Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2025-AVI-0250
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans StormShield Network Security. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Stormshield | Stormshield Network Security | IPMI SN6100 versions antérieures à 1.86 |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "IPMI SN6100 versions ant\u00e9rieures \u00e0 1.86", "product": { "name": "Stormshield Network Security", "vendor": { "name": "Stormshield", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2021-26733", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26733" }, { "name": "CVE-2021-26730", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26730" }, { "name": "CVE-2021-26731", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26731" }, { "name": "CVE-2021-26732", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26732" }, { "name": "CVE-2021-26729", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26729" }, { "name": "CVE-2021-44776", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44776" }, { "name": "CVE-2021-26728", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26728" }, { "name": "CVE-2021-44467", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44467" }, { "name": "CVE-2021-26727", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26727" } ], "initial_release_date": "2025-03-28T00:00:00", "last_revision_date": "2025-03-28T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0250", "revisions": [ { "description": "Version initiale", "revision_date": "2025-03-28T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans StormShield Network Security. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans StormShield Network Security", "vendor_advisories": [ { "published_at": "2025-03-27", "title": "Bulletin de s\u00e9curit\u00e9 StormShield 2023-033", "url": "https://advisories.stormshield.eu/2023-033" } ] }
CVE-2021-26729 (GCVE-0-2021-26729)
Vulnerability from cvelistv5
Published
2022-10-24 00:00
Modified
2025-05-07 15:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Command injection and multiple stack-based buffer overflows vulnerabilities in the Login_handler_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Lanner Inc | IAC-AST2500A |
Version: 1.10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:40.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26729/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26729", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T15:35:13.015792Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T15:36:34.921Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "IAC-AST2500A", "vendor": "Lanner Inc", "versions": [ { "status": "affected", "version": "1.10.0" } ] } ], "credits": [ { "lang": "en", "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." } ], "descriptions": [ { "lang": "en", "value": "Command injection and multiple stack-based buffer overflows vulnerabilities in the Login_handler_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-01T00:00:00.000Z", "orgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "shortName": "Nozomi" }, "references": [ { "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26729/" } ], "source": { "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26729/", "discovery": "EXTERNAL" }, "title": "spx_restservice Login_handler_func Command Injection and Multiple Stack-Based Buffer Overflows", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "assignerShortName": "Nozomi", "cveId": "CVE-2021-26729", "datePublished": "2022-10-24T00:00:00.000Z", "dateReserved": "2021-02-05T00:00:00.000Z", "dateUpdated": "2025-05-07T15:36:34.921Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26733 (GCVE-0-2021-26733)
Vulnerability from cvelistv5
Published
2022-10-24 00:00
Modified
2025-05-07 15:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
A broken access control vulnerability in the FirstReset_handler_func function of spx_restservice allows an attacker to arbitrarily send reboot commands to the BMC, causing a Denial-of-Service (DoS) condition. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Lanner Inc | IAC-AST2500A |
Version: 1.10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:40.704Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26733/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26733", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T15:46:07.547293Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T15:46:21.094Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "IAC-AST2500A", "vendor": "Lanner Inc", "versions": [ { "status": "affected", "version": "1.10.0" } ] } ], "credits": [ { "lang": "en", "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." } ], "descriptions": [ { "lang": "en", "value": "A broken access control vulnerability in the FirstReset_handler_func function of spx_restservice allows an attacker to arbitrarily send reboot commands to the BMC, causing a Denial-of-Service (DoS) condition. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-01T00:00:00.000Z", "orgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "shortName": "Nozomi" }, "references": [ { "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26733/" } ], "source": { "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26733/", "discovery": "EXTERNAL" }, "title": "spx_restservice FirstReset_handler_func Broken Access Control", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "assignerShortName": "Nozomi", "cveId": "CVE-2021-26733", "datePublished": "2022-10-24T00:00:00.000Z", "dateReserved": "2021-02-05T00:00:00.000Z", "dateUpdated": "2025-05-07T15:46:21.094Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-44776 (GCVE-0-2021-44776)
Vulnerability from cvelistv5
Published
2022-10-24 00:00
Modified
2025-05-07 15:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
A broken access control vulnerability in the SubNet_handler_func function of spx_restservice allows an attacker to arbitrarily change the security access rights to KVM and Virtual Media functionalities. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Lanner Inc | IAC-AST2500A |
