var-201505-0408
Vulnerability from variot
Stack-based buffer overflow in the run_init_sbus function in the KCodes NetUSB module for the Linux kernel, as used in certain NETGEAR products, TP-LINK products, and other products, allows remote attackers to execute arbitrary code by providing a long computer name in a session on TCP port 20005. KCodes NetUSB is vulnerable to a buffer overflow via the network that may result in a denial of service or code execution. KCodes NetUSB The kernel driver contains a buffer overflow vulnerability. KCodes NetUSB Is Linux Connected to base embedded devices (home router products, etc.) USB Share devices on the network "USB over IP" To realize the function, Linux Kernel module. Buffer overflow (CWE-120) - CVE-2015-3036 http://cwe.mitre.org/data/definitions/120.html The client NetUSB The data to send when connecting to the server NetUSB A buffer overflow can occur because the kernel driver does not validate properly. For more information SEC Consult Please check the advisory for. SEC Consult Vulnerability Lab Security Advisory < 20150519-0 > https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150519-0_KCodes_NetUSB_Kernel_Stack_Buffer_Overflow_v10.txt In addition, National Vulnerability Database (NVD) Then CWE-119 It is published as CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer ( Buffer error ) http://cwe.mitre.org/data/definitions/119.htmlAn attacker on the local network caused a buffer overflow, resulting in a denial of service operation (DoS) An attacker may be able to attack or execute arbitrary code. Depending on the default settings of the device, a remote attack may be possible. KCodes NetUSB is prone to a buffer-overflow vulnerability because it fails to adequately bounds-check user-supplied data before copying it to an insufficiently sized memory buffer. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts may result in a denial-of-service condition. SEC Consult Vulnerability Lab Security Advisory < 20150519-0 > ======================================================================= title: Kernel Stack Buffer Overflow product: KCodes NetUSB vulnerable version: see Vulnerable / tested versions fixed version: see Solution CVE number: CVE-2015-3036, VU#177092 impact: Critical homepage: http://www.kcodes.com/ found: 2015-02-23 by: Stefan Viehböck (Office Vienna) SEC Consult Vulnerability Lab
An integrated part of SEC Consult
Berlin - Frankfurt/Main - Montreal - Singapore
Vienna (HQ) - Vilnius - Zurich
https://www.sec-consult.com
=======================================================================
Vendor description:
"The world's premier technology provider of mobile printing, audio and video communication, file sharing, and USB applications for iPhones, iPads, smart phones and tablets (Android and Windows), MacBooks, and Ultrabooks."
Source: http://www.kcodes.com/
Vulnerability overview/description:
NetUSB suffers from a remotely exploitable kernel stack buffer overflow. Because of insufficient input validation, an overly long computer name can be used to overflow the "computer name" kernel stack buffer. This results in memory corruption which can be turned into arbitrary remote code execution.
Furthermore, a more detailed summary of this advisory has been published at our blog: http://blog.sec-consult.com
Proof of concept:
Below is an excerpt from the vulnerable run_init_sbus() function (pseudo code):
int computername_len; char computername_buf[64]; // connection initiation, handshake len = ks_recv(sock, &computername_len, 4, 0); // ... len = ks_recv(sock, computername_buf, computername_len, 0); // boom!
A proof of concept "netusb_bof.py" has been developed which exploits the vulnerability. The PoC DoS exploit will not be published as many vendors did not patch the vulnerability yet.
Example use that results in denial-of-service (kernel memory corruption that results in a device reboot): ./netusb_bof.py 192.168.1.1 20005 500
Vulnerable / tested versions:
The vulnerability has been verified to exist in most recent firmware versions of the following devives:
TP-Link TL-WDR4300 V1 TP-Link WR1043ND v2 NETGEAR WNDR4500
