Vulnerability CVE-2018-3938


Published: 2018-08-14

Description:
An exploitable stack-based buffer overflow vulnerability exists in the 802dot1xclientcert.cgi functionality of Sony IPELA E Series Camera G5 firmware 1.87.00. A specially crafted POST can cause a stack-based buffer overflow, resulting in remote code execution. An attacker can send a malicious POST request to trigger this vulnerability.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SONY -> Snc-eb600 firmware 
SONY -> Snc-eb600b firmware 
SONY -> Snc-eb602r firmware 
SONY -> Snc-eb630 firmware 
SONY -> Snc-eb630b firmware 
SONY -> Snc-eb632r firmware 
SONY -> Snc-em600 firmware 
SONY -> Snc-em601 firmware 
SONY -> Snc-em602r firmware 
SONY -> Snc-em602rc firmware 
SONY -> Snc-em630 firmware 
SONY -> Snc-em631 firmware 
SONY -> Snc-em632r firmware 
SONY -> Snc-em632rc firmware 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0605

Copyright 2024, cxsecurity.com

 

Back to Top