Version: 1.10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:32:12.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-44776/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-44776", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T15:52:09.088027Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T15:52:23.428Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "IAC-AST2500A", "vendor": "Lanner Inc", "versions": [ { "status": "affected", "version": "1.10.0" } ] } ], "credits": [ { "lang": "en", "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." } ], "descriptions": [ { "lang": "en", "value": "A broken access control vulnerability in the SubNet_handler_func function of spx_restservice allows an attacker to arbitrarily change the security access rights to KVM and Virtual Media functionalities. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-01T00:00:00.000Z", "orgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "shortName": "Nozomi" }, "references": [ { "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-44776/" } ], "source": { "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-44776/", "discovery": "EXTERNAL" }, "title": "spx_restservice SubNet_handler_func Broken Access Control", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "assignerShortName": "Nozomi", "cveId": "CVE-2021-44776", "datePublished": "2022-10-24T00:00:00.000Z", "dateReserved": "2022-05-13T00:00:00.000Z", "dateUpdated": "2025-05-07T15:52:23.428Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26728 (GCVE-0-2021-26728)
Vulnerability from cvelistv5
Published
2022-10-24 00:00
Modified
2024-08-03 20:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Command injection and stack-based buffer overflow vulnerabilities in the KillDupUsr_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Lanner Inc | IAC-AST2500A |
Version: 1.10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:40.697Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26728/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IAC-AST2500A", "vendor": "Lanner Inc", "versions": [ { "status": "affected", "version": "1.10.0" } ] } ], "credits": [ { "lang": "en", "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." } ], "descriptions": [ { "lang": "en", "value": "Command injection and stack-based buffer overflow vulnerabilities in the KillDupUsr_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-01T00:00:00", "orgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "shortName": "Nozomi" }, "references": [ { "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26728/" } ], "source": { "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26728/", "discovery": "EXTERNAL" }, "title": "spx_restservice KillDupUsr_func Command Injection and Stack-Based Buffer Overflow", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "assignerShortName": "Nozomi", "cveId": "CVE-2021-26728", "datePublished": "2022-10-24T00:00:00", "dateReserved": "2021-02-05T00:00:00", "dateUpdated": "2024-08-03T20:33:40.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26727 (GCVE-0-2021-26727)
Vulnerability from cvelistv5
Published
2022-10-24 00:00
Modified
2025-05-07 14:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Multiple command injections and stack-based buffer overflows vulnerabilities in the SubNet_handler_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Lanner Inc | IAC-AST2500A |
Version: 1.10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:41.312Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26727/" }, { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26727", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T14:59:14.003384Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T14:59:30.504Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "IAC-AST2500A", "vendor": "Lanner Inc", "versions": [ { "status": "affected", "version": "1.10.0" } ] } ], "credits": [ { "lang": "en", "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." } ], "descriptions": [ { "lang": "en", "value": "Multiple command injections and stack-based buffer overflows vulnerabilities in the SubNet_handler_func function of spx_restservice allow an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-01T00:00:00.000Z", "orgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "shortName": "Nozomi" }, "references": [ { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26727/" }, { "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" } ], "source": { "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26727/", "discovery": "EXTERNAL" }, "title": "spx_restservice SubNet_handler_func Multiple Command Injections and Stack-Based Buffer Overflows", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "assignerShortName": "Nozomi", "cveId": "CVE-2021-26727", "datePublished": "2022-10-24T00:00:00.000Z", "dateReserved": "2021-02-05T00:00:00.000Z", "dateUpdated": "2025-05-07T14:59:30.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26732 (GCVE-0-2021-26732)
Vulnerability from cvelistv5
Published
2022-10-24 00:00
Modified
2025-05-07 15:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
A broken access control vulnerability in the First_network_func function of spx_restservice allows an attacker to arbitrarily change the network configuration of the BMC. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Lanner Inc | IAC-AST2500A |
Version: 1.10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:40.764Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26732/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26732", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T15:44:08.264264Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T15:44:17.256Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "IAC-AST2500A", "vendor": "Lanner Inc", "versions": [ { "status": "affected", "version": "1.10.0" } ] } ], "credits": [ { "lang": "en", "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." } ], "descriptions": [ { "lang": "en", "value": "A broken access control vulnerability in the First_network_func function of spx_restservice allows an attacker to arbitrarily change the network configuration of the BMC. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-01T00:00:00.000Z", "orgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "shortName": "Nozomi" }, "references": [ { "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26732/" } ], "source": { "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26732/", "discovery": "EXTERNAL" }, "title": "spx_restservice First_network_func Broken Access Control", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "assignerShortName": "Nozomi", "cveId": "CVE-2021-26732", "datePublished": "2022-10-24T00:00:00.000Z", "dateReserved": "2021-02-05T00:00:00.000Z", "dateUpdated": "2025-05-07T15:44:17.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26730 (GCVE-0-2021-26730)
