{"id": "CVE-2018-3938", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "talos-cna@cisco.com", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 9.1, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "HIGH", "confidentialityImpact": "HIGH"}, "impactScore": 6.0, "exploitabilityScore": 2.3}, {"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 10.0, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 6.0, "exploitabilityScore": 3.9}]}, "published": "2018-08-14T19:29:01.153", "references": [{"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0605", "tags": ["Third Party Advisory"], "source": "talos-cna@cisco.com"}, {"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0605", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-787"}]}], "descriptions": [{"lang": "en", "value": "An exploitable stack-based buffer overflow vulnerability exists in the 802dot1xclientcert.cgi functionality of Sony IPELA E Series Camera G5 firmware 1.87.00. A specially crafted POST can cause a stack-based buffer overflow, resulting in remote code execution. An attacker can send a malicious POST request to trigger this vulnerability."}, {"lang": "es", "value": "Existe una vulnerabilidad de desbordamiento de b\u00fafer basado en pila explotable en la funcionalidad 802dot1xclientcert.cgi de Sony IPELA E Series Camera G5 con la versi\u00f3n 1.87.00 de firmware. Una petici\u00f3n POST especialmente manipulada puede provocar un desbordamiento de b\u00fafer basado en pila que dar\u00eda lugar a la ejecuci\u00f3n remota de c\u00f3digo. Un atacante puede enviar una petici\u00f3n POST maliciosa para provocar esta vulnerabilidad."}], "lastModified": "2024-11-21T04:06:20.540", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-eb600_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FD3FBC43-3AE3-4634-9331-B95B24F07E6B"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-eb600:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "1D084C71-003D-4624-A467-9B0A6ADD22C4"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-eb630_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "26359BD9-71D6-4129-A5DF-E4CA26A1DA5A"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-eb630:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D00D6B81-4C5A-4D3A-BDCC-520A45AE3725"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-eb600b_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "74D2B3EF-6B55-41D8-90BB-CEC33032A083"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-eb600b:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0D0ACBA0-AF10-4810-B91D-EA56EF8CB1D4"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-eb630b_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A59426BB-7B2B-423B-9F0B-E127B81D36DA"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-eb630b:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DC0126D7-0A43-4601-A971-0CEED39381CC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-eb602r_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "55C71563-027B-4431-8109-12A8D7AF57D2"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-eb602r:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A0C515B9-6B61-4626-9B80-F00CA796B586"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-eb632r_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "197602C4-4CF6-4DB9-89C7-02411544C001"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-eb632r:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "72CFFBBB-4973-4B4F-A064-C9CF2AAF1BEC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-em600_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "11AFF2B2-5E89-41D0-9961-D41BBC0E9D23"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-em600:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5500F130-10D5-404B-946C-B59DC20DB0B5"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-em601_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7DAD3F4C-2600-4974-8DCD-6AD3B59051CB"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-em601:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5FE5E4F2-6E1D-4BB1-8A32-BABF62E169C9"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-em630_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "561FC337-6CD9-4B68-B3C1-1FADC8C1BBDE"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-em630:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "6FF72A9F-632F-4C3F-8945-C0B5F2B17D59"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-em631_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C3236C1C-71FC-4E19-AA10-B5F6B55C36BD"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-em631:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9057CFCD-225F-433C-A3D4-AA18B5D01526"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-em602r_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FA152C1E-C517-439E-973F-AF18795351FC"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-em602r:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "08178A2C-F3ED-4D23-ACF4-E30CE3593707"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-em632r_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9C98FC39-2278-48A1-B5A2-D6D66FABE32C"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-em632r:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "BB388627-8C20-41D4-8792-BCE6DAD665CE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-em602rc_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A8EAD8FC-76DD-4594-9428-0BE87B09710C"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-em602rc:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "263B4967-E9C7-4810-809C-A3BE9E28789C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sony:snc-em632rc_firmware:1.87.00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C55E373D-B02F-4571-A214-85DD38B4D2E2"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sony:snc-em632rc:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "1521BBC3-B98A-45AB-97E7-C5DEB4F06B98"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "talos-cna@cisco.com"}