From 7dbffb4cc9e21fb7310f9f1746334081c92b9a0d Mon Sep 17 00:00:00 2001 From: Natalino Picone Date: Mon, 24 Oct 2022 11:44:33 +0200 Subject: [PATCH] Nozomi Oct 2022 --- 2021/26xxx/CVE-2021-26727.json | 94 +++++++++++++++++++++++++++++++--- 2021/26xxx/CVE-2021-26728.json | 94 +++++++++++++++++++++++++++++++--- 2021/26xxx/CVE-2021-26729.json | 94 +++++++++++++++++++++++++++++++--- 2021/26xxx/CVE-2021-26730.json | 86 ++++++++++++++++++++++++++++--- 2021/26xxx/CVE-2021-26731.json | 94 +++++++++++++++++++++++++++++++--- 2021/26xxx/CVE-2021-26732.json | 86 ++++++++++++++++++++++++++++--- 2021/26xxx/CVE-2021-26733.json | 86 ++++++++++++++++++++++++++++--- 2021/44xxx/CVE-2021-44467.json | 86 ++++++++++++++++++++++++++++--- 2021/44xxx/CVE-2021-44769.json | 86 ++++++++++++++++++++++++++++--- 2021/44xxx/CVE-2021-44776.json | 86 ++++++++++++++++++++++++++++--- 2021/45xxx/CVE-2021-45925.json | 86 ++++++++++++++++++++++++++++--- 2021/46xxx/CVE-2021-46279.json | 94 +++++++++++++++++++++++++++++++--- 2021/4xxx/CVE-2021-4228.json | 86 ++++++++++++++++++++++++++++--- 13 files changed, 1080 insertions(+), 78 deletions(-) diff --git a/2021/26xxx/CVE-2021-26727.json b/2021/26xxx/CVE-2021-26727.json index fb8451fc451..51370e0e03e 100644 --- a/2021/26xxx/CVE-2021-26727.json +++ b/2021/26xxx/CVE-2021-26727.json @@ -1,18 +1,100 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-26727", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "spx_restservice SubNet_handler_func Multiple Command Injections and Stack-Based Buffer Overflows" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Multiple command injections and stack-based buffer overflows vulnerabilities in the SubNet_handler_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root).\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 10, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-94 Improper Control of Generation of Code ('Code Injection')" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 Stack-based Buffer Overflow" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26727/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26727/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26728.json b/2021/26xxx/CVE-2021-26728.json index aa8adad2f71..964cc64d317 100644 --- a/2021/26xxx/CVE-2021-26728.json +++ b/2021/26xxx/CVE-2021-26728.json @@ -1,18 +1,100 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-26728", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "spx_restservice KillDupUsr_func Command Injection and Stack-Based Buffer Overflow" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Command injection and stack-based buffer overflow vulnerabilities in the KillDupUsr_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root).\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 10, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-94 Improper Control of Generation of Code ('Code Injection')" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 Stack-based Buffer Overflow" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26728/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26728/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26729.json b/2021/26xxx/CVE-2021-26729.json index 0bab0b5a0c3..0cf9cc11487 100644 --- a/2021/26xxx/CVE-2021-26729.json +++ b/2021/26xxx/CVE-2021-26729.json @@ -1,18 +1,100 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-26729", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "spx_restservice Login_handler_func Command Injection and Multiple Stack-Based Buffer Overflows" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Command injection and multiple stack-based buffer overflows vulnerabilities in the Login_handler_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root).\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 10, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-94 Improper Control of Generation of Code ('Code Injection')" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 Stack-based Buffer Overflow" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26729/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26729/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26730.json b/2021/26xxx/CVE-2021-26730.json index 1fe94909272..5ba3b0b58d9 100644 --- a/2021/26xxx/CVE-2021-26730.json +++ b/2021/26xxx/CVE-2021-26730.json @@ -1,18 +1,92 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-26730", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "spx_restservice Login_handler_func Subfunction Stack-Based Buffer Overflow" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A stack-based buffer overflow vulnerability in a subfunction of the Login_handler_func function of spx_restservice allows an attacker to execute arbitrary code with the same privileges as the server user (root).\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 10, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 Stack-based Buffer Overflow" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26730/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26730/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26731.json b/2021/26xxx/CVE-2021-26731.json index d5bac8d6e8d..1fd5133563e 100644 --- a/2021/26xxx/CVE-2021-26731.json +++ b/2021/26xxx/CVE-2021-26731.json @@ -1,18 +1,100 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-26731", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "spx_restservice modifyUserb_func Command Injection and Multiple Stack-Based Buffer Overflows" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Command injection and multiple stack-based buffer overflows vulnerabilities in the modifyUserb_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root).\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "HIGH", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-94 Improper Control of Generation of Code ('Code Injection')" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 Stack-based Buffer Overflow" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26731/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26731/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26732.json b/2021/26xxx/CVE-2021-26732.json index 61ac9ff2025..c7b84c9af83 100644 --- a/2021/26xxx/CVE-2021-26732.json +++ b/2021/26xxx/CVE-2021-26732.json @@ -1,18 +1,92 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-26732", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "spx_restservice First_network_func Broken Access Control" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A broken access control vulnerability in the First_network_func function of spx_restservice allows an attacker to arbitrarily change the network configuration of the BMC.