Vulnerability from cvelistv5
Published
2022-10-24 00:00
Modified
2025-05-07 15:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
A stack-based buffer overflow vulnerability in a subfunction of the Login_handler_func function of spx_restservice allows an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Lanner Inc | IAC-AST2500A |
Version: 1.10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:40.853Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26730/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26730", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T15:38:33.435229Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T15:40:12.898Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "IAC-AST2500A", "vendor": "Lanner Inc", "versions": [ { "status": "affected", "version": "1.10.0" } ] } ], "credits": [ { "lang": "en", "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." } ], "descriptions": [ { "lang": "en", "value": "A stack-based buffer overflow vulnerability in a subfunction of the Login_handler_func function of spx_restservice allows an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-01T00:00:00.000Z", "orgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "shortName": "Nozomi" }, "references": [ { "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26730/" } ], "source": { "advisory": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26730/", "discovery": "EXTERNAL" }, "title": "spx_restservice Login_handler_func Subfunction Stack-Based Buffer Overflow", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "assignerShortName": "Nozomi", "cveId": "CVE-2021-26730", "datePublished": "2022-10-24T00:00:00.000Z", "dateReserved": "2021-02-05T00:00:00.000Z", "dateUpdated": "2025-05-07T15:40:12.898Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-44467 (GCVE-0-2021-44467)
Vulnerability from cvelistv5
Published
2022-10-24 00:00
Modified
2025-05-07 15:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
A broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) condition, if an input parameter is correctly guessed. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Lanner Inc | IAC-AST2500A |
Version: 1.10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:25:16.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-44467/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-44467", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T15:46:46.385662Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T15:48:23.271Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "IAC-AST2500A", "vendor": "Lanner Inc", "versions": [ { "status": "affected", "version": "1.10.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) condition, if an input parameter is correctly guessed. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.\u003c/p\u003e" } ], "value": "A broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) condition, if an input parameter is correctly guessed. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-30T14:36:39.249Z", "orgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "shortName": "Nozomi" }, "references": [ { "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-44467/" } ], "source": { "discovery": "EXTERNAL" }, "title": "spx_restservice KillDupUsr_func Broken Access Control", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "assignerShortName": "Nozomi", "cveId": "CVE-2021-44467", "datePublished": "2022-10-24T00:00:00.000Z", "dateReserved": "2022-05-13T00:00:00.000Z", "dateUpdated": "2025-05-07T15:48:23.271Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26731 (GCVE-0-2021-26731)
Vulnerability from cvelistv5
Published
2022-10-24 00:00
Modified
2025-05-07 15:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Command injection and multiple stack-based buffer overflows vulnerabilities in the modifyUserb_func function of spx_restservice allow an authenticated attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Lanner Inc | IAC-AST2500A |
Version: 1.10.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:40.685Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "tags": [ "x_transferred" ], "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26731/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26731", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T15:40:41.395485Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-07T15:42:28.469Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "IAC-AST2500A", "vendor": "Lanner Inc", "versions": [ { "status": "affected", "version": "1.10.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Andrea Palanca of Nozomi Networks found this bug during a security research activity." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eCommand injection and multiple stack-based buffer overflows vulnerabilities in the modifyUserb_func function of spx_restservice allow an authenticated attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.\u003c/p\u003e" } ], "value": "Command injection and multiple stack-based buffer overflows vulnerabilities in the modifyUserb_func function of spx_restservice allow an authenticated attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-30T14:33:42.080Z", "orgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "shortName": "Nozomi" }, "references": [ { "url": "https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/" }, { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories/cve-2021-26731/" } ], "source": { "discovery": "EXTERNAL" }, "title": "spx_restservice modifyUserb_func Command Injection and Multiple Stack-Based Buffer Overflows", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "bec8025f-a851-46e5-b3a3-058e6b0aa23c", "assignerShortName": "Nozomi", "cveId": "CVE-2021-26731", "datePublished": "2022-10-24T00:00:00.000Z", "dateReserved": "2021-02-05T00:00:00.000Z", "dateUpdated": "2025-05-07T15:42:28.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…