Furthermore we've identified NetUSB in the most recent firmware version of the following products (list is not necessarily complete!): D-Link DIR-615 C NETGEAR AC1450 NETGEAR CENTRIA (WNDR4700/4720) NETGEAR D6100 NETGEAR D6200 NETGEAR D6300 NETGEAR D6400 NETGEAR DC112A NETGEAR DC112A (Zain) NETGEAR DGND4000 NETGEAR EX6200 NETGEAR EX7000 NETGEAR JNR3000 NETGEAR JNR3210 NETGEAR JR6150 NETGEAR LG6100D NETGEAR PR2000 NETGEAR R6050 NETGEAR R6100 NETGEAR R6200 NETGEAR R6200v2 NETGEAR R6220 NETGEAR R6250 NETGEAR R6300v1 NETGEAR R6300v2 NETGEAR R6700 NETGEAR R7000 NETGEAR R7500 NETGEAR R7900 NETGEAR R8000 NETGEAR WN3500RP NETGEAR WNDR3700v5 NETGEAR WNDR4300 NETGEAR WNDR4300v2 NETGEAR WNDR4500 NETGEAR WNDR4500v2 NETGEAR WNDR4500v3 NETGEAR XAU2511 NETGEAR XAUB2511 TP-LINK Archer C2 V1.0 (Fix planned before 2015/05/22) TP-LINK Archer C20 V1.0 (Not affected) TP-LINK Archer C20i V1.0 (Fix planned before 2015/05/25) TP-LINK Archer C5 V1.2 (Fix planned before 2015/05/22) TP-LINK Archer C5 V2.0 (Fix planned before 2015/05/30) TP-LINK Archer C7 V1.0 (Fix planned before 2015/05/30) TP-LINK Archer C7 V2.0 (Fix already released) TP-LINK Archer C8 V1.0 (Fix planned before 2015/05/30) TP-LINK Archer C9 V1.0 (Fix planned before 2015/05/22) TP-LINK Archer D2 V1.0 (Fix planned before 2015/05/22) TP-LINK Archer D5 V1.0 (Fix planned before 2015/05/25) TP-LINK Archer D7 V1.0 (Fix planned before 2015/05/25) TP-LINK Archer D7B V1.0 (Fix planned before 2015/05/31) TP-LINK Archer D9 V1.0 (Fix planned before 2015/05/25) TP-LINK Archer VR200v V1.0 (Fix already released) TP-LINK TD-VG3511 V1.0 (End-Of-Life) TP-LINK TD-VG3631 V1.0 (Fix planned before 2015/05/30) TP-LINK TD-VG3631 V1.0 (Fix planned before 2015/05/31) TP-LINK TD-W1042ND V1.0 (End-Of-Life) TP-LINK TD-W1043ND V1.0 (End-Of-Life) TP-LINK TD-W8968 V1.0 (Fix planned before 2015/05/30) TP-LINK TD-W8968 V2.0 (Fix planned before 2015/05/30) TP-LINK TD-W8968 V3.0 (Fix planned before 2015/05/25) TP-LINK TD-W8970 V1.0 (Fix planned before 2015/05/30) TP-LINK TD-W8970 V3.0 (Fix already released) TP-LINK TD-W8970B V1.0 (Fix planned before 2015/05/30) TP-LINK TD-W8980 V3.0 (Fix planned before 2015/05/25) TP-LINK TD-W8980B V1.0 (Fix planned before 2015/05/30) TP-LINK TD-W9980 V1.0 (Fix already released) TP-LINK TD-W9980B V1.0 (Fix planned before 2015/05/30) TP-LINK TD-WDR4900 V1.0 (End-Of-Life) TP-LINK TL-WR1043ND V2.0 (Fix planned before 2015/05/30) TP-LINK TL-WR1043ND V3.0 (Fix planned before 2015/05/30) TP-LINK TL-WR1045ND V2.0 (Fix planned before 2015/05/30) TP-LINK TL-WR3500 V1.0 (Fix planned before 2015/05/22) TP-LINK TL-WR3600 V1.0 (Fix planned before 2015/05/22) TP-LINK TL-WR4300 V1.0 (Fix planned before 2015/05/22) TP-LINK TL-WR842ND V2.0 (Fix planned before 2015/05/30) TP-LINK TL-WR842ND V1.0 (End-Of-Life) TP-LINK TX-VG1530(GPON) V1.0 (Fix planned before 2015/05/31) Trendnet TE100-MFP1 (v1.0R) Trendnet TEW-632BRP (A1.0R) Trendnet TEW-632BRP (A1.1R/A1.2R) Trendnet TEW-632BRP (A1.1R/A1.2R/A1.3R) Trendnet TEW-634GRU (v1.0R) Trendnet TEW-652BRP (V1.0R) Trendnet TEW-673GRU (v1.0R) Trendnet TEW-811DRU (v1.0R) Trendnet TEW-812DRU (v1.0R) Trendnet TEW-812DRU (v2.xR) Trendnet TEW-813DRU (v1.0R) Trendnet TEW-818DRU (v1.0R) Trendnet TEW-823DRU (v1.0R) Trendnet TEW-MFP1 (v1.0R) Zyxel NBG-419N v2 Zyxel NBG4615 v2 Zyxel NBG5615 Zyxel NBG5715
Based on information embedded in KCodes drivers we believe the following vendors are affected: Allnet Ambir Technology AMIT Asante Atlantis Corega Digitus D-Link EDIMAX Encore Electronics Engenius Etop Hardlink Hawking IOGEAR LevelOne Longshine NETGEAR PCI PROLiNK Sitecom Taifa TP-LINK TRENDnet Western Digital ZyXEL
Vendor contact timeline:
2015-02-28: Contacting vendor through support@kcodes.com 2015-03-04: No response, contacting various KCodes addresses found on the web. 2015-03-05: Vendor responds, requests more information. 2015-03-05: Providing advisory and proof of concept exploit. 2015-03-16: No response, requesting status update. 2015-03-16: Vendor responds, asks about fix verification(?) 2015-03-16: Requesting clarification about fixing status and information about next steps. Proposing conference call dates. 2015-03-19: No response, informing that notification of CERT/CC and selected vendors will start shortly. Requesting clarification about fixing status and information about next steps again. 2015-03-19: Vendor responds, confirms conference call date (2015-03-25). No further information provided. 2015-03-19: Providing advisory and proof of concept exploit to TP-LINK and NETGEAR. 2015-03-25: Vendor cancels conference call on short notice (sudden week-long business trip). 2015-03-26: Asking for support of CERT/CC regarding vendor coordination. 2015-03 - 2015-05: Coordination between CERT & vendors, NETGEAR and TP-LINK 2015-05-13: Notifying German CERT-Bund and Austrian CERT.at 2015-05-19: Coordinated release of security advisory
Solution:
TP-LINK has started releasing fixed firmware. The status of affected products can be found in the affected product list above.
