Vulnerability CVE-2019-5034


Published: 2019-08-20   Modified: 2019-08-21

Description:
An exploitable information disclosure vulnerability exists in the Weave Legacy Pairing functionality of Nest Cam IQ Indoor version 4620002. A set of specially crafted weave packets can cause an out of bounds read, resulting in information disclosure. An attacker can send packets to trigger this vulnerability.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Google -> Nest cam iq indoor firmware 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0797

Copyright 2024, cxsecurity.com

 

Back to Top