ID

VAR-202111-0510


CVE

CVE-2021-3792


TITLE

plural  Motorola-branded Binatone Hubble  Vulnerability related to transmission of important information in plain text in camera

Trust: 0.8

sources: JVNDB: JVNDB-2021-014944

DESCRIPTION

Some device communications in some Motorola-branded Binatone Hubble Cameras with backend Hubble services are not encrypted which could lead to the communication channel being accessible by an attacker. plural Motorola-branded Binatone Hubble Cameras contain a vulnerability related to sending sensitive information in plaintext.Information may be obtained. Binatone Motorola-branded Camera is a Motorola brand product camera authorized by Binatone Company

Trust: 2.16

sources: NVD: CVE-2021-3792 // JVNDB: JVNDB-2021-014944 // CNVD: CNVD-2022-77544

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-77544

AFFECTED PRODUCTS

vendor:binatoneglobalmodel:focus 68scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:lux 64scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:halo\+ camerascope:ltversion:03.50.14

Trust: 1.0

vendor:binatoneglobalmodel:mbp6855scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:cn28scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:cn40scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:mbp669 connectscope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:comfort 85 connectscope:ltversion:03.40.02

Trust: 1.0

vendor:binatoneglobalmodel:comfort 50 connectscope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:mbp3667scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:cn75scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:mbp4855scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:cn50scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:mbp3855scope:ltversion:03.40.00

Trust: 1.0

vendor:binatoneglobalmodel:ease44scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:lux 65scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:comfort 40scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:focus 72rscope:ltversion:03.40.00

Trust: 1.0

vendor:binatoneglobalmodel:connect 20scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:connect view 65scope:eqversion: -

Trust: 1.0

vendor:binatoneglobalmodel:lux 85 connectscope:eqversion: -

Trust: 1.0

vendor:binatone globalmodel:comfort 50 connectscope: - version: -

Trust: 0.8

vendor:binatone globalmodel:comfort 40scope: - version: -

Trust: 0.8

vendor:binatone globalmodel:cn28scope: - version: -

Trust: 0.8

vendor:binatone globalmodel:cn50scope: - version: -

Trust: 0.8

vendor:binatone globalmodel:mbp3855scope: - version: -

Trust: 0.8

vendor:binatone globalmodel:halo+ カメラscope: - version: -

Trust: 0.8

vendor:binatone globalmodel:mbp4855scope: - version: -

Trust: 0.8

vendor:binatone globalmodel:focus 72rscope: - version: -

Trust: 0.8

vendor:binatone globalmodel:comfort 85 connectscope: - version: -

Trust: 0.8

vendor:binatone globalmodel:focus 68scope: - version: -

Trust: 0.8

vendor:binatonemodel:motorola-branded camerascope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-77544 // JVNDB: JVNDB-2021-014944 // NVD: CVE-2021-3792

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-3792
value: MEDIUM

Trust: 1.0

psirt@lenovo.com: CVE-2021-3792
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-3792
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2022-77544
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202111-1178
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2021-3792
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2022-77544
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-3792
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 2.0

OTHER: JVNDB-2021-014944
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-77544 // JVNDB: JVNDB-2021-014944 // CNNVD: CNNVD-202111-1178 // NVD: CVE-2021-3792 // NVD: CVE-2021-3792

PROBLEMTYPE DATA

problemtype:CWE-319

Trust: 1.0

problemtype:Sending important information in clear text (CWE-319) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-014944 // NVD: CVE-2021-3792

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1178

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202111-1178

PATCH

title:Binatone Motorola-branded Camera Vulnerabilitiesurl:https://binatoneglobal.com/security-advisory/

Trust: 0.8

title:Patch for Binatone Motorola-branded Camera Has Unspecified Vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/360861

Trust: 0.6

title:Binatone Motorola-branded Camera Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=170335

Trust: 0.6

sources: CNVD: CNVD-2022-77544 // JVNDB: JVNDB-2021-014944 // CNNVD: CNNVD-202111-1178

EXTERNAL IDS

db:NVDid:CVE-2021-3792

Trust: 3.8

db:JVNDBid:JVNDB-2021-014944

Trust: 0.8

db:CNVDid:CNVD-2022-77544

Trust: 0.6

db:CNNVDid:CNNVD-202111-1178

Trust: 0.6

sources: CNVD: CNVD-2022-77544 // JVNDB: JVNDB-2021-014944 // CNNVD: CNNVD-202111-1178 // NVD: CVE-2021-3792

REFERENCES

url:https://binatoneglobal.com/security-advisory/

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-3792

Trust: 1.4

sources: CNVD: CNVD-2022-77544 // JVNDB: JVNDB-2021-014944 // CNNVD: CNNVD-202111-1178 // NVD: CVE-2021-3792

SOURCES

db:CNVDid:CNVD-2022-77544
db:JVNDBid:JVNDB-2021-014944
db:CNNVDid:CNNVD-202111-1178
db:NVDid:CVE-2021-3792

LAST UPDATE DATE

2024-08-14T15:06:38.317000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-77544date:2022-11-16T00:00:00
db:JVNDBid:JVNDB-2021-014944date:2022-11-02T05:32:00
db:CNNVDid:CNNVD-202111-1178date:2022-07-01T00:00:00
db:NVDid:CVE-2021-3792date:2021-11-16T18:41:00.960

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-77544date:2022-11-16T00:00:00
db:JVNDBid:JVNDB-2021-014944date:2022-11-02T00:00:00
db:CNNVDid:CNNVD-202111-1178date:2021-11-12T00:00:00
db:NVDid:CVE-2021-3792date:2021-11-12T22:15:08.420