For additional information also see CERT/CC vulnerability notice: http://www.kb.cert.org/vuls/id/177092
Workaround:
Sometimes NetUSB can be disabled via the web interface, but at least on NETGEAR devices this does not mitigate the vulnerability. NETGEAR told us, that there is no workaround available, the TCP port can't be firewalled nor is there a way to disable the service on their devices. It ensures the continued knowledge gain of SEC Consult in the field of network and application security to stay ahead of the attacker. The SEC Consult Vulnerability Lab supports high-quality penetration testing and the evaluation of new offensive and defensive technologies for our customers. Hence our customers obtain the most current information about vulnerabilities and valid recommendation about the risk profile of new technologies.
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Interested to work with the experts of SEC Consult? Send us your application https://www.sec-consult.com/en/Career.htm
Interested in improving your cyber security with the experts of SEC Consult? Contact our local offices https://www.sec-consult.com/en/About/Contact.htm ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Mail: research at sec-consult dot com Web: https://www.sec-consult.com Blog: http://blog.sec-consult.com Twitter: https://twitter.com/sec_consult
EOF Stefan Viehböck / @2015
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-201505-0408", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "netusb", scope: "eq", trust: 1.6, vendor: "kcodes", version: null, }, { model: "tew-632brp", scope: null, trust: 1.2, vendor: "trendnet", version: null, }, { model: null, scope: null, trust: 0.8, vendor: "d link", version: null, }, { model: null, scope: null, trust: 0.8, vendor: "kcodes", version: null, }, { model: null, scope: null, trust: 0.8, vendor: "netgear", version: null, }, { model: null, scope: null, trust: 0.8, vendor: "tp link", version: null, }, { model: null, scope: null, trust: 0.8, vendor: "trendnet", version: null, }, { model: null, scope: null, trust: 0.8, vendor: "zyxel", version: null, }, { model: "", scope: null, trust: 0.8, vendor: "multiple vendors", version: null, }, { model: "tew-812dru", scope: null, trust: 0.6, vendor: "trendnet", version: null, }, { model: "nbg5715", scope: "eq", trust: 0.3, vendor: "zyxel", version: "0", }, { model: "nbg5615", scope: "eq", trust: 0.3, vendor: "zyxel", version: "0", }, { model: "nbg4615", scope: "eq", trust: 0.3, vendor: "zyxel", version: "v2", }, { model: "nbg-419n", scope: "eq", trust: 0.3, vendor: "zyxel", version: "v20", }, { model: "tew-mfp1", scope: null, trust: 0.3, vendor: "trendnet", version: null, }, { model: "tew-823dru", scope: null, trust: 0.3, vendor: "trendnet", version: null, }, { model: "tew-818dru", scope: null, trust: 0.3, vendor: "trendnet", version: null, }, { model: "tew-813dru", scope: null, trust: 0.3, vendor: "trendnet", version: null, }, { model: "tew-811dru", scope: null, trust: 0.3, vendor: "trendnet", version: null, }, { model: "tew-673gru", scope: null, trust: 0.3, vendor: "trendnet", version: null, }, { model: "tew-652brp", scope: null, trust: 0.3, vendor: "trendnet", version: null, }, { model: "tew-634gru", scope: null, trust: 0.3, vendor: "trendnet", version: null, }, { model: "te100-mfp1", scope: null, trust: 0.3, vendor: "trendnet", version: null, }, { model: "tx-vg1530", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "tl-wr842nd", scope: "eq", trust: 0.3, vendor: "tp link", version: "2.0", }, { model: "tl-wr842nd", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "tl-wr4300", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "tl-wr3600", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "tl-wr3500", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "tl-wr1045nd", scope: "eq", trust: 0.3, vendor: "tp link", version: "2.0", }, { model: "tl-wr1043nd", scope: "eq", trust: 0.3, vendor: "tp link", version: "3.0", }, { model: "tl-wr1043nd", scope: "eq", trust: 0.3, vendor: "tp link", version: "2.0", }, { model: "td-wdr4900", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "td-w9980b", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "td-w9980", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "td-w8980b", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "td-w8980", scope: "eq", trust: 0.3, vendor: "tp link", version: "3.0", }, { model: "td-w8970b", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "td-w8970", scope: "eq", trust: 0.3, vendor: "tp link", version: "3.0", }, { model: "td-w8970", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "td-w8968", scope: "eq", trust: 0.3, vendor: "tp link", version: "3.0", }, { model: "td-w8968", scope: "eq", trust: 0.3, vendor: "tp link", version: "2.0", }, { model: "td-w8968", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "td-w1043nd", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "td-w1042nd", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "td-vg3631", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "td-vg3511", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "archer vr200v", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "archer d9", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "archer d7b", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "archer d7", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "archer d5", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "archer d2", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "archer c7", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "archer c5", scope: "eq", trust: 0.3, vendor: "tp link", version: "2.0", }, { model: "archer c20i", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "archer c2", scope: "eq", trust: 0.3, vendor: "tp link", version: "1.0", }, { model: "xaub2511", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "xau2511", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "wndr4500v3", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "wndr4500v2", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "wndr4500", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "wndr4300v2", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "wndr4300", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "wndr3700v5", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "wn3500rp", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r8000", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r7900", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r7500", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r7000", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r6700", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r6300v2", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r6300v1", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r6250", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r6220", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r6200v2", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r6200", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r6100", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "r6050", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "pr2000", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "lg6100d", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "jr6150", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "jnr3000", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "ex7000", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "ex6200", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "dgnd4000", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "dc112a", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "d6400", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "d6300", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "d6200", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "d6100", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "centria wndr4720", scope: null, trust: 0.3, vendor: "netgear", version: null, }, { model: "centria wndr4700", scope: null, trust: 0.3, vendor: "netgear", version: null, }, { model: "ac1450", scope: "eq", trust: 0.3, vendor: "netgear", version: "0", }, { model: "netusb", scope: "eq", trust: 0.3, vendor: "kcodes", version: "0", }, { model: "dir-685", scope: "eq", trust: 0.3, vendor: "d link", version: "2.00", }, { model: "dir-615", scope: "eq", trust: 0.3, vendor: "d link", version: "3.13", }, ], sources: [ { db: "CERT/CC", id: "VU#177092", }, { db: "BID", id: "74724", }, { db: "JVNDB", id: "JVNDB-2015-002741", }, { db: "NVD", id: "CVE-2015-3036", }, { db: "CNNVD", id: "CNNVD-201505-429", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:kcodes:netusb:-:*:*:*:*:linux:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, ], sources: [ { db: "NVD", id: "CVE-2015-3036", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Stefan Viehböck from SEC Consult Vulnerability Lab", sources: [ { db: "BID", id: "74724", }, ], trust: 0.3, }, cve: "CVE-2015-3036", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { acInsufInfo: false, accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", author: "NVD", availabilityImpact: "COMPLETE", baseScore: 10, confidentialityImpact: "COMPLETE", exploitabilityScore: 10, impactScore: 10, integrityImpact: "COMPLETE", obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", trust: 1, userInteractionRequired: false, vectorString: "AV:N/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, { acInsufInfo: null, accessComplexity: "Low", accessVector: "Network", authentication: "None", author: "NVD", availabilityImpact: "Complete", baseScore: 10, confidentialityImpact: "Complete", exploitabilityScore: null, id: "CVE-2015-3036", impactScore: null, integrityImpact: "Complete", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, severity: "High", trust: 0.9, userInteractionRequired: null, vectorString: "AV:N/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, { acInsufInfo: null, accessComplexity: "MEDIUM", accessVector: "ADJACENT NETWORK", authentication: "NONE", author: "NVD", availabilityImpact: "COMPLETE", availabilityRequirement: "NOT DEFINED", baseScore: 5.7, collateralDamagePotential: "NOT DEFINED", confidentialityImpact: "NONE", confidentialityRequirement: "NOT DEFINED", enviromentalScore: 3.7, exploitability: "PROOF-OF-CONCEPT", exploitabilityScore: 5.5, id: "CVE-2015-3036", impactScore: 6.9, integrityImpact: "NONE", integrityRequirement: "NOT DEFINED", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, remediationLevel: "WORKAROUND", reportConfidence: "CONFIRMED", severity: "MEDIUM", targetDistribution: "MEDIUM", trust: 0.8, userInterationRequired: null, vector_string: "AV:A/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, ], cvssV3: [], severity: [ { author: "NVD", id: "CVE-2015-3036", trust: 1.8, value: "HIGH", }, { author: "NVD", id: "CVE-2015-3036", trust: 0.8, value: "MEDIUM", }, { author: "CNNVD", id: "CNNVD-201505-429", trust: 0.6, value: "CRITICAL", }, { author: "VULMON", id: "CVE-2015-3036", trust: 0.1, value: "HIGH", }, ], }, ], sources: [ { db: "CERT/CC", id: "VU#177092", }, { db: "VULMON", id: "CVE-2015-3036", }, { db: "JVNDB", id: "JVNDB-2015-002741", }, { db: "NVD", id: "CVE-2015-3036", }, { db: "CNNVD", id: "CNNVD-201505-429", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Stack-based buffer overflow in the run_init_sbus function in the KCodes NetUSB module for the Linux kernel, as used in certain NETGEAR products, TP-LINK products, and other products, allows remote attackers to execute arbitrary code by providing a long computer name in a session on TCP port 20005. KCodes NetUSB is vulnerable to a buffer overflow via the network that may result in a denial of service or code execution. KCodes NetUSB The kernel driver contains a buffer overflow vulnerability. KCodes NetUSB Is Linux Connected to base embedded devices (home router products, etc.) USB Share devices on the network \"USB over IP\" To realize the function, Linux Kernel module. Buffer overflow (CWE-120) - CVE-2015-3036 http://cwe.mitre.org/data/definitions/120.html The client NetUSB The data to send when connecting to the server NetUSB A buffer overflow can occur because the kernel driver does not validate properly. For more information SEC Consult Please check the advisory for. SEC Consult Vulnerability Lab Security Advisory < 20150519-0 > https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150519-0_KCodes_NetUSB_Kernel_Stack_Buffer_Overflow_v10.txt In addition, National Vulnerability Database (NVD) Then CWE-119 It is published as CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer ( Buffer error ) http://cwe.mitre.org/data/definitions/119.htmlAn attacker on the local network caused a buffer overflow, resulting in a denial of service operation (DoS) An attacker may be able to attack or execute arbitrary code. Depending on the default settings of the device, a remote attack may be possible. KCodes NetUSB is prone to a buffer-overflow vulnerability because it fails to adequately bounds-check user-supplied data before copying it to an insufficiently sized memory buffer. \nAn attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts may result in a denial-of-service condition. SEC Consult Vulnerability Lab Security Advisory < 20150519-0 >\n=======================================================================\n title: Kernel Stack Buffer Overflow\n product: KCodes NetUSB\n vulnerable version: see Vulnerable / tested versions\n fixed version: see Solution\n CVE number: CVE-2015-3036, VU#177092\n impact: Critical\n homepage: http://www.kcodes.com/\n found: 2015-02-23\n by: Stefan Viehböck (Office Vienna)\n SEC Consult Vulnerability Lab\n\n An integrated part of SEC Consult\n Berlin - Frankfurt/Main - Montreal - Singapore\n Vienna (HQ) - Vilnius - Zurich\n\n https://www.sec-consult.com\n\n=======================================================================\n\nVendor description:\n-------------------\n\"The world's premier technology provider of mobile printing, audio and\nvideo communication, file sharing, and USB applications for iPhones,\niPads, smart phones and tablets (Android and Windows), MacBooks, and\nUltrabooks.\"\n\nSource: http://www.kcodes.com/\n\n\nVulnerability overview/description:\n-----------------------------------\nNetUSB suffers from a remotely exploitable kernel stack buffer overflow. \nBecause of insufficient input validation, an overly long computer name can be\nused to overflow the \"computer name\" kernel stack buffer. This results in\nmemory corruption which can be turned into arbitrary remote code execution. \n\nFurthermore, a more detailed summary of this advisory has been published at our\nblog: http://blog.sec-consult.com\n\n\nProof of concept:\n-----------------\nBelow is an excerpt from the vulnerable run_init_sbus() function (pseudo code):\n\nint computername_len;\nchar computername_buf[64];\n// connection initiation, handshake\nlen = ks_recv(sock, &computername_len, 4, 0);\n// ... \nlen = ks_recv(sock, computername_buf, computername_len, 0); // boom!