functions such as equipment management, asset tracking and intelligent metering. Prior to Cisco IoT-FND 4.0, the TCP throttling process had a denial of service vulnerability, which originated from the program's insufficient execution rate limiting protection. Successful exploitation of the issue will cause excessive memory consumption and restart the affected application, resulting in a denial-of-service condition
VAR-201709-1082 CVE-2017-6789 Cisco Unified Intelligence Center Web Interface cross-site scripting vulnerability CVSS V2: 4.3
CVSS V3: 6.1
Severity: MEDIUM
A vulnerability in the Cisco Unified Intelligence Center web interface could allow an unauthenticated, remote attacker to impact the integrity of the system by executing a Document Object Model (DOM)-based, environment or client-side cross-site scripting (XSS) attack. The vulnerability occurs because user-supplied data in the DOM input is not validated. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious DOM statements to the affected system. A successful exploit could allow the attacker to affect the integrity of the system by manipulating the database. Known Affected Releases 11.0(1)ES10. Cisco Bug IDs: CSCvf18325. Vendors have confirmed this vulnerability Bug ID CSCvf18325 It is released as.Information may be obtained and information may be altered. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. The platform provides functions such as report-related business data and comprehensive display of call center data
VAR-201709-1084 CVE-2017-6792 Cisco Prime Collaboration Provisioning Tool Input validation vulnerability CVSS V2: 8.5
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the batch provisioning feature in Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to overwrite system files as root. The vulnerability is due to lack of input validation of the parameters in BatchFileName and Directory. An attacker could exploit this vulnerability by manipulating the parameters of the batch action file function. Cisco Bug IDs: CSCvd61766. Vendors have confirmed this vulnerability Bug ID CSCvd61766 It is released as.Information may be tampered with. Attackers can overwrite arbitrary files on an unsuspecting user's computer in the context of the vulnerable application. The tool provides IP communications services capabilities for IP telephony, voice mail, and unified communications environments
VAR-201709-1085 CVE-2017-6793 Cisco Prime Collaboration Provisioning Tool Vulnerable to information disclosure CVSS V2: 4.0
CVSS V3: 6.5
Severity: MEDIUM
A vulnerability in the Inventory Management feature of Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to view sensitive information on the system. The vulnerability is due to insufficient protection of restricted information. An attacker could exploit this vulnerability by accessing unauthorized information via the user interface. Cisco Bug IDs: CSCvd61932. Vendors have confirmed this vulnerability Bug ID CSCvd61932 It is released as.Information may be obtained. Successful exploits will allow attackers to obtain sensitive information. This may result in further attacks. The tool provides IP communications services capabilities for IP telephony, voice mail, and unified communications environments
VAR-201709-0319 CVE-2017-14147 FiberHome User End Routers Bearing Model Number AN1020-25 Vulnerabilities related to security functions CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
An issue was discovered on FiberHome User End Routers Bearing Model Number AN1020-25 which could allow an attacker to easily restore a router to its factory settings by simply browsing to the link http://[Default-Router-IP]/restoreinfo.cgi & execute it. Due to improper authentication on this page, the software accepts the request hence allowing attacker to reset the router to its default configurations which later could allow attacker to login to router by using default username/password. FiberHomeUserEndRoutersBearingAN1020-25 is a router from China FiberHome. A security vulnerability exists in FiberHomeUserEndRoutersBearingAN1020-25 that caused the program to fail to perform authentication correctly. An attacker could use this vulnerability to restore the router to factory settings and log in to the router
VAR-201709-1238 No CVE Multiple Huawei Products OSPF MaxAge LSA Denial of Service Vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
The AC6005 is a wireless access controller AC (Access Controller) from Huawei Technologies Co., Ltd. The AR1200 and AR3200 are router products. The AR207 is the basic model of Huawei AR200 series enterprise routers. A denial of service vulnerability exists in MaxAgeLSA in the OSPF protocol of various Huawei products. When the device receives a specific LSA packet, the LS (LinkStatus) aging time is set to MaxAge, which is 3600 seconds. An attacker can exploit this vulnerability to poison the routing table and initiate a denial of service attack.
VAR-201709-1250 No CVE Principal Century NSAE Application Security Gateway Has Arbitrary File Download Vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
NSAE Application Security Gateway is a hardware device independently developed by Principal Century to provide security proxy services for application systems. There is an arbitrary file download vulnerability in the Principal Century NSAE Application Security Gateway. An attacker could use this vulnerability to obtain sensitive information.
