ID

VAR-202203-1706


CVE

CVE-2019-12266


TITLE

plural  wyze  Out-of-bounds write vulnerabilities in the product

Trust: 0.8

sources: JVNDB: JVNDB-2019-016774

DESCRIPTION

Stack-based Buffer Overflow vulnerability in Wyze Cam Pan v2, Cam v2, Cam v3 allows an attacker to run arbitrary code on the affected device. This issue affects: Wyze Cam Pan v2 versions prior to 4.49.1.47. Wyze Cam v2 versions prior to 4.9.8.1002. Wyze Cam v3 versions prior to 4.36.8.32. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2019-12266 // JVNDB: JVNDB-2019-016774

AFFECTED PRODUCTS

vendor:wyzemodel:cam pan v2scope:ltversion:4.49.1.47

Trust: 1.0

vendor:wyzemodel:cam v2scope:ltversion:4.9.8.1002

Trust: 1.0

vendor:wyzemodel:cam v3scope:ltversion:4.36.8.32

Trust: 1.0

vendor:wyzemodel:cam v2scope: - version: -

Trust: 0.8

vendor:wyzemodel:cam pan v2scope: - version: -

Trust: 0.8

vendor:wyzemodel:cam v3scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-016774 // NVD: CVE-2019-12266

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12266
value: CRITICAL

Trust: 1.0

cve-requests@bitdefender.com: CVE-2019-12266
value: HIGH

Trust: 1.0

NVD: CVE-2019-12266
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202203-2614
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2019-12266
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2019-12266
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve-requests@bitdefender.com: CVE-2019-12266
baseSeverity: HIGH
baseScore: 7.6
vectorString: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.0
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2019-12266
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2019-016774 // CNNVD: CNNVD-202203-2614 // NVD: CVE-2019-12266 // NVD: CVE-2019-12266

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2019-016774 // NVD: CVE-2019-12266

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-2614

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202203-2614

PATCH

title:Wyze Labs Wyze Cam Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=187919

Trust: 0.6

sources: CNNVD: CNNVD-202203-2614

EXTERNAL IDS

db:NVDid:CVE-2019-12266

Trust: 3.2

db:JVNDBid:JVNDB-2019-016774

Trust: 0.8

db:CNNVDid:CNNVD-202203-2614

Trust: 0.6

sources: JVNDB: JVNDB-2019-016774 // CNNVD: CNNVD-202203-2614 // NVD: CVE-2019-12266

REFERENCES

url:https://www.bitdefender.com/blog/labs/vulnerabilities-identified-in-wyze-cam-iot-device/

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-12266

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2019-12266/

Trust: 0.6

sources: JVNDB: JVNDB-2019-016774 // CNNVD: CNNVD-202203-2614 // NVD: CVE-2019-12266

SOURCES

db:JVNDBid:JVNDB-2019-016774
db:CNNVDid:CNNVD-202203-2614
db:NVDid:CVE-2019-12266

LAST UPDATE DATE

2024-08-14T14:02:43.043000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2019-016774date:2023-07-14T08:41:00
db:CNNVDid:CNNVD-202203-2614date:2022-04-06T00:00:00
db:NVDid:CVE-2019-12266date:2022-04-05T21:21:36.460

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2019-016774date:2023-07-14T00:00:00
db:CNNVDid:CNNVD-202203-2614date:2022-03-30T00:00:00
db:NVDid:CVE-2019-12266date:2022-03-30T20:15:08.313