\n\nA proof of concept \"netusb_bof.py\" has been developed which exploits the\nvulnerability. The PoC DoS exploit will not be published as many vendors\ndid not patch the vulnerability yet. \n\nExample use that results in denial-of-service (kernel memory corruption that\nresults in a device reboot):\n./netusb_bof.py 192.168.1.1 20005 500\n\n\nVulnerable / tested versions:\n-----------------------------\nThe vulnerability has been verified to exist in most recent firmware versions\nof the following devives:\n\nTP-Link TL-WDR4300 V1\nTP-Link WR1043ND v2\nNETGEAR WNDR4500\n\nFurthermore we've identified NetUSB in the most recent firmware version of the\nfollowing products (list is not necessarily complete!):\nD-Link DIR-615 C\nNETGEAR AC1450\nNETGEAR CENTRIA (WNDR4700/4720)\nNETGEAR D6100\nNETGEAR D6200\nNETGEAR D6300\nNETGEAR D6400\nNETGEAR DC112A\nNETGEAR DC112A (Zain)\nNETGEAR DGND4000\nNETGEAR EX6200\nNETGEAR EX7000\nNETGEAR JNR3000\nNETGEAR JNR3210\nNETGEAR JR6150\nNETGEAR LG6100D\nNETGEAR PR2000\nNETGEAR R6050\nNETGEAR R6100\nNETGEAR R6200\nNETGEAR R6200v2\nNETGEAR R6220\nNETGEAR R6250\nNETGEAR R6300v1\nNETGEAR R6300v2\nNETGEAR R6700\nNETGEAR R7000\nNETGEAR R7500\nNETGEAR R7900\nNETGEAR R8000\nNETGEAR WN3500RP\nNETGEAR WNDR3700v5\nNETGEAR WNDR4300\nNETGEAR WNDR4300v2\nNETGEAR WNDR4500\nNETGEAR WNDR4500v2\nNETGEAR WNDR4500v3\nNETGEAR XAU2511\nNETGEAR XAUB2511\nTP-LINK Archer C2 V1.0 (Fix planned before 2015/05/22)\nTP-LINK Archer C20 V1.0 (Not affected)\nTP-LINK Archer C20i V1.0 (Fix planned before 2015/05/25)\nTP-LINK Archer C5 V1.2 (Fix planned before 2015/05/22)\nTP-LINK Archer C5 V2.0 (Fix planned before 2015/05/30)\nTP-LINK Archer C7 V1.0 (Fix planned before 2015/05/30)\nTP-LINK Archer C7 V2.0 (Fix already released)\nTP-LINK Archer C8 V1.0 (Fix planned before 2015/05/30)\nTP-LINK Archer C9 V1.0 (Fix planned before 2015/05/22)\nTP-LINK Archer D2 V1.0 (Fix planned before 2015/05/22)\nTP-LINK Archer D5 V1.0 (Fix planned before 2015/05/25)\nTP-LINK Archer D7 V1.0 (Fix planned before 2015/05/25)\nTP-LINK Archer D7B V1.0 (Fix planned before 2015/05/31)\nTP-LINK Archer D9 V1.0 (Fix planned before 2015/05/25)\nTP-LINK Archer VR200v V1.0 (Fix already released)\nTP-LINK TD-VG3511 V1.0 (End-Of-Life)\nTP-LINK TD-VG3631 V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-VG3631 V1.0 (Fix planned before 2015/05/31)\nTP-LINK TD-W1042ND V1.0 (End-Of-Life)\nTP-LINK TD-W1043ND V1.0 (End-Of-Life)\nTP-LINK TD-W8968 V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-W8968 V2.0 (Fix planned before 2015/05/30)\nTP-LINK TD-W8968 V3.0 (Fix planned before 2015/05/25)\nTP-LINK TD-W8970 V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-W8970 V3.0 (Fix already released)\nTP-LINK TD-W8970B V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-W8980 V3.0 (Fix planned before 2015/05/25)\nTP-LINK TD-W8980B V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-W9980 V1.0 (Fix already released)\nTP-LINK TD-W9980B V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-WDR4900 V1.0 (End-Of-Life)\nTP-LINK TL-WR1043ND V2.0 (Fix planned before 2015/05/30)\nTP-LINK TL-WR1043ND V3.0 (Fix planned before 2015/05/30)\nTP-LINK TL-WR1045ND V2.0 (Fix planned before 2015/05/30)\nTP-LINK TL-WR3500 V1.0 (Fix planned before 2015/05/22)\nTP-LINK TL-WR3600 V1.0 (Fix planned before 2015/05/22)\nTP-LINK TL-WR4300 V1.0 (Fix planned before 2015/05/22)\nTP-LINK TL-WR842ND V2.0 (Fix planned before 2015/05/30)\nTP-LINK TL-WR842ND V1.0 (End-Of-Life)\nTP-LINK TX-VG1530(GPON) V1.0 (Fix planned before 2015/05/31)\nTrendnet TE100-MFP1 (v1.0R)\nTrendnet TEW-632BRP (A1.0R)\nTrendnet TEW-632BRP (A1.1R/A1.2R)\nTrendnet TEW-632BRP (A1.1R/A1.2R/A1.3R)\nTrendnet TEW-634GRU (v1.0R)\nTrendnet TEW-652BRP (V1.0R)\nTrendnet TEW-673GRU (v1.0R)\nTrendnet TEW-811DRU (v1.0R)\nTrendnet TEW-812DRU (v1.0R)\nTrendnet TEW-812DRU (v2.xR)\nTrendnet TEW-813DRU (v1.0R)\nTrendnet TEW-818DRU (v1.0R)\nTrendnet TEW-823DRU (v1.0R)\nTrendnet TEW-MFP1 (v1.0R)\nZyxel NBG-419N v2\nZyxel NBG4615 v2\nZyxel NBG5615\nZyxel NBG5715\n\nBased on information embedded in KCodes drivers we believe the following\nvendors are affected:\nAllnet\nAmbir Technology\nAMIT\nAsante\nAtlantis\nCorega\nDigitus\nD-Link\nEDIMAX\nEncore Electronics\nEngenius\nEtop\nHardlink\nHawking\nIOGEAR\nLevelOne\nLongshine\nNETGEAR\nPCI\nPROLiNK\nSitecom\nTaifa\nTP-LINK\nTRENDnet\nWestern Digital\nZyXEL\n\n\nVendor contact timeline:\n------------------------\n2015-02-28: Contacting vendor through support@kcodes.com\n2015-03-04: No response, contacting various KCodes addresses found on the web. \n2015-03-05: Vendor responds, requests more information. \n2015-03-05: Providing advisory and proof of concept exploit. \n2015-03-16: No response, requesting status update. \n2015-03-16: Vendor responds, asks about fix verification(?)