VAR-201709-1254 CVE-2017-7057 Dell laptop Waves MaxxAudio Command Execution Vulnerability CVSS V2: 6.9
CVSS V3: -
Severity: MEDIUM
Delllaptop is a portable computer from Dell Corporation of the United States. WavesAudioWavesMaxxAudio is one of the audio enhancements developed by Israel's WavesAudio. There is a security hole in WavesMaxxAudio in Delllaptop. A local attacker can exploit this vulnerability to execute arbitrary code.
VAR-201709-0684 CVE-2017-12221 Cisco Firepower Management Center Vulnerable to cross-site scripting CVSS V2: 3.5
CVSS V3: 5.4
Severity: MEDIUM
A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the affected software. Successful exploitation of this vulnerability could allow the attacker to execute arbitrary code in the context of the affected system. Cisco Bug IDs: CSCvc38983. Vendors have confirmed this vulnerability Bug ID CSCvc38983 It is released as.Information may be obtained and information may be altered. This can allow the attacker to steal cookie-based authentication credentials and to launch other attacks
VAR-201709-1083 CVE-2017-6791 Cisco Unified Communications Manager Data processing vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
A vulnerability in the Trust Verification Service (TVS) of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of Transport Layer Security (TLS) traffic by the affected software. An attacker could exploit this vulnerability by generating incomplete traffic streams. A successful exploit could allow the attacker to deny access to the TVS for an affected device, resulting in a DoS condition, until an administrator restarts the service. Known Affected Releases 10.0(1.10000.24) 10.5(2.10000.5) 11.0(1.10000.10) 9.1(2.10000.28). Cisco Bug IDs: CSCux21905. Cisco Unified Communications Manager Contains a data processing vulnerability. Vendors have confirmed this vulnerability Bug ID CSCux21905 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution
VAR-201710-0546 CVE-2017-15909 D-Link DGS-1500 Ax Vulnerabilities related to the use of hard-coded credentials in device firmware CVSS V2: 7.5
CVSS V3: 9.8
Severity: CRITICAL
D-Link DGS-1500 Ax devices before 2.51B021 have a hardcoded password, which allows remote attackers to obtain shell access. D-Link DGS-1500 Ax Device firmware contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. D-LinkDGS-1500Axdevices is a switch device from D-Link. D-Link DGS-1500 Ax Products are prone to a security-bypass vulnerability. Attackers can exploit this issue to bypass the authentication mechanism and gain access to the vulnerable device. Versions prior to D-Link DGS-1500 Ax 2.51B021 are vulnerable
VAR-201709-0872 CVE-2017-5698 plural Intel Product firmware Vulnerabilities related to authorization, permissions, and access control CVSS V2: 4.9
CVSS V3: 4.4
Severity: MEDIUM
Intel Active Management Technology, Intel Standard Manageability, and Intel Small Business Technology firmware versions 11.0.25.3001 and 11.0.26.3000 anti-rollback will not prevent upgrading to firmware version 11.6.x.1xxx which is vulnerable to CVE-2017-5689 and can be performed by a local user with administrative privileges. Multiple Intel products are prone to an unspecified local privilege-escalation vulnerability. Local attackers can exploit this issue to gain administrative privileges. Intel Management Engine (ME) is a management engine of Intel Corporation, which can remotely manage computers. A security vulnerability exists in Intel AMT, ISM, and SBT using firmware versions 11.0.25.3001 and 11.0.26.3000
VAR-201709-0320 CVE-2017-14149 GoAhead In NULL Pointer dereference vulnerability CVSS V2: 5.0
CVSS V3: 7.5
Severity: HIGH
GoAhead 3.4.0 through 3.6.5 has a NULL Pointer Dereference in the websDecodeUrl function in http.c, leading to a crash for a "POST / HTTP/1.1" request. GoAhead is a small and exquisite embedded Web server of American Embedthis Company, which supports embedding in various devices and applications. There is a security vulnerability in the 'websDecodeUrl' function of the http.c file in GoAhead versions 3.4.0 to 3.6.5
VAR-201804-1056 CVE-2017-7065 plural Apple Product Wi-Fi Vulnerability in arbitrary code execution in components CVSS V2: 5.8
CVSS V3: 8.8
Severity: HIGH
