Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:swisscom:internet-box_standard_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C4EA63A-F1F7-4D40-89F8-488CEBA10EDB", "versionEndExcluding": "09.04.00", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:swisscom:internet-box_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "927142EA-D46E-4A31-AAA1-6B1826BB0A85", "vulnerable": false}, {"criteria": "cpe:2.3:h:swisscom:internet-box_standard:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EFFDE19-42FB-452F-AB21-6FBE0E9B3441", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:swisscom:internet-box_light_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "68A16941-3C3D-4F29-A234-51D8026F94DF", "versionEndExcluding": "08.05.02", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:swisscom:internet-box_light:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D535048-7F72-438E-BF84-7DB7F9060919", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:swisscom:internet-box_plus_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDD9AC3D-B9EF-43AF-816B-F51502AD62BC", "versionEndExcluding": "09.04.00", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:swisscom:internet-box_plus:-:*:*:*:*:*:*:*", "matchCriteriaId": "39825764-48CD-40BC-9FEA-6847A18B7868", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:swisscom:internet-box_2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46364036-0834-45BF-A888-7B352D9AFFB1", "versionEndIncluding": "09.04.00", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:swisscom:internet-box_2:-:*:*:*:*:*:*:*", "matchCriteriaId": "927142EA-D46E-4A31-AAA1-6B1826BB0A85", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "descriptions": [{"lang": "en", "value": "A stack-based buffer overflow in the LAN UPnP service running on UDP port 1900 of Swisscom Internet-Box (2, Standard, and Plus) prior to v09.04.00 and Internet-Box light prior to v08.05.02 allows remote code execution. No authentication is required to exploit this vulnerability. Sending a simple UDP packet to port 1900 allows an attacker to execute code on a remote device. However, this is only possible if the attacker is inside the LAN. Because of ASLR, the success rate is not 100% and leads instead to a DoS of the UPnP service. The remaining functionality of the Internet Box is not affected. A reboot of the Internet Box is necessary to attempt the exploit again."}, {"lang": "es", "value": "Un desbordamiento de b\u00fafer basado en pila en el servicio LAN UPnP que se ejecuta en el puerto 1900 UDP de Swisscom Internet-Box (2, Standard y Plus) en versiones anteriores a la v09.04.00, e Internet-Box light en versiones anteriores a la v08.05.02 permite la ejecuci\u00f3n remota de c\u00f3digo. No se requiere autenticaci\u00f3n para explotar esta vulnerabilidad. El env\u00edo de un simple paquete UDP al puerto UDP 1900 permite que un atacante ejecute c\u00f3digo en un dispositivo remoto. Sin embargo, esto solo es posible si el atacante est\u00e1 dentro de la LAN. Debido a ASLR, el porcentaje de \u00e9xito no es del 100% y conduce a la denegaci\u00f3n de servicio (DoS) del servicio UPnP. Las funcionalidades restantes de Internet Box no se han visto afectadas. Es necesario reiniciar Internet Box para intentar su explotaci\u00f3n nuevamente."}], "id": "CVE-2018-16596", "lastModified": "2024-11-21T03:53:01.403", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 5.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2018-12-17T19:29:00.533", "references": [{"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://www.swisscom.ch/content/dam/swisscom/de/about/nachhaltigkeit/digitale-schweiz/sicherheit/bug-bounty/files/cve-2018-16596.txt"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://www.swisscom.ch/content/dam/swisscom/de/about/nachhaltigkeit/digitale-schweiz/sicherheit/bug-bounty/files/cve-2018-16596.txt"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-787"}], "source": "nvd@nist.gov", "type": "Primary"}]}