\n2015-03-16: Requesting clarification about fixing status and information about\n next steps. Proposing conference call dates. \n2015-03-19: No response, informing that notification of CERT/CC and selected\n vendors will start shortly. Requesting clarification about fixing\n status and information about next steps again. \n2015-03-19: Vendor responds, confirms conference call date (2015-03-25). No\n further information provided. \n2015-03-19: Providing advisory and proof of concept exploit to TP-LINK and\n NETGEAR. \n2015-03-25: Vendor cancels conference call on short notice (sudden week-long\n business trip). \n2015-03-26: Asking for support of CERT/CC regarding vendor coordination. \n2015-03 - 2015-05: Coordination between CERT & vendors, NETGEAR and TP-LINK\n2015-05-13: Notifying German CERT-Bund and Austrian CERT.at\n2015-05-19: Coordinated release of security advisory\n\n\nSolution:\n---------\nTP-LINK has started releasing fixed firmware. The status of affected products\ncan be found in the affected product list above. \n\nFor additional information also see CERT/CC vulnerability notice:\nhttp://www.kb.cert.org/vuls/id/177092\n\n\nWorkaround:\n-----------\nSometimes NetUSB can be disabled via the web interface, but at least on NETGEAR\ndevices this does not mitigate the vulnerability. NETGEAR told us, that there is\nno workaround available, the TCP port can't be firewalled nor is there a way to\ndisable the service on their devices. It\nensures the continued knowledge gain of SEC Consult in the field of network\nand application security to stay ahead of the attacker. The SEC Consult\nVulnerability Lab supports high-quality penetration testing and the evaluation\nof new offensive and defensive technologies for our customers. Hence our\ncustomers obtain the most current information about vulnerabilities and valid\nrecommendation about the risk profile of new technologies. \n\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\nInterested to work with the experts of SEC Consult?\nSend us your application https://www.sec-consult.com/en/Career.htm\n\nInterested in improving your cyber security with the experts of SEC Consult?\nContact our local offices https://www.sec-consult.com/en/About/Contact.htm\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n\nMail: research at sec-consult dot com\nWeb: https://www.sec-consult.com\nBlog: http://blog.sec-consult.com\nTwitter: https://twitter.com/sec_consult\n\nEOF Stefan Viehböck / @2015\n\n", sources: [ { db: "NVD", id: "CVE-2015-3036", }, { db: "CERT/CC", id: "VU#177092", }, { db: "JVNDB", id: "JVNDB-2015-002741", }, { db: "BID", id: "74724", }, { db: "VULMON", id: "CVE-2015-3036", }, { db: "PACKETSTORM", id: "131987", }, ], trust: 2.79, }, exploit_availability: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { reference: "https://vulmon.com/exploitdetails?qidtp=exploitdb&qid=38566", trust: 0.2, type: "exploit", }, ], sources: [ { db: "VULMON", id: "CVE-2015-3036", }, ], }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2015-3036", trust: 3.7, }, { db: "CERT/CC", id: "VU#177092", trust: 3.7, }, { db: "BID", id: "74724", trust: 1.4, }, { db: "PACKETSTORM", id: "131987", trust: 1.2, }, { db: "SECTRACK", id: "1032377", trust: 1.1, }, { db: "PACKETSTORM", id: "133919", trust: 1.1, }, { db: "EXPLOIT-DB", id: "38566", trust: 1.1, }, { db: "EXPLOIT-DB", id: "38454", trust: 1.1, }, { db: "JVN", id: "JVNVU90185396", trust: 0.8, }, { db: "JVNDB", id: "JVNDB-2015-002741", trust: 0.8, }, { db: "CNNVD", id: "CNNVD-201505-429", trust: 0.6, }, { db: "DLINK", id: "SAP10057", trust: 0.3, }, { db: "VULMON", id: "CVE-2015-3036", trust: 0.1, }, ], sources: [ { db: "CERT/CC", id: "VU#177092", }, { db: "VULMON", id: "CVE-2015-3036", }, { db: "BID", id: "74724", }, { db: "JVNDB", id: "JVNDB-2015-002741", }, { db: "PACKETSTORM", id: "131987", }, { db: "NVD", id: "CVE-2015-3036", }, { db: "CNNVD", id: "CNNVD-201505-429", }, ], }, id: "VAR-201505-0408", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VARIoT devices database", id: null, }, ], trust: 0.5403467833333333, }, last_update_date: "2023-12-18T13:09:11.017000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "USB Over IP (NetUSB)", trust: 0.8, url: "http://www.kcodes.com/product/usb_01.html", }, { title: "The Register", trust: 0.2, url: "https://www.theregister.co.uk/2015/05/20/netusb_router_fail/", }, { title: "TD-W8970-NetUSB-Fix-v1-", trust: 0.1, url: "https://github.com/leproide/td-w8970-netusb-fix-v1- ", }, { title: "NetUSB-exploit", trust: 0.1, url: "https://github.com/funsecurity/netusb-exploit ", }, { title: "MiraiSecurity", trust: 0.1, url: "https://github.com/pandazheng/miraisecurity ", }, { title: "Threatpost", trust: 0.1, url: "https://threatpost.com/details-surface-on-unpatched-kcodes-netusb-bug/112910/", }, ], sources: [ { db: "VULMON", id: "CVE-2015-3036", }, { db: "JVNDB", id: "JVNDB-2015-002741", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-119", trust: 1.8, }, { problemtype: "CWE-Other", trust: 0.8, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2015-002741", }, { db: "NVD", id: "CVE-2015-3036", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 3.6, url: "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150519-0_kcodes_netusb_kernel_stack_buffer_overflow_v10.txt", }, { trust: 3.3, url: "http://blog.sec-consult.com/2015/05/kcodes-netusb-how-small-taiwanese.html", }, { trust: 2.9, url: "http://www.kb.cert.org/vuls/id/177092", }, { trust: 1.2, url: "http://www.securityfocus.com/bid/74724", }, { trust: 1.2, url: "https://www.exploit-db.com/exploits/38566/", }, { trust: 1.1, url: "http://securityadvisories.dlink.com/security/publication.aspx?name=sap10057", }, { trust: 1.1, url: "http://packetstormsecurity.com/files/131987/kcodes-netusb-buffer-overflow.html", }, { trust: 1.1, url: "http://seclists.org/fulldisclosure/2015/may/74", }, { trust: 1.1, url: "http://www.securitytracker.com/id/1032377", }, { trust: 1.1, url: "http://packetstormsecurity.com/files/133919/netusb-stack-buffer-overflow.html", }, { trust: 1.1, url: "http://seclists.org/fulldisclosure/2015/oct/50", }, { trust: 1.1, url: "https://www.exploit-db.com/exploits/38454/", }, { trust: 0.8, url: "http://kb.netgear.com/app/answers/detail/a_id/28393/", }, { trust: 0.8, url: "http://www.trendnet.com/support/view.asp?cat=4&id=58", }, { trust: 0.8, url: "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3036", }, { trust: 0.8, url: "http://jvn.jp/vu/jvnvu90185396/index.html", }, { trust: 0.8, url: "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3036", }, { trust: 0.3, url: "http://www.kcodes.com/product/usb_01.html", }, { trust: 0.3, url: "https://github.com/funsecurity/netusb-exploit", }, { trust: 0.1, url: "https://cwe.mitre.org/data/definitions/119.html", }, { trust: 0.1, url: "https://github.com/leproide/td-w8970-netusb-fix-v1-", }, { trust: 0.1, url: "https://nvd.nist.gov", }, { trust: 0.1, url: "https://www.sec-consult.com/en/career.htm", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2015-3036", }, { trust: 0.1, url: "https://www.sec-consult.com", }, { trust: 0.1, url: "https://www.sec-consult.com/en/about/contact.htm", }, { trust: 0.1, url: "https://twitter.com/sec_consult", }, { trust: 0.1, url: "http://blog.sec-consult.com", }, { trust: 0.1, url: "http://www.kcodes.com/", }, { trust: 0.1, url: "https://www.sec-consult.com/en/vulnerability-lab/advisories.htm", }, ], sources: [ { db: "CERT/CC", id: "VU#177092", }, { db: "VULMON", id: "CVE-2015-3036", }, { db: "BID", id: "74724", }, { db: "JVNDB", id: "JVNDB-2015-002741", }, { db: "PACKETSTORM", id: "131987", }, { db: "NVD", id: "CVE-2015-3036", }, { db: "CNNVD", id: "CNNVD-201505-429", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "CERT/CC", id: "VU#177092", }, { db: "VULMON", id: "CVE-2015-3036", }, { db: "BID", id: "74724", }, { db: "JVNDB", id: "JVNDB-2015-002741", }, { db: "PACKETSTORM", id: "131987", }, { db: "NVD", id: "CVE-2015-3036", }, { db: "CNNVD", id: "CNNVD-201505-429", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2015-05-19T00:00:00", db: "CERT/CC", id: "VU#177092", }, { date: "2015-05-21T00:00:00", db: "VULMON", id: "CVE-2015-3036", }, { date: "2015-05-19T00:00:00", db: "BID", id: "74724", }, { date: "2015-05-21T00:00:00", db: "JVNDB", id: "JVNDB-2015-002741", }, { date: "2015-05-21T14:44:44", db: "PACKETSTORM", id: "131987", }, { date: "2015-05-21T01:59:27.087000", db: "NVD", id: "CVE-2015-3036", }, { date: "2015-05-21T00:00:00", db: "CNNVD", id: "CNNVD-201505-429", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2015-06-05T00:00:00", db: "CERT/CC", id: "VU#177092", }, { date: "2016-12-08T00:00:00", db: "VULMON", id: "CVE-2015-3036", }, { date: "2015-12-08T22:03:00", db: "BID", id: "74724", }, { date: "2015-05-22T00:00:00", db: "JVNDB", id: "JVNDB-2015-002741", }, { date: "2016-12-08T03:08:21.660000", db: "NVD", id: "CVE-2015-3036", }, { date: "2015-05-21T00:00:00", db: "CNNVD", id: "CNNVD-201505-429", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote", sources: [ { db: "CNNVD", id: "CNNVD-201505-429", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "KCodes NetUSB kernel driver is vulnerable to buffer overflow", sources: [ { db: "CERT/CC", id: "VU#177092", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "buffer overflow", sources: [ { db: "CNNVD", id: "CNNVD-201505-429", }, ], trust: 0.6, }, }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.