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. The issue involves the "Wi-Fi" component. It allows remote attackers to execute arbitrary code (on the Wi-Fi chip) or cause a denial of service (memory corruption) by leveraging proximity for 802.11. Google Android is prone to multiple security vulnerabilities. An attacker can leverage these issues to execute arbitrary code, gain sensitive information or gain elevated privileges. Failed exploit attempts may result in a denial of service condition. Broadcom: Heap overflow when handling 802.11v WNM Sleep Mode Response CVE-2017-7065 Broadcom produces Wi-Fi HardMAC SoCs which are used to handle the PHY and MAC layer processing. These chips are present in both mobile devices and Wi-Fi routers, and are capable of handling many Wi-Fi related events without delegating to the host OS. In order to allow clients to configure themselves within a wireless network and exchange information about the network topology, peers support an additional set of standards called "Wireless Network Management" (WNM) 802.11v. Much of the information related to WNM is transferred by means of Wi-Fi Action Frames, using the WNM category (10). One such frame which is handled by Broadcom's firmware is the "WNM Sleep Mode Response" frame, which has following general structure: --------------------------------------------------------------------------- | Category (10) | Action (17) | Dialog Token | Key Data Length | Key Data | --------------------------------------------------------------------------- 0 1 2 3 5 5 + Key Data Length (See 802.11-2016, 9.6.14.20 for more information). On the BCM4355C0 SoC with firmware version 9.44.78.27.0.1.56 the WNM Sleep Mode Response frame is handled by ROM function 0xC8380. This function verifies the dialog token (although that is a single byte field, so it can be easily brute-forced by an attacker if they do not know it in advance). Then, the function verifies that the "Key Data Length" field does not exceed the total frame's length. After performing these verifications, it calls an internal function (ROM 0xC8480) to install the GTK/IGTK. This function has the following approximate high-level logic: int function_C8480(..., uint8_t* body, int len) { //Validations uint8_t ie_len = body[1]; if (!len) return 0; if (ie_len + 1 >= len) return -1; ... //Handle IGTK if (body[0] == 1) { ... } //Handle GTK else if (body[0] == 0) { uint8_t gtk_len = body[4]; if ( ie_len != gtk_len + 11 ) return -1; function_BC804(..., gtk_len, body + 13, ...); } ... } As shown in the snippet above, the function validates that the length of the GTK in the embedded IE does not exceed the length of the IE itself (plus the metadata). However, the real restriction on the length of the GTK should be much shorter (in fact, I believe the maximal key size in 802.11 is restricted to 32 bytes). This possibly large GTK is then passed to an additional function which copies the GTK into a context structure, before passing it to an addition function in order to actually install the key: int function_BC804(..., int gtk_len, char* gtk, ...) { ... context_struct->gtk_len = gtk_len; ... memcpy(context_struct->gtk, gtk, gtk_len); return function_C9C14(..., context_struct->gtk, context_struct->gtk_len, ...); } int function_C9C14(..., char* gtk, int gtk_len, ...) { ... char* key_buffer = malloc(164); ... memcpy(key_buffer + 8, gtk, gtk_len); ... } As we can see above, the GTK is eventually copied into a heap buffer of size 164. Due to the validations performed above, the following restrictions apply: (1) Key Data Length + 5 < Frame Length (2) IE Length + 11 == GTK Length Therefore an attacker can set the "Key Data Length" field correctly, set "IE Length" to 255, and set the "GTK Length" to 244. By doing so, the GTK will be copied out of bounds into the heap buffer allocated in function_C9C14, thereby overflowing the heap chunk with attacker controlled data. I've been able to verify that this code path exists on various different firmware versions, including those present on the iPhone 7, Galaxy S7 Edge and the Nexus 6P. This bug is subject to a 90 day disclosure deadline. If 90 days elapse without a broadly available patch, then the bug report will automatically become visible to the public. Found by: laginimaineb
VAR-201709-0926 CVE-2017-0792 Android of Broadcom Wi-Fi Information disclosure vulnerability in driver CVSS V2: 3.3
CVSS V3: 6.5
Severity: MEDIUM