\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284 Improper Access Control" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26732/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26732/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26733.json b/2021/26xxx/CVE-2021-26733.json index f686071da6a..6cd73ef2b26 100644 --- a/2021/26xxx/CVE-2021-26733.json +++ b/2021/26xxx/CVE-2021-26733.json @@ -1,18 +1,92 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-26733", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "spx_restservice FirstReset_handler_func Broken Access Control" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A broken access control vulnerability in the FirstReset_handler_func function of spx_restservice allows an attacker to arbitrarily send reboot commands to the BMC, causing a Denial-of-Service (DoS) condition.\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284 Improper Access Control" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26733/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-26733/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44467.json b/2021/44xxx/CVE-2021-44467.json index fe8fdb4c99d..d528ea5bdd5 100644 --- a/2021/44xxx/CVE-2021-44467.json +++ b/2021/44xxx/CVE-2021-44467.json @@ -1,18 +1,92 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-44467", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "spx_restservice KillDupUsr_func Broken Access Control" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) condition.\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284 Improper Access Control" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-44467/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-44467/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44769.json b/2021/44xxx/CVE-2021-44769.json index 1de5387898f..90ab5e289cd 100644 --- a/2021/44xxx/CVE-2021-44769.json +++ b/2021/44xxx/CVE-2021-44769.json @@ -1,18 +1,92 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-44769", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "TLS Certificate Generation Function Improper Input Validation" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An improper input validation vulnerability in the TLS certificate generation function allows an attacker to cause a Denial-of-Service (DoS) condition which can only be reverted via a factory reset.\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-20 Improper Input Validation" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-44769/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-44769/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44776.json b/2021/44xxx/CVE-2021-44776.json index 77f6f7a29e0..a0e2a37ada0 100644 --- a/2021/44xxx/CVE-2021-44776.json +++ b/2021/44xxx/CVE-2021-44776.json @@ -1,18 +1,92 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-44776", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "spx_restservice SubNet_handler_func Broken Access Control" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A broken access control vulnerability in the SubNet_handler_func function of spx_restservice allows an attacker to arbitrarily change the security access rights to KVM and Virtual Media functionalities.\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284 Improper Access Control" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-44776/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-44776/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/45xxx/CVE-2021-45925.json b/2021/45xxx/CVE-2021-45925.json index 99ded04d23a..5fb039a9b96 100644 --- a/2021/45xxx/CVE-2021-45925.json +++ b/2021/45xxx/CVE-2021-45925.json @@ -1,18 +1,92 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-45925", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Username Enumeration" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Observable discrepancies in the login process allow an attacker to guess legitimate user names registered in the BMC.\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-203 Information Exposure Through Discrepancy" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-45925/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-45925/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/46xxx/CVE-2021-46279.json b/2021/46xxx/CVE-2021-46279.json index 5fe4a342885..1908a341f44 100644 --- a/2021/46xxx/CVE-2021-46279.json +++ b/2021/46xxx/CVE-2021-46279.json @@ -1,18 +1,100 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-46279", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Session Fixation and Insufficient Session Expiration" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.10.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Session fixation and insufficient session expiration vulnerabilities allow an attacker to perfom session hijacking attacks against users.\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.10.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.8, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-384 Session Fixation" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "CWE-613 Insufficient Session Expiration" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-46279/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-46279/", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/4xxx/CVE-2021-4228.json b/2021/4xxx/CVE-2021-4228.json index f5a43cf0211..9a1ee06d915 100644 --- a/2021/4xxx/CVE-2021-4228.json +++ b/2021/4xxx/CVE-2021-4228.json @@ -1,18 +1,92 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "labs-advisory@nozominetworks.com", "ID": "CVE-2021-4228", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Hard-coded TLS Certificate" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "IAC-AST2500A", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.00.0" + } + ] + } + } + ] + }, + "vendor_name": "Lanner Inc" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Use of hard-coded TLS certificate by default allows an attacker to perform Man-in-the-Middle (MitM) attacks even in the presence of the HTTPS connection.\nThis issue affects:\nLanner Inc IAC-AST2500A standard firmware version 1.00.0." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.8, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-321 Use of Hard-coded Cryptographic Key" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-4228/" + } + ] + }, + "source": { + "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/CVE-2021-4228/", + "discovery": "EXTERNAL" } } \ No newline at end of file