ID

VAR-201806-1428


CVE

CVE-2018-12706


TITLE

DIGISOL DG-BR4000NG Device buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-007591

DESCRIPTION

DIGISOL DG-BR4000NG devices have a Buffer Overflow via a long Authorization HTTP header. DIGISOL DG-BR4000NG The device contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. DIGISOLDG-BR4000NG is a wireless router product from DIGISOLSYSTEMS, Mumbai. An attacker could exploit the vulnerability with a longer Authorization HTTP header to execute arbitrary code or cause a denial of service

Trust: 2.25

sources: NVD: CVE-2018-12706 // JVNDB: JVNDB-2018-007591 // CNVD: CNVD-2018-12051 // VULHUB: VHN-122692

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-12051

AFFECTED PRODUCTS

vendor:digisolmodel:dg-br4000ngscope: - version: -

Trust: 1.2

vendor:digisolmodel:dg-br4000ngscope:eqversion:*

Trust: 1.0

vendor:smartlink networkmodel:digisol dg-br4000ngscope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2018-12051 // JVNDB: JVNDB-2018-007591 // CNNVD: CNNVD-201806-1132 // NVD: CVE-2018-12706

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-12706
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-12706
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-12051
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201806-1132
value: HIGH

Trust: 0.6

VULHUB: VHN-122692
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-12706
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-12051
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-122692
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-12706
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-12051 // VULHUB: VHN-122692 // JVNDB: JVNDB-2018-007591 // CNNVD: CNNVD-201806-1132 // NVD: CVE-2018-12706

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-122692 // JVNDB: JVNDB-2018-007591 // NVD: CVE-2018-12706

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-1132

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201806-1132

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-007591

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-122692

PATCH

title:DG-BR4000NGurl:http://active.digisol.com/wireless-broadband-routers-shortcord/?SingleProduct=72

Trust: 0.8

sources: JVNDB: JVNDB-2018-007591

EXTERNAL IDS

db:NVDid:CVE-2018-12706

Trust: 3.1

db:EXPLOIT-DBid:44934

Trust: 1.9

db:JVNDBid:JVNDB-2018-007591

Trust: 0.8

db:CNNVDid:CNNVD-201806-1132

Trust: 0.7

db:CNVDid:CNVD-2018-12051

Trust: 0.6

db:PACKETSTORMid:148296

Trust: 0.1

db:VULHUBid:VHN-122692

Trust: 0.1

sources: CNVD: CNVD-2018-12051 // VULHUB: VHN-122692 // JVNDB: JVNDB-2018-007591 // CNNVD: CNNVD-201806-1132 // NVD: CVE-2018-12706

REFERENCES

url:https://hackings8n.blogspot.com/2018/06/cve-2018-12706-digisol-dg-br4000ng.html

Trust: 2.5

url:https://www.exploit-db.com/exploits/44934/

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2018-12706

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-12706

Trust: 0.8

sources: CNVD: CNVD-2018-12051 // VULHUB: VHN-122692 // JVNDB: JVNDB-2018-007591 // CNNVD: CNNVD-201806-1132 // NVD: CVE-2018-12706

SOURCES

db:CNVDid:CNVD-2018-12051
db:VULHUBid:VHN-122692
db:JVNDBid:JVNDB-2018-007591
db:CNNVDid:CNNVD-201806-1132
db:NVDid:CVE-2018-12706

LAST UPDATE DATE

2024-11-23T22:06:47.186000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-12051date:2018-06-26T00:00:00
db:VULHUBid:VHN-122692date:2018-08-30T00:00:00
db:JVNDBid:JVNDB-2018-007591date:2018-09-19T00:00:00
db:CNNVDid:CNNVD-201806-1132date:2018-06-25T00:00:00
db:NVDid:CVE-2018-12706date:2024-11-21T03:45:42.770

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-12051date:2018-06-26T00:00:00
db:VULHUBid:VHN-122692date:2018-06-24T00:00:00
db:JVNDBid:JVNDB-2018-007591date:2018-09-19T00:00:00
db:CNNVDid:CNNVD-201806-1132date:2018-06-25T00:00:00
db:NVDid:CVE-2018-12706date:2018-06-24T23:29:00.270