A information disclosure vulnerability in the Broadcom wi-fi driver. Product: Android. Versions: Android kernel. Android ID: A-37305578. References: B-V2017052301. This vulnerability Android ID: A-37305578 and Broadcom B-V2017052301 It is published asInformation may be obtained. Google Android is prone to multiple security vulnerabilities. An attacker can leverage these issues to execute arbitrary code, gain sensitive information or gain elevated privileges. Failed exploit attempts may result in a denial of service condition
VAR-201709-0371 CVE-2017-14123 Zoho ManageEngine Firewall Analyzer Vulnerable to unlimited upload of dangerous types of files CVSS V2: 9.0
CVSS V3: 8.8
Severity: HIGH
Zoho ManageEngine Firewall Analyzer 12200 has an unrestricted File Upload vulnerability in the "Group Chat" section. Any user can upload files with any extensions. By uploading a PHP file to the server, an attacker can cause it to execute in the server context, as demonstrated by /itplus/FileStorage/302/shell.jsp. Zoho ManageEngine Firewall Analyzer Contains a vulnerability related to unlimited uploads of dangerous types of files.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ManageEngine Firewall Analyzer is prone to an arbitrary file-upload vulnerability. An attacker may leverage this issue to upload arbitrary files to the affected computer; this can result in arbitrary code execution within the context of the vulnerable application or privilege escalation. ManageEngine Firewall Analyzer 12200 is vulnerable; other versions may also be affected. Zoho ManageEngine Firewall Analyzer is a set of web-based firewall log analysis tools from Zoho, USA. It can collect, correlate analysis and report logs on firewalls, proxy servers and Radius servers throughout the enterprise. Group Chat is one of the team communication tools
VAR-201709-1255 No CVE Denial-of-service (DoS) Vulnerability in JP1 and Hitachi IT Operations Director CVSS V2: 5.0
CVSS V3: 5.3
Severity: Medium
A vulnerability to denial-of-service attacks was found in JP1 and Hitachi IT Operations Director.An attacker may conduct denial-of-service attacks.
VAR-201709-0303 CVE-2017-14127 Technicolor TD5336 OI_Fw_v7 Command Injection Vulnerability CVSS V2: 10.0
CVSS V3: 9.8
Severity: CRITICAL
Command Injection in the Ping Module in the Web Interface on Technicolor TD5336 OI_Fw_v7 devices allows remote attackers to execute arbitrary OS commands as root via shell metacharacters in the pingAddr parameter to mnt_ping.cgi. Technicolor TD5336 Is OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TechnicolorTD5336OI_Fw_v7devices is a modem from Technicolor, France. A command injection vulnerability exists in the WebModface's PingModule on the TechnicolorTD5336OI_Fw_v7 device
VAR-201709-1241 No CVE Chongqing Lanyu Tianchen Technology Co., Ltd. Modern Agricultural Park Meteorological Information Integrated Management System Excessive Access and Weak Password Vulnerabilities CVSS V2: 6.4
CVSS V3: -
Severity: MEDIUM
The modern agricultural park meteorological information comprehensive management system is a weather system suitable for agriculture. Chongqing Lanyu Tianchen Technology Co., Ltd.'s modern agricultural park meteorological information integrated management system has unauthorized access and weak password loopholes. An attacker could use the vulnerability to obtain sensitive information or perform unauthorized operations.
VAR-201711-0936 CVE-2017-8173 Huawei Vulnerabilities related to authorization, authority, and access control in smartphone software CVSS V2: 2.1
CVSS V3: 4.6
Severity: MEDIUM
Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167 versions,earlier than Warsaw-AL00C00B200 versions have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the configuration flow by some secret code and can perform some operations to update the Google account. As a result, the FRP function is bypassed. Huawei Smartphone software contains vulnerabilities related to authorization, permissions, and access control.Information may be tampered with. Maya-L02, VKY-L09, Vicky-AL00A, and Warsaw-AL00 are all smartphones of Huawei. Huawei Maya-L02 and others are smartphone products of China Huawei (Huawei). There are security vulnerabilities in many Huawei products. The following products and versions are affected: Huawei Maya-L02 prior to Maya-L02C636B126; VKY-L09 prior to VKY-L29C10B151; VTR-L29 prior to VTR-L29C10B151; Vicky-AL00A prior to Vicky-AL00AC00B162; AL00A Victoria-AL00AC00B167 prior to Warsaw-AL00 Warsaw-AL00C00B200 prior