ID

VAR-202307-2464


CVE

CVE-2023-21406


TITLE

Axis Communications  Made  A1001  Heap-based buffer overflow vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-002721

DESCRIPTION

Ariel Harush and Roy Hodir from OTORIO have found a flaw in the AXIS A1001 when communicating over OSDP. A heap-based buffer overflow was found in the pacsiod process which is handling the OSDP communication allowing to write outside of the allocated buffer. By appending invalid data to an OSDP message it was possible to write data beyond the heap allocated buffer. The data written outside the buffer could be used to execute arbitrary code.   lease refer to the Axis security advisory for more information, mitigation and affected products and software versions. Axis Communications Provided by A1001 Network Door Controller The following vulnerabilities exist in. It was * by a third party on a neighboring network, Open Supervised Device Protocol (( OSDP ) adds invalid data to the message and executes arbitrary code

Trust: 1.62

sources: NVD: CVE-2023-21406 // JVNDB: JVNDB-2023-002721

AFFECTED PRODUCTS

vendor:axismodel:a1001scope:lteversion:1.65.4

Trust: 1.0

vendor:アクシスコミュニケーションズmodel:axis a1001scope:eqversion: -

Trust: 0.8

vendor:アクシスコミュニケーションズmodel:axis a1001scope:lteversion:axis a1001 firmware 1.65.4 and earlier s

Trust: 0.8

sources: JVNDB: JVNDB-2023-002721 // NVD: CVE-2023-21406

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-21406
value: HIGH

Trust: 1.0

product-security@axis.com: CVE-2023-21406
value: HIGH

Trust: 1.0

NVD: CVE-2023-21406
value: HIGH

Trust: 0.8

nvd@nist.gov: CVE-2023-21406
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

product-security@axis.com: CVE-2023-21406
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 5.5
version: 3.1

Trust: 1.0

NVD: CVE-2023-21406
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-002721 // NVD: CVE-2023-21406 // NVD: CVE-2023-21406

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Heap-based buffer overflow (CWE-122) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-002721 // NVD: CVE-2023-21406

PATCH

title:Welcome to Axis support Axis Communicationsurl:https://www.axis.com/dam/public/1b/21/5f/cve-2023-21406-en-US-407245.pdf

Trust: 0.8

sources: JVNDB: JVNDB-2023-002721

EXTERNAL IDS

db:NVDid:CVE-2023-21406

Trust: 2.6

db:ICS CERTid:ICSA-23-206-01

Trust: 0.8

db:JVNid:JVNVU95576289

Trust: 0.8

db:JVNDBid:JVNDB-2023-002721

Trust: 0.8

sources: JVNDB: JVNDB-2023-002721 // NVD: CVE-2023-21406

REFERENCES

url:https://www.axis.com/dam/public/1b/21/5f/cve-2023-21406-en-us-407245.pdf

Trust: 1.0

url:https://jvn.jp/vu/jvnvu95576289/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-21406

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-206-01

Trust: 0.8

sources: JVNDB: JVNDB-2023-002721 // NVD: CVE-2023-21406

SOURCES

db:JVNDBid:JVNDB-2023-002721
db:NVDid:CVE-2023-21406

LAST UPDATE DATE

2024-08-14T15:15:54.482000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-002721date:2024-04-24T09:09:00
db:NVDid:CVE-2023-21406date:2023-08-02T03:53:46.127

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-002721date:2023-07-27T00:00:00
db:NVDid:CVE-2023-21406date:2023-07-25T08:15:10.003