CVE-2018-16596

A stack-based buffer overflow in the LAN UPnP service running on UDP port 1900 of Swisscom Internet-Box (2, Standard, and Plus) prior to v09.04.00 and Internet-Box light prior to v08.05.02 allows remote code execution. No authentication is required to exploit this vulnerability. Sending a simple UDP packet to port 1900 allows an attacker to execute code on a remote device. However, this is only possible if the attacker is inside the LAN. Because of ASLR, the success rate is not 100% and leads instead to a DoS of the UPnP service. The remaining functionality of the Internet Box is not affected. A reboot of the Internet Box is necessary to attempt the exploit again.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:swisscom:internet-box_standard_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:swisscom:internet-box_2:-:*:*:*:*:*:*:*
cpe:2.3:h:swisscom:internet-box_standard:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:swisscom:internet-box_light_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:swisscom:internet-box_light:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:swisscom:internet-box_plus_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:swisscom:internet-box_plus:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:swisscom:internet-box_2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:swisscom:internet-box_2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-17 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-16596

Mitre link : CVE-2018-16596

CVE.ORG link : CVE-2018-16596


JSON object : View

Products Affected

swisscom

  • internet-box_light
  • internet-box_standard
  • internet-box_plus
  • internet-box_2_firmware
  • internet-box_plus_firmware
  • internet-box_2
  • internet-box_standard_firmware
  • internet-box_light_firmware
CWE
CWE-787

Out-of-bounds Write